TWIC Program Overview for the Smart Cards in Government Conference March 10, 2004

Size: px
Start display at page:

Download "TWIC Program Overview for the Smart Cards in Government Conference March 10, 2004"

Transcription

1 Transportation Worker Identification Credential (TWIC) TWIC Program Overview for the Smart Cards in Government Conference March 10, 2004

2 TWIC Program Vision Improve security by establishing a system-wide common credential, used across all transportation modes, for all personnel requiring unescorted physical and/or logical access to secure areas of the transportation system. Goals Improve security Enhance commerce Protect personal privacy 2

3 Related Legislation USA PATRIOT Act of 2001 Requires states to conduct background checks through the Attorney General and TSA before issuing licenses to individuals to transport hazardous materials in commerce. Aviation and Transportation Security Act of 2001 (ATSA) Grants the TSA Administrator broad authority for transportation security; requires TSA to ensure the adequacy of security measures at airports; directs strengthened access control points in airport secured areas; and, requires TSA to consider the use of biometric, or similar technologies, to identify individuals employed at airports. Maritime Transportation Security Act of 2002 (MTSA) Requires the issuance of biometric transportation security cards and the completion of background checks for entry to any secure area of a vessel or facility. 3

4 Threat Terrorists Gain Access to Secure Areas of the Transportation System by Compromising Current Identity Management and Access Control Systems Potential Methods Employed Falsifying identity to obtain valid credential Obtaining valid credential issued without background check Stealing, or otherwise obtaining, a valid credential that allows access without secondary protection (i.e., biometric) Tampering with, or creating, a credential Using a properly issued credential subsequent to being identified as a terrorist threat 4

5 Threat Response Requirements Uniformly and consistently ascertain identities The claimed identity of persons accessing secure areas are not currently uniformly and consistently verified. Preventing persons claiming false identities from accessing secure areas is critical. Uniformly and consistently match an individual to a valid credential and background check using biometric technology Lack of biometric features on credentials allows use by unauthorized individuals. Uniformly and consistently conduct access threat assessment using name based checks through the Threat Screening Center and National Threat List The revocation of access privileges is not, and cannot, be consistently accomplished without a uniform process. Provide a tamper-resistant credential Currently, the tamper-resistance of identity credentials varies widely. Credentials may be compromised to permit access by unauthorized individuals. 5

6 Scope of TWIC The TWIC is a tool to be used for identity authentication. Possession of a valid TWIC allows the holder access into areas to which they are granted privileges. Only facilities grant access. Facilities have complete control over who is granted access to secure areas, and what level of access is granted. The TWIC program allows individual facilities to control access to the areas they define as secure and will allow individual facilities to specify additional access requirements. The TWIC program will provide a revocation alert to facilities for holders who should no longer be granted access to secure areas. 6

7 TWIC Program Benefits Enhances Commerce Improves Security Increases process speed Reduced risk of and efficiency fraudulent or altered T Enables improved credentials management and Biometrics used for utilization of resources secure, positive match W Expanded e-government of individual to potential authorized access level Public private and clearances I partnership Ability to interface and Economies of scale communicate with other purchasing federal, local, and state C agencies Eliminates need for redundant credentials and Ability to disseminate background threat alerts investigations Leverages current security investment and legacy systems Protects Individual Privacy Collection of minimum data elements Secure record control system and network Employs advanced information technology to protect personal information System-wide encryption implementation 7

8 Stakeholder Engagement Actively engaged with Key Stakeholders at federal, national, regional, and local levels 800+ National level transportation-related stakeholder organizations Active participants on international and federal standards organizations Three regional TWIC-based organizations tested different organizational models during pilot phases TWIC field teams engaged at 40+ local facilities TWIC message resonates with our Stakeholders TWIC s key goals of improved security, enhanced commerce and protection of privacy were derived from stakeholder input TWIC architectural model approaches security and cost from the national perspective Accelerating support from diverse stakeholder groups to participate in TWIC prototypes and implementation Key industry stakeholders have identified their strong desire to accelerate TWIC implementation to help local facility and transportation modes avoid duplicative costs for security improvements Final DHS decision process with regard to TWIC will include results from upcoming TWIC prototype 8

9 Prototype Overview 2 Enrollment Centers 6 Card Production Facility 7 1 Transportation Workers Local Facilities / Employers 8 4 Identity Management System (IDMS) Database Queries Name-Based Name-Based Terrorist-Focused Terrorist-Focused Risk Risk Assessment Assessment Office Office of of National National Risk Risk Assessment Assessment (ONRA) (ONRA) 3 5 Numbers Indicate Workflow Order 9

10 Privacy Protection Measures Minimum Data: Collect and retain only data that is absolutely necessary Limit Use: Use the data only for the purpose for which it was collected Data Quality: Ensure data maintained is accurate, complete, current, and relevant Data Security: Secure and protect data from unauthorized use (physical and cyber) Accountability: Use internal controls to protect the privacy of individual information Procedural Safeguards: Use logical access authentication for those who have access to any part of data. Data will be filtered to preclude access by unauthorized individuals. 10

11 Technology Evaluation Accomplishments 3 Months Planning To-Be Analysis Requirements Baseline 5 Months Technology Evaluation Evaluate Range of Potential Technologies for Core Business Process and Requirements Today Prototype Planning 7 Months Prototype Proof of Concept Evaluate Access Technologies for Full Range of Business Processes, Policies, and Requirements Tested five card-based technologies at 12 transportation facilities in two regions: Integrated Circuit Chip 2-D Barcode Magnetic Stripe Optical Memory Stripe Linear Bar Code Issued cards to a broad range of transportation workers: Union workers (ILWU, AFL-CIO, etc.) Independent truck drivers Crane operators Non-union workers, managers, owners Security guards Airline mechanics Pipeline workers Railroad employees Tug boat crews Evaluated each technology in a variety of physical and logical access transactions: Vehicle gates Staffed guard stations IT system sign-on Truck multi-lanes Unattended building entrances Internal building doors Unattended gates High volume pedestrian turnstile Parking garage exit points Evaluated central card production feasibility: Produced the final increment of cards for the West Coast region at the DHS facility in Corbin KY Operated enrollment centers, local issuance, help desk, and card management systems. 11

12 Prototype Goals Confirm Performance of Conceptual TWIC Identity Management Business Processes and Determination of Implementation Strategy Verifying Claimed Identity Capturing Biometric Information Conducting Terrorist Threat Assessment Integrating Assessment Results with Issuance System Producing in Volume High Quality, Tamper Resistant Cards Confirming Operation of Database Infrastructures Conducting Initial Testing of Contactless Card Providing for Multiple Approaches Confirm Performance of TWIC as an Access Control Tool Using Selected Credential Technologies with Biometric as Access Control Tool Confirming Operation of Facility / TWIC Interfaces Confirming hot list and Revocation Capability Ensure Readiness of TWIC System for Implementation Phase Using a comprehensive Prototype evaluation plan including a detailed cost benefit analysis 12

13 Potential Prototype Participants and Processes Pipeline Air Rail Oth Port of Wilmington, DE Packer Avenue Terminal, PA Penns Terminal, PA Beckett Street Terminal, NJ APL Terminal, CA Maersk Terminal, CA LBCT Terminal, CA Crowley Marine, CA 14 Florida Sea Ports Delaware River & Bay Maritime Exch, PA Port HQ Long Beach, CA Port HQ Los Angeles, CA BP Refinery, CA Conoco Phillips Oil Refinery, PA Purpose: Broaden evaluation using multiple technologies over the full range of business processes and requirements. Maritime PHL Airport, PA LAX Airport, CA Union Pacific Rail ITCF, CA Customs House, PA East Coast Sites West Coast Sites Florida Seaports HQ TWIC Multi-Application / Multi-Technology Solution X X X X X X X X X X X X X X X X X X Contactless X X X X X Biometrics X X X X X X X X 13

14 Prototype Timeline Release RFP Award Contract FY-04 FY05 Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec Jan FY-05 Feb Conduct System Demonstration Plan Test/Evaluation at East; West; and FL Sites Confirm Prototype Concept; Begin Full Prototype Test Conduct Florida Prototype Operations Conduct East / West Coast Prototype Operations Begin TWIC Issuance Begin TWIC Issuance Report Preliminary Prototype Results Begin IRB Review DHS Decision Milestone *Begin Transition to Implementation *based on DHS decision 14

15 15

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC)

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC) Office of Transportation Vetting and Credentialing Transportation Worker Identification Credential (TWIC) Program Briefing for the American Association of Port Authorities Chicago, IL 27 April 2005 TWIC

More information

TWIC Transportation Worker Identification Credential. Overview

TWIC Transportation Worker Identification Credential. Overview TWIC Transportation Worker Identification Credential Overview TWIC Program Vision Goals Improve the security of identity management by establishing a system-wide common credential, universally acceptable

More information

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Who Am I? How do you know? 2 TWIC Program Vision A high-assurance identity credential that

More information

Credentialing Project Technical Architecture

Credentialing Project Technical Architecture Credentialing Project Technical Architecture Presented to Transportation Industry Association Stakeholder Meetings April 11-29, 2002 1 Agenda Overview of High Level Architecture Vision Components of Architecture

More information

National Transportation Worker ID Card (TWIC) Credentialing Direct Action Group Functional Requirements DRAFT

National Transportation Worker ID Card (TWIC) Credentialing Direct Action Group Functional Requirements DRAFT Purpose: National Transportation Worker ID Card (TWIC) Credentialing Direct Action Group Functional Requirements DRAFT 1. The primary goal of the CDAG is to fashion a nationwide transportation worker identity

More information

TWIC or TWEAK The Transportation Worker Identification Credential:

TWIC or TWEAK The Transportation Worker Identification Credential: TWIC or TWEAK The Transportation Worker Identification Credential: Issues and Challenges for MTSA-Regulated Facility Owner/Operators THE USUAL DISCLAIMER By: Presentation at AAPA Administrative & Legal

More information

TWIC Implementation Challenges and Successes at the Port of LA. July 20, 2011

TWIC Implementation Challenges and Successes at the Port of LA. July 20, 2011 TWIC Implementation Challenges and Successes at the Port of LA 1 July 20, 2011 Agenda Port of LA TWIC Field Test Background Objectives Approach Results Implementation Challenges and Successes! Recommendations

More information

Marine Security Overview

Marine Security Overview Marine Security Overview November 2017 Fred Myer Senior Manager, Marine Security & Waterways fred.myer@portofportland.com 503.415.6542 Port of Portland Facilities Three airports, four marine terminals,

More information

TWIC Next Generation Card Design

TWIC Next Generation Card Design TWIC Next Generation Card Design Authentication Guide June 2018 First issued by the Transportation Security Administration (TSA) in October 2007, the (TWIC) is a biometrically enabled card credential mandated

More information

June 17, The NPRM does not satisfy Congressional intent

June 17, The NPRM does not satisfy Congressional intent Comments of the Smart Card Alliance to the U.S. Coast Guard: Transportation Worker Identification Credential (TWIC) Reader Requirements Notice of Proposed Rulemaking (NPRM) Docket ID: USCG-2007-28915 June

More information

Using the Prototype TWIC for Access A System Integrator Perspective

Using the Prototype TWIC for Access A System Integrator Perspective Using the Prototype TWIC for Access A System Integrator Perspective AAPA Port Security Seminar and Exhibition, Seattle, WA July 19, 2006 Management and Technology Consultants The Challenge How do I manage

More information

TWIC Update to Sector Delaware Bay AMSC 8 June 2018

TWIC Update to Sector Delaware Bay AMSC 8 June 2018 TWIC Update to Sector Delaware Bay AMSC 8 June 2018 Agenda TWIC Program Metrics TWIC Next Generation (NexGen Physical Features) Credential Modes of Operation Canceled Card List Mobile App TWIC Assessments

More information

AGENDA Regular Commission Meeting Port of Portland Headquarters 7200 N.E. Airport Way, 8 th Floor August 13, :30 a.m.

AGENDA Regular Commission Meeting Port of Portland Headquarters 7200 N.E. Airport Way, 8 th Floor August 13, :30 a.m. AGENDA Regular Commission Meeting Port of Portland Headquarters 7200 N.E. Airport Way, 8 th Floor 9:30 a.m. Minutes Approval of Minutes: Regular Commission Meeting July 9, 2014 Executive Director Approval

More information

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions?

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Jack Radzikowski,, Northrop Grumman & FiXs Smart Card Alliance Annual Meeting La Jolla, California

More information

PREPARED STATEMENT OF ERNEST R. FRAZIER, SR., ESQ. AMTRAK, CHIEF OF POLICE AND SECURITY DEPARTMENT

PREPARED STATEMENT OF ERNEST R. FRAZIER, SR., ESQ. AMTRAK, CHIEF OF POLICE AND SECURITY DEPARTMENT PREPARED STATEMENT OF ERNEST R. FRAZIER, SR., ESQ. AMTRAK, CHIEF OF POLICE AND SECURITY DEPARTMENT HOUSE TRANSPORTATION & INFRASTRUCTURE SUBCOMMITTEE ON RAILROADS Oversight Hearing on Railroad Security

More information

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS Introduction The expectations and requirements on government contracts for safety and security projects

More information

Maritime Cyber Security Project Work Plan. Maritime Cyber Security. Work Plan Draft

Maritime Cyber Security Project Work Plan. Maritime Cyber Security. Work Plan Draft Maritime Cyber Security Project Maritime Cyber Security Draft August 8, 2016 1 INTRODUCTION On July 27, 016, the American Bureau of Shipping (ABS) received notification of award of the Maritime Cyber Security

More information

e-sens Nordic & Baltic Area Meeting Stockholm April 23rd 2013

e-sens Nordic & Baltic Area Meeting Stockholm April 23rd 2013 e-sens Nordic & Baltic Area Meeting Stockholm April 23rd 2013 Objectives of the afternoon parallel tracks sessions 2 Meeting objectives High level: Identification of shared interests with emphasis on those

More information

Helping Meet the OMB Directive

Helping Meet the OMB Directive Helping Meet the OMB 11-11 Directive March 2017 Implementing federated identity management OMB Memo 11-11 Meeting FICAM Objectives Figure 1: ICAM Conceptual Diagram FICAM Targets Figure 11: Federal Enterprise

More information

The U.S. Coast Guard s Role in Cybersecurity

The U.S. Coast Guard s Role in Cybersecurity The U.S. Coast Guard s Role in Cybersecurity Mr. Thomas P. Michelli Deputy Chief Information Officer U.S. Coast Guard What is Cyberspace? Domain characterized by the use of electronics and the electromagnetic

More information

INFORMATION TECHNOLOGY POLICY

INFORMATION TECHNOLOGY POLICY COMMONWEALTH OF PENNSYLVANIA DEPARTMENT OF HUMAN SERVICES, INSURANCE AND AGING INFORMATION TECHNOLOGY POLICY Name Of Policy: Physical and Environmental Security Policy Domain: Security Date Issued: 06/09/11

More information

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company Written Statement of Timothy J. Scott Chief Security Officer The Dow Chemical Company Representing The Dow Chemical Company and the American Chemistry Council To the United States Senate Committee on Homeland

More information

What's New in CTPAT. Logo and Abbreviation Current Membership Trusted Trader Best Practices Minimum Security Criteria Outreach/Training

What's New in CTPAT. Logo and Abbreviation Current Membership Trusted Trader Best Practices Minimum Security Criteria Outreach/Training What s New Our Mission Detect and prevent terrorists and terrorist weapons from entering the United States, while facilitating the orderly and efficient flow of legitimate trade and people at and through

More information

Published Privacy Impact Assessments on the Web. ACTION: Notice of Publication of Privacy Impact Assessments (PIA).

Published Privacy Impact Assessments on the Web. ACTION: Notice of Publication of Privacy Impact Assessments (PIA). This document is scheduled to be published in the Federal Register on 03/22/2012 and available online at http://federalregister.gov/a/2012-06847, and on FDsys.gov 9110-9L DEPARTMENT OF HOMELAND SECURITY

More information

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop PIV Technology and Policy Requirements Steve Rogers President & CEO 9 th Annual

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance

LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance Overview Current generation of epassports Benefits and Limits of an epassport Overview of the next generation epassport Applications

More information

Supply Chain Security Since 9/11

Supply Chain Security Since 9/11 Supply Chain Security Since 9/11 2011 TRB SUMMIT 24 AUGUST 2011 SETH M.M. STODDER, Palindrome Strategies, LLC Agenda Introduction Supply Chain Security Since 9/11 Pre-9/11 View Post-9/11 Actions Where

More information

TWIC Readers What to Expect

TWIC Readers What to Expect TWIC Readers What to Expect Walter Hamilton Chairman International Biometric Industry Association Walter Hamilton International Biometric Industry Association 1155 F Street, NW Washington, DC 20004 (727)

More information

Gateway Transportation Collaboration Forum. 21/01/2015 Gateway Transportation Collaboration Forum 1

Gateway Transportation Collaboration Forum. 21/01/2015 Gateway Transportation Collaboration Forum 1 Gateway Transportation Collaboration Forum 21/01/2015 Gateway Transportation Collaboration Forum 1 21/01/2015 Gateway Transportation Collaboration Forum 2 BACKGROUND AND CONTEXT 2006 Asia-Pacific Gateway

More information

AAPA Smart Ports. Cyber Management for Ports Panel. Small Port Cyber Security Workshops. March 6, 2018

AAPA Smart Ports. Cyber Management for Ports Panel. Small Port Cyber Security Workshops. March 6, 2018 AAPA Smart Ports Cyber Management for Ports Panel Small Port Cyber Security Workshops March 6, 2018 1200 New Jersey Ave., SE Washington DC 20590 w w w. d o t. g o v Port Infrastructure Development More

More information

Leveraging the LincPass in USDA

Leveraging the LincPass in USDA Leveraging the LincPass in USDA Two Factor Authentication, Digital Signature, Enterprise VPN, eauth Single Sign On February 2010 USDA Takes Advantage of the LincPass USDA is taking advantage of the LincPass

More information

Airport Security & Safety Thales, Your Trusted Hub Partner

Airport Security & Safety Thales, Your Trusted Hub Partner Airport Security & Safety Thales, Your Trusted Hub Partner www.thalesgroup.com/shield Securing People Ensuring Business Continuity Protecting Assets Thales Credentials Thales is a leading international

More information

Beyond the Border: A Shared Vision for Perimeter Security and Economic Competitiveness

Beyond the Border: A Shared Vision for Perimeter Security and Economic Competitiveness Beyond the Border: A Shared Vision for Perimeter Security and Economic Competitiveness Airports Council International North America Public Safety & Security Conference Deborah Meyers, U.S. Department of

More information

Integrated Water Resources Science and Services (IWRSS)

Integrated Water Resources Science and Services (IWRSS) TOO MUCH POOR QUALITY TOO LITTLE Integrated Water Resources Science and Services (IWRSS) Collaborative Science, Services and Tools to Support Integrated and Adaptive Water Resources Management April, 2011

More information

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14616, and on FDsys.gov 9110-04-P DEPARTMENT OF HOMELAND SECURITY

More information

Beyond Preclearance: The Next Generation U.S.-Canada Border

Beyond Preclearance: The Next Generation U.S.-Canada Border Beyond Preclearance: The Next Generation U.S.-Canada Border Gerry Bruno Vice President, Federal Government Affairs, Vancouver Airport Authority & Co-Chair, Beyond Preclearance Coalition Solomon Wong President

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

International Port Security Program

International Port Security Program International Port Security Program SEATRADE Cruise Shipping Convention March 16, 2004 Background: Concurrent to ISPS Code development, U. S. developed the Maritime Transportation Security Act (MTSA) of

More information

Mobile Validation Solutions

Mobile Validation Solutions 227 Mobile Validation Solutions John Bys Executive Vice President Copyright 2007, CoreStreet, Ltd. Who has requirements? Maritime Safety Transportation Act Ports / MTSA Facilities Vehicle check points

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Working Together How Federal Agencies Coordinate Security Across All Disciplines: The

More information

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED American Association of Port Authorities Navigating the Cyber Domain Captain James Cash Deputy Director U.S. Coast Guard Cyber Command Vision & Mission VISION A safe, secure and resilient cyber operating

More information

Pennsylvania Safety Transportation and Research Track (PennSTART)

Pennsylvania Safety Transportation and Research Track (PennSTART) Pennsylvania Safety Transportation and Research Track (PennSTART) IBTTA Maintenance and Roadway Operations Workshop June 25, 2018 1 Purpose and Need 2014 PA Transportation Advisory Committee TIM Study

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

Cyber Management for Ports Results of Small Port Cyber Security Workshops

Cyber Management for Ports Results of Small Port Cyber Security Workshops AAPA Port Governing Boards Cyber Management for Ports Results of Small Port Cyber Security Workshops MARAD and the CHCP June 2018 1200 New Jersey Ave., SE Washington DC 20590 w w w. d o t. g o v Recent

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

SME License Order Working Group Update - Webinar #3 Call in number:

SME License Order Working Group Update - Webinar #3 Call in number: SME License Order Working Group Update - Webinar #3 Call in number: Canada Local: +1-416-915-8942 Canada Toll Free: +1-855-244-8680 Event Number: 662 298 966 Attendee ID: check your WebEx session under

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Management. Port Security. Second Edition KENNETH CHRISTOPHER. CRC Press. Taylor & Francis Group. Taylor & Francis Group,

Management. Port Security. Second Edition KENNETH CHRISTOPHER. CRC Press. Taylor & Francis Group. Taylor & Francis Group, Port Security Management Second Edition KENNETH CHRISTOPHER CRC Press Taylor & Francis Group Boca Raton London New York CRC Press is an imprint of the Taylor & Francis Group, an informa business Preface

More information

San Pedro Bay Ports Clean Air Action Plan (CAAP) Implementation. First Quarter 2007 Status Report

San Pedro Bay Ports Clean Air Action Plan (CAAP) Implementation. First Quarter 2007 Status Report San Pedro Bay Ports Clean Air Action Plan (CAAP) Implementation First Quarter 2007 Report CAAP Implementation Process Joint Ports staff effort Weekly meetings to coordinate, track and monitor CAAP implementation

More information

North Central Superpave Center. Marketing Plan and Strategy

North Central Superpave Center. Marketing Plan and Strategy North Central Superpave Center Marketing Plan and Strategy North Central Superpave Center (NCSC) Marketing Committee Chairman Michael Heitzman Iowa Department of Transportation Marketing Committee Members

More information

Smart Cards & Credentialing in the Federal Government

Smart Cards & Credentialing in the Federal Government Smart Cards & Credentialing in the Federal Government Smart Card Alliance 13 Feb 2003 Salt Lake City Bill Holcombe GSA Office of Governmentwide Policy New Urgency for Credentialing Solutions Post 9/11

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Maintaining Trust: Visa Inc. Payment Security Strategy

Maintaining Trust: Visa Inc. Payment Security Strategy Maintaining Trust: Visa Inc Payment Security Strategy Ellen Richey 2010 Payments Conference Chicago Federal Reserve Global Electronic Payments Protecting the payment system is a shared responsibility among

More information

Biometric Entry-Exit. July 11, 2017

Biometric Entry-Exit. July 11, 2017 Biometric Entry-Exit July 11, 2017 CBP Assumes Biometric Exit Mission in 2013 1996 Congress passed legislation mandating the creation of a biographic entry and exit system 2001 Post 9/11 Congress passed

More information

NMSAC. Industry update. AAPA Security & Safety Seminar Wade Battles Managing Director Port of Houston Authority

NMSAC. Industry update. AAPA Security & Safety Seminar Wade Battles Managing Director Port of Houston Authority NMSAC Industry update AAPA Security & Safety Seminar Wade Battles Managing Director Port of Houston Authority What is NMSAC? National Maritime Security Advisory Committee Part of DHS layered advisory committees

More information

CRS Report for Congress

CRS Report for Congress Order Code RL32531 CRS Report for Congress Received through the CRS Web Critical Infrastructure Protections: The 9/11 Commission Report August 16, 2004 John Moteff Specialist in Science and Technology

More information

GRID MODERNIZATION INITIATIVE PEER REVIEW

GRID MODERNIZATION INITIATIVE PEER REVIEW GRID MODERNIZATION INITIATIVE PEER REVIEW GMLC 1.3.5 DER Siting and Optimization tool for JOHN GROSH & GONÇALO CARDOSO April 18-20, 2017 Sheraton Pentagon City Arlington, VA Planning and Design Tools 4/4/17

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

IMPLEMENTING AN HSPD-12 SOLUTION

IMPLEMENTING AN HSPD-12 SOLUTION IMPLEMENTING AN HSPD-12 SOLUTION PAVING THE PATH TO SUCCESS Prepared by: Nabil Ghadiali 11417 Sunset Hills Road, Suite 228 Reston, VA 20190 Tel: (703)-437-9451 Fax: (703)-437-9452 http://www.electrosoft-inc.com

More information

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Working Session January 16 th, 2018

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Working Session January 16 th, 2018 North American Portability Management, LLC LNPA Transition Contingency Rollback Industry Working Session January 16 th, 2018 Agenda Resubmission Aid Issue 2 Refinements and updated plan Decision Process

More information

The Maryland Transit Administration. A Plan to Connect Baltimore

The Maryland Transit Administration. A Plan to Connect Baltimore The Maryland Transit Administration A Plan to Connect Baltimore 1 What We ve Heard Over 1,100 stakeholder comments submitted through the Bus Network Improvement Project (BNIP) Six workshops, three pop-up

More information

ENTERPRISE ARCHITECTURE

ENTERPRISE ARCHITECTURE ENTERPRISE ARCHITECTURE Executive Summary With more than $1 billion in information technology investments annually, the Commonwealth of Pennsylvania has evolved into the equivalent of a Fortune 20 organization,

More information

Homeland Security Institute. Annual Report. pursuant to. Homeland Security Act of 2002

Homeland Security Institute. Annual Report. pursuant to. Homeland Security Act of 2002 Homeland Security Institute Annual Report pursuant to Homeland Security Act of 2002 July 1, 2005 Homeland Security Institute ANNUAL REPORT Introduction Established in April 2004, the Homeland Security

More information

Domestic Nuclear Detection Office (DNDO) DNDO Overview

Domestic Nuclear Detection Office (DNDO) DNDO Overview Domestic Nuclear Detection Office (DNDO) DNDO Overview Summer 2008 Outline DNDO Mission, Objectives and Organization Defining the radiological and nuclear threat Multi-layered approach to security Global

More information

Internal Audit Report DATA CENTER LOGICAL SECURITY

Internal Audit Report DATA CENTER LOGICAL SECURITY Internal Audit Report DATA CENTER LOGICAL SECURITY Report No. SC 12 06 June 2012 David Lane Principal IT Auditor Jim Dougherty Principal Auditor Approved Barry Long, Director Internal Audit & Advisory

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

IT Modernization in State Government Drivers, Challenges and Successes. Bo Reese State Chief Information Officer, Oklahoma NASCIO President

IT Modernization in State Government Drivers, Challenges and Successes. Bo Reese State Chief Information Officer, Oklahoma NASCIO President IT Modernization in State Government Drivers, Challenges and Successes Bo Reese State Chief Information Officer, Oklahoma NASCIO President Top 10: State CIO Priorities for 2018 1. Security 2. Cloud Services

More information

MULTI-YEAR TRAINING AND EXERCISE PLAN. Boone County Office of Emergency Management

MULTI-YEAR TRAINING AND EXERCISE PLAN. Boone County Office of Emergency Management 2017-2019 MULTI-YEAR TRAINING AND EXERCISE PLAN Boone County Office of February 2017 PREFACE The utilizes a coordinated preparedness strategy that combines enhanced planning, resource acquisition, innovative

More information

Risk-based security in practice Turning information into smart screening. October 2014

Risk-based security in practice Turning information into smart screening. October 2014 Risk-based security in practice Turning information into smart screening October 2014 Organizations charged with securing our society s vital functions transit, commerce, communication have expansive missions

More information

The US National Near-Earth Object Preparedness Strategy and Action Plan

The US National Near-Earth Object Preparedness Strategy and Action Plan The US National Near-Earth Object Preparedness Strategy and Action Plan Briefing to SMPAG Lindley Johnson Program Executive / Planetary Defense Officer Science Mission Directorate NASA HQ October 18, 2018

More information

Maximizing Asset ROI for Self & Clients in a Public Sector Setting. July 16 th San Diego

Maximizing Asset ROI for Self & Clients in a Public Sector Setting. July 16 th San Diego Maximizing Asset ROI for Self & Clients in a Public Sector Setting July 16 th San Diego State of Washington Population: 7.53 M Area: 71,303 Sq. Miles Population density: 107 population/mi² Puget Sound

More information

Live Webinar: Best Practices in Substation Security November 17, 2014

Live Webinar: Best Practices in Substation Security November 17, 2014 Live Webinar: Best Practices in Substation Security November 17, 2014 1 Agenda & Panelists Welcome & Introduction - Allan Wick, CFE, CPP, PSP, PCI, CBCP Enterprise Security Manager-CSO Tri-State Generation

More information

Next Steps. Investing in the Future of. MASTER DEVELOPER PROCUREMENT OVERVIEW October 2016 July Chicago Union Station Chicago Union Station

Next Steps. Investing in the Future of. MASTER DEVELOPER PROCUREMENT OVERVIEW October 2016 July Chicago Union Station Chicago Union Station Investing in the Future of Chicago Union Station Chicago Union Station MASTER DEVELOPER PROCUREMENT OVERVIEW October 2016 July 2015 Next Steps 1 Chicago Union Station Operations 4 th busiest station in

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Why is Indiana using P3s?

Why is Indiana using P3s? Why is Indiana using P3s? Project acceleration and job creation P3s allow for projects to be accelerated into earlier years when compared to traditional delivery. This results in jobs being created sooner.

More information

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit Access Control and Physical Security Management Page 1 of 6 Why Attend Today s security landscape requires individuals and businesses to take the threat to safety and security seriously. Safe and secure

More information

HIPAA Federal Security Rule H I P A A

HIPAA Federal Security Rule H I P A A H I P A A HIPAA Federal Security Rule nsurance ortability ccountability ct of 1996 HIPAA Introduction - What is HIPAA? HIPAA = The Health Insurance Portability and Accountability Act A Federal Law Created

More information

STATE OF NEW JERSEY. ASSEMBLY, No th LEGISLATURE. Sponsored by: Assemblywoman ANNETTE QUIJANO District 20 (Union)

STATE OF NEW JERSEY. ASSEMBLY, No th LEGISLATURE. Sponsored by: Assemblywoman ANNETTE QUIJANO District 20 (Union) ASSEMBLY, No. 0 STATE OF NEW JERSEY th LEGISLATURE INTRODUCED NOVEMBER 0, 0 Sponsored by: Assemblywoman ANNETTE QUIJANO District 0 (Union) SYNOPSIS Requires certain persons and business entities to maintain

More information

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Discussion July 12 th, 2017

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Discussion July 12 th, 2017 North American Portability Management, LLC LNPA Transition Contingency Rollback Industry Discussion July 12 th, 2017 Agenda Introduction Transition overview, definition of rollback, and background Rollback

More information

Performance Measurement, Data and Decision Making: A Matter of Alignment. Mark F. Muriello Assistant Director Tunnels, Bridges & Terminals

Performance Measurement, Data and Decision Making: A Matter of Alignment. Mark F. Muriello Assistant Director Tunnels, Bridges & Terminals Performance Measurement, Data and Decision Making: A Matter of Mark F. Muriello Assistant Director Tunnels, Bridges & Terminals The Port Authority of NY & NJ: Delivering Vital Connections Tunnels and Bridges

More information

Air Entry/Exit Re-engineering (AEER)

Air Entry/Exit Re-engineering (AEER) Air Entry/Exit Re-engineering (AEER) Homeland Security Science & Technology Advisory Committee (HSSTAC) April 8, 2014 Bob Burns Director, Apex AEER Project Homeland Security Advanced Research Projects

More information

NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015

NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015 NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015 Agenda Cybersecurity Information Sharing and the NISP NISP Working Group Update CUI Program Update 2 Executive Order 13691 Promoting Private

More information

Santa Clara County. San Francisco City and County. Marin County. Napa County. Solano County. Contra Costa County. San Mateo County

Santa Clara County. San Francisco City and County. Marin County. Napa County. Solano County. Contra Costa County. San Mateo County Marin County Santa Clara County San Francisco City and County Sonoma County Napa County Contra Costa County San Mateo County Solano County Alameda County ABAG History In 1961, Bay Area leaders recognized

More information

PD 7: Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection

PD 7: Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection PD 7: Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection December 17, 2003 SUBJECT: Critical Infrastructure Identification, Prioritization,

More information

For Official Use Only

For Official Use Only Born of Necessity Federal agencies with authority governing the safety of products imported into the United States acknowledge the need to share information about the safety of those products In response

More information

N4 Design Options. Andy McAnaney DHID VDNS (Voice and Data Networks Services) Team

N4 Design Options. Andy McAnaney DHID VDNS (Voice and Data Networks Services) Team N4 Design Options N3-JANET gateway N3/N4 high level statements N4 Progress N4 - Achievements to date N4 Key Programme Milestones N4 Engagement Design diagrams Andy McAnaney DHID VDNS (Voice and Data Networks

More information

NAC Institutional Committee Meeting

NAC Institutional Committee Meeting Meeting Jet Propulsion Lab July 28-29, 2015 Kathryn Schmoll Chair Membership Committee Members Current Employer Current Position 1 CHAIR: Kathryn (Katy) Schmoll Kathryn Schmoll and Associates, LLC 2 James

More information

JSC THE JUSTICE & SAFETY CENTER. Snapshot 2014

JSC THE JUSTICE & SAFETY CENTER. Snapshot 2014 JSC THE JUSTICE & SAFETY CENTER Snapshot 2014 The Justice & Safety Center (JSC) is comprised of a team of faculty and staff professionals at Eastern Kentucky University (EKU) dedicated to strengthening

More information

DoD Environmental Security Technology Certification Program (ESTCP) Tim Tetreault DoD August 15, 2017

DoD Environmental Security Technology Certification Program (ESTCP) Tim Tetreault DoD August 15, 2017 DoD Energy Testbed DoD Environmental Security Technology Certification Program (ESTCP) Tim Tetreault DoD August 15, 2017 Tampa Convention Center Tampa, Florida About ESTCP Established in 1995 to: Improve

More information

Physical Access End-to-End Security

Physical Access End-to-End Security Physical Access End-to-End Security Smart Card Alliance Smart Cards in Government-2003 July 16, 2003 Physical Access 3:45 PM Robert Merkert Director, Strategic Accounts All Company and/or product names

More information

Organizational Privacy Transformation: A case study from Critical Issues to Award Winning Success

Organizational Privacy Transformation: A case study from Critical Issues to Award Winning Success Organizational Privacy Transformation: A case study from Critical Issues to Award Winning Success Norine Primeau-Menzies VP Customer Services, Chief Privacy Officer May 2012 Agenda Overview of OTN Setting

More information

DHS Cloud Strategy and Trade Nexus. May 2011

DHS Cloud Strategy and Trade Nexus. May 2011 DHS Cloud Strategy and Trade Nexus May 2011 IT Reform @ DHS Federal Plan Departmental Plan IT Reform @ DHS Action Item 1 Complete detailed implementation plans to consolidate 800 data centers by 2015 2

More information

GSMA Embedded SIM 9 th December Accelerating growth and operational efficiency in the M2M world

GSMA Embedded SIM 9 th December Accelerating growth and operational efficiency in the M2M world GSMA Embedded SIM 9 th December 2013 Purpose of this Reference Messaging Pack Appropriate slides may be selected to used for within different presentations for multiple audiences To provide consistent

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Airport Consultants Council

Airport Consultants Council Airport Consultants Council Jose Bonilla Innovation Task Force: Future of Security Airport Consultants Council July 20, 2016 Innovating the Future of Aviation Security Cybersecurity Cybersecurity Requirements;

More information

Frequently Asked Question Regarding 201 CMR 17.00

Frequently Asked Question Regarding 201 CMR 17.00 Frequently Asked Question Regarding 201 CMR 17.00 What are the differences between this version of 201 CMR 17.00 and the version issued in February of 2009? There are some important differences in the

More information