Identity, Credential, and Access Management. Open Solutions for Open Government

Size: px
Start display at page:

Download "Identity, Credential, and Access Management. Open Solutions for Open Government"

Transcription

1 Federal CIO Council Information Security and Identity Management Committee Identity, Credential, and Access Management Open Solutions for Open Government Judith Spencer Co-Chair, ICAM Subcommittee Office of Governmentwide Policy GSA

2 What is ICAM? ICAM represents the intersection of digital identities, credentials, and access control into one comprehensive approach. Key ICAM Service Areas Include: Digital Identity Credentialing Privilege Management Authentication Authorization & Access Cryptography Auditing and Reporting

3 ICAM Scope

4 Enabling Policy and Guidance The E-Gov Act 0f 2002 The Government Paperwork Elimination Act 0f 1998 The Implementing Guidance: OMB M December 16, 2003 The Technical Spec: SP June 2004 The Implementing Guidance: OMB M August 5, 2005 The Mandate: HSPD-12 August 27, 2004 The Implementing Guidance: OMB M April 25, 2000 The Standard: FIPS-201 February 25, 2005 Special Publications Technical Specs. Federal Bridge Model Policy Federal PKI Common Policy Framework The Implementing Guidance: OMB M December 20,

5 ICAM Drivers Increasing Cybersecurity threats There is no National, International, Industry standard approach to individual identity on the network. (CyberSecurity Policy Review) Security weaknesses found across agencies included the areas of user identification and authentication, encryption of sensitive data, logging and auditing, and physical access (GAO T) Need for improved physical security Lag in providing government services electronically Vulnerability of Personally Identifiable Information (PII) Lack of interoperability The ICAM segment architecture will serve as an important tool for providing awareness to external mission partners and drive the development and implementation of interoperable solutions. (President s FY2010 Budget) High costs for duplicative processes and data management 5

6 FICAM Development Process The development process involves coordination and collaboration with Federal Agencies, industry partners, and cross-government working groups. Interagency Security Committee (ISC) Information Sharing Environment (ISE) White House National Science and Technology Council (NSTC) Committee for National Security Systems (CNSS) Office of Management and Budget National Institute of Standards and Technology (NIST) Office of National Coordinator (ONC) for Health IT Multiple agencies represented within the CIO council subcommittees and working groups The Roadmap team identified the key outputs of the Federal Segment Architecture Methodology (FSAM) needed for an ICAM segment architecture and coordinated these groups to develop workable approaches to enable cross-government solutions. 6

7 FICAM Roadmap & Implementation Guidance Overview The Federal ICAM Roadmap outlines a strategic vision for identity, credential, and access management efforts within the Executive Branch of the Federal Government and how the Executive Branch of the Federal Government will interact with external organizations and individuals. PART A: ICAM Segment Architecture (Phase 1 of the effort) ICAM Segment Architecture. Standards-based architecture that outlines a cohesive target state to ensure alignment, clarity, and interoperability across agency initiatives. ICAM Use Cases. Illustrate the as-is and target states of high level ICAM functions and frame a gap analysis between the as-is and target states. Transition Roadmap and Milestones. Defines a series of logical steps or phases that enable the implementation of the target architecture. PART B: Implementation Guidance (Phase 2 of the effort) ICAM Implementation Planning. Augments standard life cycle methodologies as they relate to specific planning considerations common across ICAM programs. Implementation Guidance. Provides guidance to agencies on how to implement the transition roadmap initiatives identified in the segment architecture, including best practices and lessons learned. 7

8 Measuring Success

9 Increasing the Trusted Credential Community Back to Basics M and NIST are still the foundational policy/technical guidance for identity management in the Federal government. Establish unified architecture for Identity Management Outreach to communities of interest Explore natural affinities Increase the community of trust through innovative interfederation at all levels of assurance Promote strong credential usage through Federal PKI partnerships with industry providers

10 Assurance Levels M-04-04:E-Authentication Guidance for Federal Agencies OMB Guidance establishes 4 authentication assurance levels Level 1 Level 2 Level 3 Level 4 Little or no confidence in asserted identity Some confidence in asserted identity High confidence in asserted identity Very high confidence in the asserted identity Self-assertion minimum records On-line, instant qualification out-ofband follow-up On-line with out-ofband verification for qualification Cryptographic solution In person proofing Record a biometric Cryptographic Solution Hardware Token Assertion-based Crypto-based

11 Maximum Potential Impacts FIPS 199 Risk/Impact Profiles Potential Impact Categories for Authentication Errors Inconvenience, distress or damage to standing or reputation Assurance Level Impact Profiles Low Mod Mod High Financial loss or agency liability Low Mod Mod High Harm to agency programs or public interests N/A Low Mod High Unauthorized release of sensitive information N/A Low Mod High Personal Safety N/A N/A Low Mod High Civil or criminal violations N/A Low Mod High

12 ICAM Identity Assurance Governance PIV Credentials PIV- Interoperable Credentials Open Solutions - OpenID - icard - SAML - WSFed - Etc. Federal PKI Trust Frameworks

13 PIV Interoperability The scope of HSPD-12 is restricted to establishing a mandatory, Government-wide standard for secure and reliable forms of identification issued by the Federal Government to its employees and contractors (including contractor employees). FIPS 201 standard is applicable to identification issued by Federal departments and agencies to Federal employees and contractors (including contractor employees) for gaining physical access to Federally controlled facilities and logical access to Federally controlled information systems. Organizations external to the U.S. Federal government have expressed a desire to establish identity credentials that are interoperable with the Federal Personal Identity Verification (PIV) card.

14 PIV Interoperability for Non Federal Issuers Guidance Provides guidance to non-federal issuers on attaining technical interoperability and enabling trust Presupposes that the technical requirements of SP are met Answers the three questions: How do we perform identity proofing? How do we enable digital credentials? How do we satisfy the unique identifier requirements? Does not put any requirements on Federal agencies concerning the acceptance/trust of NFI PIV interoperable credentials

15 Continuing Activity - PIV-I Certification ICAM PIV-Interoperability Tiger Team (PIVITT) is developing a change proposal to the Federal Bridge CA Certificate Policy Additional definition around Identity Proofing Additional definition concerning Hardware Token UUID usage information New certificate profile New Policy object identifiers proposed for: PIV-I Authentication equivalent to PIV-Authentication PIV-I Card Authentication equivalent to PIV Card Authentication PIV-I Content Signing A set of Frequently Asked Questions concerning PIV-I will be released in the near future

16 Trust Frameworks Leverage Industry credentials for Government use Make Government more transparent to the Public Make it easier for American Public to access government information Avoid issuance of application-specific credentials Leverage Web 2.0 technologies Demonstrate feasibility with application(s) assessed at Assurance Level 1 Support applications at higher assurance levels as appropriate

17 ICAM Identity Assurance Governance PIV Credentials PIV- Interoperable Credentials Open Solutions - OpenID - icard - SAML - WSFed - Etc. Federal PKI Trust Frameworks

18 Approach Identity, Credential, and Access Management Adopt technologies in use by industry (Scheme Adoption)... Adopt industry Trust Models (Trust Framework Adoption) While ensuring the principles of M and SP are observed and In a manner that promotes individual privacy protections

19 Scheme Adoption Scheme specific type of authentication token and associated protocols (e.g. user ID & password; PKI; SAML assertion) Adoption requires reviewing technical processes of an identified scheme and developing a Profile for use with government. The Federal Profile defines MUSTs, SHOULDs, SHOULD nots, etc. for identity providers and relying parties Does not change the existing technical standard

20 Trust Frameworks: Open Solutions for Open Government The ICAMSC: Establishes Federal Profiles for Open identity solutions Established Trust Framework Provider Requirements Worked the CIO Privacy Committee to establish Privacy Principles Reviews and Approves Trust Frameworks: Kantara Open Identity Exchange InCommon Trust Framework Provider Graphic Courtesy of Open Identity Exchange

21 Trust Framework Adoption Trust Framework Provider organization engaged in the assessment of identity providers to determine assurance level(s) inherent the identity credentials offered and conformance to Federal Scheme Profile Establishes the ground-rules for industry selfcertification Federal community will recognize assessor organizations through Trust Framework Adoption Considers requirements of NIST SP Identity Providers approved via this process will be placed on a certified identity provider list

22 Trust Framework Privacy Principles 1. Opt In Identity Provider must obtain positive confirmation from the End User before any End User information is transmitted to any government applications. The End User must be able to see each attribute that is to be transmitted as part of the Opt In process. Identity Provider should allow End Users to opt out of individual attributes for each transaction.

23 Trust Framework Privacy Principles 2. Minimalism Identity Provider must transmit only those attributes that were explicitly requested by the RP application or required by the Federal profile. RP Application attribute requests must be consistent with the data contemplated in their Privacy Impact Assessment (PIA) as required by the E- Government Act of 2002.

24 Trust Framework Privacy Principles 3. Activity Tracking Commercial Identity Provider must not disclose information on End User activities with the government to any party, or use the information for any purpose other than federated authentication. RP Application use of PII must be consistent with RP PIA as required by the E-Government Act of 2002.

25 Trust Framework Privacy Principles 4. Adequate Notice Identity Provider must provide End Users with adequate notice regarding federated authentication. Adequate Notice includes a general description of the authentication event, any transaction(s) with the RP, the purpose of the transaction(s), and a description of any disclosure or transmission of PII to any party. Adequate Notice should be incorporated into the Opt In process.

26 Trust Framework Privacy Principles 5. Non Compulsory As an alternative to 3rd-party identity providers, agencies should provide alternative access such that the disclosure of End User PII to commercial partners must not be a condition of access to any Federal service. 6. Termination In the event an Identity Provider ceases to provide this service, the Provider shall continue to protect any sensitive data including PII.

27 Summary Identity, Credential, and Access Management Identity and Access Management Are Foundational to Information Sharing and Collaboration First release of Trust Framework Provider Approval Process and Identity Scheme Adoption Process available for public review Federal Profiles completed for: OpenID IMI 1.0 Industry Partners are Fielding Identity Credentials as well as Creating Federations for Sharing & Collaboration Open ID Foundation infocard Foundation InCommon Federation Progress Depends on Public-Private Partnering 27

Identity, Credential, and Access Management. An information exchange For Information Security and Privacy Advisory Board

Identity, Credential, and Access Management. An information exchange For Information Security and Privacy Advisory Board Federal CIO Council Information Security and Identity Management Committee Identity, Credential, and Access Management An information exchange For Information Security and Privacy Advisory Board Deb Gallagher

More information

Identity, Credential, and Access Management

Identity, Credential, and Access Management NIST Privilege Management Workshop September 1, 2009 Federal CIO Council Information Security and Identity Management Committee Identity, Credential, and Access Management in and with The Federal Government

More information

Interagency Advisory Board Meeting Agenda, March 5, 2009

Interagency Advisory Board Meeting Agenda, March 5, 2009 Interagency Advisory Board Meeting Agenda, March 5, 2009 1. Opening Remarks (Tim Baldridge, NASA) 2. Federal Identity, Credential, and Access Management (ICAM) The Future of the Government s IDM Strategy

More information

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance December 2, 2011 Powered by the Federal Chief Information Officers Council and the Federal Enterprise Architecture

More information

Federal Identity, Credential, and Access Management Trust Framework Solutions. Relying Party Guidance For Accepting Externally-Issued Credentials

Federal Identity, Credential, and Access Management Trust Framework Solutions. Relying Party Guidance For Accepting Externally-Issued Credentials Federal Identity, Credential, and Access Management Trust Framework Solutions Relying Party Guidance For Accepting Externally-Issued Credentials Version 1.1.0 Questions? Contact the FICAM TFS Program Manager

More information

Identity and Access Management Initiatives in the United States Government

Identity and Access Management Initiatives in the United States Government Identity and Access Management Initiatives in the United States Government Executive Office of the President November 2008 Importance of Identity Management within the Federal Government "Trusted Identity"

More information

Office of the Chief Information Officer Department of Energy Identity, Credential, and Access Management (ICAM)

Office of the Chief Information Officer Department of Energy Identity, Credential, and Access Management (ICAM) Department of Energy Identity, Credential, and Access Management (ICAM) Cyber Security Training Conference Tuesday, May 18, 2010 1 Announcement LACS Birds-of-a-Feather Session Logistics Wednesday, May

More information

Federal Identity, Credentialing, and Access Management. Identity Scheme Adoption Process

Federal Identity, Credentialing, and Access Management. Identity Scheme Adoption Process Federal Identity, Credentialing, and Access Management Identity Scheme Adoption Process Version 1.0.0 Release Candidate July 8, 2009 ii Document History Status Release Date Comment Audience Draft 0.0.1

More information

Federal Identity, Credential, and Access Management Trust Framework Solutions. Overview

Federal Identity, Credential, and Access Management Trust Framework Solutions. Overview Federal Identity, Credential, and Access Management Trust Framework Solutions Overview Version 1.0 02/07/2014 Questions? Contact the FICAM TFS Program Manager at TFS.EAO@gsa.gov 1 Table of Contents 1.

More information

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public.

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public. Federal CIO Council Information Security and Identity Management Committee (ISIMC) Guidelines for the Secure Use of Cloud Computing by Federal Departments and Agencies DRAFT V0.41 Earl Crane, CISSP, CISM

More information

DEPARTMENTAL REGULATION

DEPARTMENTAL REGULATION U.S. DEPARTMENT OF AGRICULTURE WASHINGTON, D.C. 20250 DEPARTMENTAL REGULATION SUBJECT: Identity, Credential, and Access Management Number: 3640-001 DATE: December 9, 2011 OPI: Office of the Chief Information

More information

Department of Veterans Affairs VA DIRECTIVE 6510 VA IDENTITY AND ACCESS MANAGEMENT

Department of Veterans Affairs VA DIRECTIVE 6510 VA IDENTITY AND ACCESS MANAGEMENT Department of Veterans Affairs VA DIRECTIVE 6510 Washington, DC 20420 Transmittal Sheet VA IDENTITY AND ACCESS MANAGEMENT 1. REASON FOR ISSUE: This Directive defines the policy and responsibilities to

More information

What Does it Mean to be PIVish in PACS ICAM PIV in E-PACS Guidance v2.0.2 the short form. December 3, 2012

What Does it Mean to be PIVish in PACS ICAM PIV in E-PACS Guidance v2.0.2 the short form. December 3, 2012 Federal CIO Council Information Security and Identity Management Committee IDManagement.gov What Does it Mean to be PIVish in PACS ICAM PIV in E-PACS Guidance v2.0.2 the short form December 3, 2012 HSPD-12

More information

Federal Identity, Credential, and Access Management Trust Framework Solutions

Federal Identity, Credential, and Access Management Trust Framework Solutions 1 2 3 4 5 6 7 Federal Identity, Credential, and Access Management Trust Framework Solutions 8 9 10 11 Trust Framework Provider Adoption Process (TFPAP) For All Levels of Assurance 12 13 14 15 16 17 18

More information

Understanding the differences in PIV, PIV-I, PIV-C August 23, 2010

Understanding the differences in PIV, PIV-I, PIV-C August 23, 2010 Federal CIO Council Information Security and Identity Management Committee Identity, Credential, and Access Management Understanding the differences in PIV, PIV-I, PIV-C August 23, 2010 Tim Baldridge AWG

More information

Interagency Advisory Board Meeting Agenda, July 28, 2010

Interagency Advisory Board Meeting Agenda, July 28, 2010 Interagency Advisory Board Meeting Agenda, July 28, 2010 1. Opening Remarks 2. Research Collaboration in the Cloud: How NCI and Research Partners Are Improving Business Processes using Digital Identities

More information

INFORMATION SHARING ENVIRONMENT GUIDANCE (ISE-G) IDENTITY AND ACCESS MANAGEMENT FRAMEWORK FOR THE ISE VERSION 1.0

INFORMATION SHARING ENVIRONMENT GUIDANCE (ISE-G) IDENTITY AND ACCESS MANAGEMENT FRAMEWORK FOR THE ISE VERSION 1.0 INFORMATION SHARING ENVIRONMENT GUIDANCE (ISE-G) IDENTITY AND ACCESS MANAGEMENT FRAMEWORK FOR THE ISE VERSION 1.0 1. Authority. The National Security Act of 1947, as amended; The Intelligence Reform and

More information

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance Part B: Implementation Guidance February 25, 2011 Powered by the Federal Chief Information Officers Council

More information

Federal PKI (FPKI) Community Transition to SHA-256 Frequently Asked Questions (FAQ)

Federal PKI (FPKI) Community Transition to SHA-256 Frequently Asked Questions (FAQ) Federal PKI (FPKI) Community Transition to SHA-256 Frequently Asked Questions (FAQ) Version 1.0 January 18, 2011 Table of Contents 1. INTRODUCTION... 3 1.1 BACKGROUND... 3 1.2 OBJECTIVE AND AUDIENCE...

More information

No additional requirements to use the PIV I card for physical facility access have been identified.

No additional requirements to use the PIV I card for physical facility access have been identified. 1. The RFI request document regarding Driver Authentication states that "any one or more of the following methods" will be required: Personal Identification Number (PIN) Non Federal Personal Identity Verification

More information

OFFICE OF THE INSPECTOR GENERAL SOCIAL SECURITY ADMINISTRATION

OFFICE OF THE INSPECTOR GENERAL SOCIAL SECURITY ADMINISTRATION OFFICE OF THE INSPECTOR GENERAL SOCIAL SECURITY ADMINISTRATION CONTRACTOR SECURITY OF THE SOCIAL SECURITY ADMINISTRATION S HOMELAND SECURITY PRESIDENTIAL DIRECTIVE 12 CREDENTIALS June 2012 A-14-11-11106

More information

State Identity Credential and Access Management (SICAM) Guidance and Roadmap

State Identity Credential and Access Management (SICAM) Guidance and Roadmap State Identity Credential and Access Management (SICAM) - Version 1.0 September 2012 EXECUTIVE SUMMARY The State Identity and Credential Access Management (SICAM) outline a strategic vision for state-based

More information

An Operational Architecture for Federated Identity Management

An Operational Architecture for Federated Identity Management An Operational Architecture for Federated Identity Management March 2011 Implementing federated identity management and assurance in operational scenarios Federated Identity Solution The Federated identity

More information

GAO PERSONAL ID VERIFICATION. Agencies Should Set a Higher Priority on Using the Capabilities of Standardized Identification Cards

GAO PERSONAL ID VERIFICATION. Agencies Should Set a Higher Priority on Using the Capabilities of Standardized Identification Cards GAO United States Government Accountability Office Report to Congressional Requesters September 2011 PERSONAL ID VERIFICATION Agencies Should Set a Higher Priority on Using the Capabilities of Standardized

More information

GSA FIPS 201 Evaluation Program

GSA FIPS 201 Evaluation Program GSA FIPS 201 Evaluation Program David Temoshok Director, Federal Identity Policy and Management GSA Office of Governmentwide Policy NIST/DHS/TSA TWIC QPL Workshop April 21, 2010 1 HSPD-12 Government-wide

More information

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, DC 20301-6000

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, DC 20301-6000 DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, DC 20301-6000 CHIEF INFORMATION OFFICER OCT 05 2010 MEMORANDUM FOR SECRETARIES OF THE MILITARY DEPARTMENTS CHAIRMAN OF THE JOrNT CHIEFS OF STAFF

More information

FEDERAL IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT AND PERSONAL IDENTITY VERIFICATION (PIV) SOLUTIONS

FEDERAL IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT AND PERSONAL IDENTITY VERIFICATION (PIV) SOLUTIONS FEDERAL IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT AND PERSONAL IDENTITY VERIFICATION (PIV) SOLUTIONS Homeland Security Presidential Directive 12 (HSPD 12), FIPS 201, and the latest Federal Identity,

More information

5 FAM 140 ACCEPTABILITY AND USE OF ELECTRONIC SIGNATURES

5 FAM 140 ACCEPTABILITY AND USE OF ELECTRONIC SIGNATURES 5 FAM 140 ACCEPTABILITY AND USE OF ELECTRONIC SIGNATURES 5 FAM 141 PURPOSE (CT-IM-112; 07-30-2010) (Office of Origin: IRM/OPS/ITI/SI/IIB) The purpose of this FAM chapter is to enable the Department to

More information

Audio: This overview module contains an introduction, five lessons, and a conclusion.

Audio: This overview module contains an introduction, five lessons, and a conclusion. Homeland Security Presidential Directive 12 (HSPD 12) Overview Audio: Welcome to the Homeland Security Presidential Directive 12 (HSPD 12) overview module, the first in a series of informational modules

More information

State Identity, Credential, and Access Management (SICAM) Roadmap and Implementation Guidance Version 2.0 October 14, 2013

State Identity, Credential, and Access Management (SICAM) Roadmap and Implementation Guidance Version 2.0 October 14, 2013 State Identity, Credential, and Access Management (SICAM) Roadmap and Implementation Guidance Version 2.0 October 14, 2013 Statewide Information Management Manual (SIMM) Section 158A Enterprise Architecture

More information

ICAM Privileged User Instruction and Implementation Guidance. Version 1.0

ICAM Privileged User Instruction and Implementation Guidance. Version 1.0 ICAM Privileged User Instruction and Implementation Guidance Version 1.0 October 15, 2014 This page is intentionally left blank. Authority This document has been developed by the Privileged User Tiger

More information

Can We Reconstruct How Identity is Managed on the Internet?

Can We Reconstruct How Identity is Managed on the Internet? Can We Reconstruct How Identity is Managed on the Internet? Merritt Maxim February 29, 2012 Session ID: STAR 202 Session Classification: Intermediate Session abstract Session Learning Objectives: Understand

More information

FY14 Q2 Chief Information Officer Federal Information Security Management Act Reporting Metrics v1.0

FY14 Q2 Chief Information Officer Federal Information Security Management Act Reporting Metrics v1.0 FY14 Q2 Chief Information Officer Federal Information Security Management Act Reporting Metrics v1.0 Prepared by: US Department of Homeland Security Office of Cybersecurity and Communications Federal Network

More information

For Official Use Only (FOUO)

For Official Use Only (FOUO) The FEMA Mission To support our citizens and first responders to ensure that as a nation we work together to build, sustain, and improve our capability to prepare for, protect against, respond to, and

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Identity Protection and Access Management (IPAM) Architectural Standard Identity Management Services ITP Number ITP-SEC013 Category Recommended Policy Contact RA-ITCentral@pa.gov

More information

NIST E-Authentication Guidance SP 800-63 and Biometrics

NIST E-Authentication Guidance SP 800-63 and Biometrics NIST E-Authentication Guidance SP 800-63 and Biometrics September 21, 2004 Bill Burr william.burr@nist.gov OMB M-0404 Guidance on E-Auth Part of E-Government initiative put services online About identity

More information

FINAL Version 1.1 April 13, 2011

FINAL Version 1.1 April 13, 2011 Office of the Chief Information Security Officer Centers for Medicare & Medicaid Services 7500 Security Boulevard Baltimore, Maryland 21244-1850 Risk Management Handbook Volume III Standard 3.1 FINAL Version

More information

Update on Identity Management Initiatives: What Are Institutions, Agencies and Federations Doing?

Update on Identity Management Initiatives: What Are Institutions, Agencies and Federations Doing? Update on Identity Management Initiatives: What Are Institutions, Agencies and Federations Doing? Ann West, Michigan Technology University Jackie Charonis, Stanford University Nancy Krogh, University of

More information

I. U.S. Government Privacy Laws

I. U.S. Government Privacy Laws I. U.S. Government Privacy Laws A. Privacy Definitions and Principles a. Privacy Definitions i. Privacy and personally identifiable information (PII) b. Privacy Basics Definition of PII 1. Office of Management

More information

FOUR PILLARS FOR A SUCCESSFUL PIV ECOSYSTEM

FOUR PILLARS FOR A SUCCESSFUL PIV ECOSYSTEM FOUR PILLARS FOR A SUCCESSFUL PIV ECOSYSTEM Four Pillars that HSPD-12 Programs must consider for a secure, efficient, interoperable PIV enterprise deployment. Continued HSPD-12 Implementation under OMB

More information

Interagency Advisory Board Meeting Agenda, May 27, 2010

Interagency Advisory Board Meeting Agenda, May 27, 2010 Interagency Advisory Board Meeting Agenda, May 27, 2010 1. Opening Remarks 2. PIV-I Status (Judy Spencer, GSA) 3. PIV Test Requirements (Dave Temoshok, GSA) 4. ICAM Progress at USDA (Owen Unangst, USDA))

More information

Identity & Privacy Protection

Identity & Privacy Protection Identity & Privacy Protection An Essential Component for a Federated Access Ecosystem Dan Turissini - CTO, WidePoint Corporation turissd@orc.com 703 246 8550 CyberSecurity One of the most serious economic

More information

FCCX Briefing. Information Security and Privacy Advisory Board. June 13, 2014

FCCX Briefing. Information Security and Privacy Advisory Board. June 13, 2014 FCCX Briefing Information Security and Privacy Advisory Board June 13, 2014 1 Agenda Overview NSTIC FICAM Federal Cloud Credential Exchange Lessons Learned Enhancing Federation Privacy Questions 2 Challenge

More information

Attribute-Based Access Control Solutions: Federating Authoritative User Data to Support Relying Party Authorization Decisions and Requirements

Attribute-Based Access Control Solutions: Federating Authoritative User Data to Support Relying Party Authorization Decisions and Requirements Joint White Paper: Attribute-Based Access Control Solutions: Federating Authoritative User Data to Support Relying Party Authorization Decisions and Requirements Submitted Date: April 10, 2013 Submitted

More information

NOAA HSPD-12 PIV-II Implementation October 23, 2007. Who is responsible for implementation of HSPD-12 PIV-II?

NOAA HSPD-12 PIV-II Implementation October 23, 2007. Who is responsible for implementation of HSPD-12 PIV-II? NOAA HSPD-12 PIV-II Implementation What is HSPD-12? Homeland Security Presidential Directive 12 (HSPD-12) is a Presidential requirement signed on August 27, 2004 requiring Federal agencies comply with

More information

Mission Assurance and Security Services

Mission Assurance and Security Services Mission Assurance and Security Services Dan Galik, Chief Federation of Tax Administrators Computer Security Officer Conference March 2007 Security, privacy and emergency preparedness issues are front page

More information

Department of Veteran Affairs VA HANDBOOK 6510 VA IDENTITY AND ACCESS MANAGEMENT

Department of Veteran Affairs VA HANDBOOK 6510 VA IDENTITY AND ACCESS MANAGEMENT Department of Veteran Affairs VA HANDBOOK 6510 Washington, DC 20420 Transmittal Sheet VA IDENTITY AND ACCESS MANAGEMENT 1. REASON FOR ISSUE: This Handbook defines roles, responsibilities, and procedures

More information

Standards for Identity & Authentication. Catherine J. Tilton 17 September 2014

Standards for Identity & Authentication. Catherine J. Tilton 17 September 2014 Standards for Identity & Authentication Catherine J. Tilton 17 September 2014 Purpose of these standards Wide deployment of authentication technologies that may be used in a global context is heavily dependent

More information

Who s There? A Methodology for Selecting Authentication Credentials. VA-SCAN October 5, 2009 Mary Dunker dunker@vt.edu

Who s There? A Methodology for Selecting Authentication Credentials. VA-SCAN October 5, 2009 Mary Dunker dunker@vt.edu Who s There? A Methodology for Selecting Authentication Credentials VA-SCAN October 5, 2009 Mary Dunker dunker@vt.edu Who s There? Driving by your house Do you care? Probably not -- anyone can look 2 Who

More information

Justice Management Division

Justice Management Division Justice Management Division Privacy Impact Assessment for the Personal Identity Verification (PIV) Card System Issued by: Stuart Frisch, Senior Component Official for Privacy Reviewed by: Vance E. Hitch,

More information

Developing a Federal Vision for Identity Management

Developing a Federal Vision for Identity Management Developing a Federal Vision for Identity Management Duane Blackburn Office of Science and Technology Policy Executive Office of the President January 16, 2009 Height DNA Biometric Name Date of Birth SSN

More information

Integration of Access Security with Cloud- Based Credentialing Services

Integration of Access Security with Cloud- Based Credentialing Services Integration of Access Security with Cloud- Based Credentialing Services Global Identity Summit September 17, 2014 All text, graphics, the selection and arrangement thereof, unless otherwise cited as externally

More information

GOVERNMENT USE OF MOBILE TECHNOLOGY

GOVERNMENT USE OF MOBILE TECHNOLOGY GOVERNMENT USE OF MOBILE TECHNOLOGY Barriers, Opportunities, and Gap Analysis DECEMBER 2012 Product of the Digital Services Advisory Group and Federal Chief Information Officers Council Contents Introduction...

More information

Commonwealth of Virginia Personal Identity Verification-Interoperable (PIV-I) First Responder Authentication Credential (FRAC) Program

Commonwealth of Virginia Personal Identity Verification-Interoperable (PIV-I) First Responder Authentication Credential (FRAC) Program Commonwealth of Virginia Personal Identity Verification-Interoperable (PIV-I) First Responder Authentication Credential (FRAC) Program October 2012 W. Duane Stafford Statewide Credentialing Coordinator

More information

Evaluation Report. Weaknesses Identified During the FY 2013 Federal Information Security Management Act Review. April 30, 2014 Report Number 14-12

Evaluation Report. Weaknesses Identified During the FY 2013 Federal Information Security Management Act Review. April 30, 2014 Report Number 14-12 Evaluation Report Weaknesses Identified During the FY 2013 Federal Information Security Management Act Review April 30, 2014 Report Number 14-12 U.S. Small Business Administration Office of Inspector General

More information

E X E C U T I V E O F F I CE O F T H E P R E S I D EN T

E X E C U T I V E O F F I CE O F T H E P R E S I D EN T EXECUTIVE OFFICE OF THE PRESIDENT OFFICE OF MANAGEMENT AND BUDGET WASHINGTON, D.C. 20503 THE DIRECTOR M-05-24 August 5, 2005 MEMORANDUM FOR THE HEADS OF ALL DEPARTMENTS AND AGENCIES FROM: SUBJECT: Joshua

More information

Privacy Impact Assessment (PIA) for the. Certification & Accreditation (C&A) Web (SBU)

Privacy Impact Assessment (PIA) for the. Certification & Accreditation (C&A) Web (SBU) Privacy Impact Assessment (PIA) for the Cyber Security Assessment and Management (CSAM) Certification & Accreditation (C&A) Web (SBU) Department of Justice Information Technology Security Staff (ITSS)

More information

SIGNIFICANT CHANGES DOCUMENT

SIGNIFICANT CHANGES DOCUMENT SIGNIFICANT CHANGES DOCUMENT Descriptive Title Schedule 70_MassModification_Health IT SIN Significant Changes Disclaimer Language DISCLAIMER: GSA FAS is posting this notification of a planned solicitation

More information

NISTIC Pilot - Attribute Exchange Network. Biometric Consortium Conference - 2013

NISTIC Pilot - Attribute Exchange Network. Biometric Consortium Conference - 2013 NISTIC Pilot - Attribute Exchange Network Biometric Consortium Conference - 2013 Market Development Startup (2011) Unrealized Large Market Potential Evolving Value Props & Use-Cases Evolving Tech/Policy

More information

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201.

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201. PERSONAL IDENTITY VERIFICATION (PIV) OVERVIEW INTRODUCTION (1) Welcome to the Homeland Security Presidential Directive 12 (HSPD-12) Personal Identity Verification (PIV) Overview module, designed to familiarize

More information

NATIONAL MARINE FISHERIES SERVICE INSTRUCTION 32-110-01 JUNE 25, 2007

NATIONAL MARINE FISHERIES SERVICE INSTRUCTION 32-110-01 JUNE 25, 2007 Department of Commerce $ National Oceanic & Atmospheric Administration $ National Marine Fisheries Service NATIONAL MARINE FISHERIES SERVICE INSTRUCTION 32-110-01 JUNE 25, 2007 Information Management Use

More information

Authentication, Authorization, and Audit Design Pattern: Internal User Identity Authentication

Authentication, Authorization, and Audit Design Pattern: Internal User Identity Authentication Authentication, Authorization, and Audit Design Pattern: Internal User Identity Authentication Office of Technology Strategies (TS) Architecture, Strategy, and Design (ASD) Office of Information and Technology

More information

E-Authentication Guidance for Federal Agencies

E-Authentication Guidance for Federal Agencies EXECUTIVE OFFICE OF THE PRESIDENT OFFICE OF MANAGEMENT AND BUDGET WASHINGTON, D.C. 20503 The Director December 16, 2003 M-04-04 MEMORANDUM TO THE HEADS OF ALL DEPARTMENTS AND AGENCIES FROM: SUBJECT: Joshua

More information

U.S. Department of Energy Washington, D.C.

U.S. Department of Energy Washington, D.C. U.S. Department of Energy Washington, D.C. ORDER DOE O 206.2 Approved: SUBJECT: IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT (ICAM) 1. PURPOSE. To establish requirements and responsibilities for DOE s identity,

More information

GFIPM Supporting all Levels of Government Toward the Holy Grail of Single Sign-on

GFIPM Supporting all Levels of Government Toward the Holy Grail of Single Sign-on GFIPM Supporting all Levels of Government Toward the Holy Grail of Single Sign-on Presenter(s): John Ruegg, DOJ Global Security Working Group Mark Phipps, CJIS/FBI Law Enforcement Online Kevin Heald, PM-ISE

More information

GAO ELECTRONIC GOVERNMENT ACT. Agencies Have Implemented Most Provisions, but Key Areas of Attention Remain

GAO ELECTRONIC GOVERNMENT ACT. Agencies Have Implemented Most Provisions, but Key Areas of Attention Remain GAO United States Government Accountability Office Report to the Committee on Homeland Security and Governmental Affairs, U.S. Senate September 2012 ELECTRONIC GOVERNMENT ACT Agencies Have Implemented

More information

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE Privacy Impact Assessment Personal Identity Verification System Card Management System (HSPD12-PIVS/CMS) PTOI-007-00 September 18,

More information

Compliance Risk Management IT Governance Assurance

Compliance Risk Management IT Governance Assurance Compliance Risk Management IT Governance Assurance Solutions That Matter Introduction to Federal Information Security Management Act (FISMA) Without proper safeguards, federal agencies computer systems

More information

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL INDEPENDENT EVALUATION OF THE NATIONAL CREDIT UNION ADMINISTRATION S COMPLIANCE WITH THE FEDERAL INFORMATION SECURITY MANAGEMENT ACT (FISMA)

More information

2012 FISMA Executive Summary Report

2012 FISMA Executive Summary Report 2012 FISMA Executive Summary Report March 29, 2013 UNITED STATES SECURITIES AND EXCHANGE COMMISSION WASHINGTON, D.C. 20549 OI'!'ICEOI' lnstfl! C1'0R GENERAt MEMORANDUM March 29,2013 To: Jeff Heslop, Chief

More information

Federal PKI. Trust Infrastructure. Overview V1.0. September 21, 2015 FINAL

Federal PKI. Trust Infrastructure. Overview V1.0. September 21, 2015 FINAL Federal PKI Trust Infrastructure Overview V1.0 September 21, 2015 FINAL This Page is Blank Table of Contents 1. Introduction... 1 2. Public Key Infrastructure Overview... 2 3. Federal Public Key Infrastructure

More information

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006 Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates September 2006 Copyright 2006 Entrust. All rights reserved. www.entrust.com Entrust is a registered trademark

More information

Government Smart Card Interagency Advisory Board Moving to SHA-2: Overview and Treasury Activities October 27, 2010

Government Smart Card Interagency Advisory Board Moving to SHA-2: Overview and Treasury Activities October 27, 2010 Government Smart Card Interagency Advisory Board Moving to SHA-2: Overview and Treasury Activities October 27, 2010 Interagency Advisory Board Meeting Agenda, October 27, 2010 1. Opening Remarks 2. A Discussion

More information

SECURITY INFRASTRUCTURE Standards and implementation practices for protecting the privacy and security of shared genomic and clinical data

SECURITY INFRASTRUCTURE Standards and implementation practices for protecting the privacy and security of shared genomic and clinical data Global Alliance for Genomics and Health SECURITY INFRASTRUCTURE Standards and implementation practices for protecting the privacy and security of shared genomic and clinical data VERSION 1.1 March 12,

More information

Interagency Advisory Board Meeting Agenda, September 27, 2010

Interagency Advisory Board Meeting Agenda, September 27, 2010 Interagency Advisory Board Meeting Agenda, September 27, 2010 1. Opening Remarks 2. Transportation Worker Identity Credential Program Status Update (John Schwartz, TWIC PM) 3. Virginia First Responder

More information

NSTIC National Program Office Discussion Draft STANDARDS CATALOG

NSTIC National Program Office Discussion Draft STANDARDS CATALOG NSTIC National Program Office Discussion Draft STANDARDS CATALOG Contents Introduction Source Documents Introduction This document is a contribution from the NSTIC National Program Office to the Identity

More information

Federal Identity Management Handbook

Federal Identity Management Handbook September 2005 PUBLIC DRAFT Acknowledgements The Office of Management and Budget and the Federal Identity Credentialing Committee would like to acknowledge the significant contributions of the National

More information

INFORMATION PROCEDURE

INFORMATION PROCEDURE INFORMATION PROCEDURE Information Security - Identification and Authentication Procedure Issued by the EPA Chief Information Officer, Pursuant to Delegation 1-19, dated 07/07/2005 INFORMATION SECURITY

More information

NIST Cyber Security Activities

NIST Cyber Security Activities NIST Cyber Security Activities Dr. Alicia Clay Deputy Chief, Computer Security Division NIST Information Technology Laboratory U.S. Department of Commerce September 29, 2004 1 Computer Security Division

More information

Online Identity Attribute Exchange 2013-2014 Initiatives

Online Identity Attribute Exchange 2013-2014 Initiatives Online Identity Attribute Exchange 2013-2014 Initiatives Agenda Overview AXN Services Framework Demonstration NSTIC Pilots Summary ABAC Services Attribute Exchange Network Page 2 AXN - Enabling IT & Other

More information

NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC

NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC Committee on National Security Systems 1 CNSSD No. 507 January 2014 NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC

More information

Gilad L. Rosner Ph.D. Candidate University of Nottingham School of Computer Science psxgr@nottingham.ac.uk

Gilad L. Rosner Ph.D. Candidate University of Nottingham School of Computer Science psxgr@nottingham.ac.uk E-Government Trust Frameworks in the United States Paper presented at the Symposium on Neither Public nor Private: Mixed Forms of Service Delivery around the Globe 17-18 May 2012, Barcelona, Spain Gilad

More information

Best Practices for Privileged User PIV Authentication

Best Practices for Privileged User PIV Authentication NIST Cybersecurity White Paper csrc.nist.gov Best Practices for Privileged User PIV Authentication Computer Security Division Information Technology Laboratory Applied Cybersecurity Division Information

More information

Authentication, Authorization, and Audit Design Pattern: External User Authentication

Authentication, Authorization, and Audit Design Pattern: External User Authentication Authentication, Authorization, and Audit Design Pattern: External User Authentication Office of Technology Strategies (TS) Architecture, Strategy, and Design (ASD) Office of Information and Technology

More information

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07 EVALUATION REPORT Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review March 13, 2015 REPORT NUMBER 15-07 EXECUTIVE SUMMARY Weaknesses Identified During the FY 2014

More information

E-Authentication Federation Adopted Schemes

E-Authentication Federation Adopted Schemes E-Authentication Federation Adopted Schemes Version 1.0.0 Final May 4, 2007 Document History Status Release Date Comment Audience Template 0.0.0 1/18/06 Outline PMO Draft 0.0.1 1/19/07 Initial draft Internal

More information

How To Write A Unified Approach To Identity And Authentication

How To Write A Unified Approach To Identity And Authentication Chief Information Officer Human Resources Line of Business Identity and Authentication Reference Model Version 1 August 2010 Executive Summary In June 2009 a working group of cross-agency subject matter

More information

Compliance and Industry Regulations

Compliance and Industry Regulations Compliance and Industry Regulations Table of Contents Introduction...1 Executive Summary...1 General Federal Regulations and Oversight Agencies...1 Agency or Industry Specific Regulations...2 Hierarchy

More information

TECHNOLOGY BRIEF CA Technologies Solutions for Identity, Credential, and Access Management Michael Liou CA Security Management

TECHNOLOGY BRIEF CA Technologies Solutions for Identity, Credential, and Access Management Michael Liou CA Security Management TECHNOLOGY BRIEF CA Technologies Solutions for Identity, Credential, and Access Management March 2011 CA Technologies solutions for identity, credential, and access management (ICAM) Michael Liou CA Security

More information

FedRAMP Standard Contract Language

FedRAMP Standard Contract Language FedRAMP Standard Contract Language FedRAMP has developed a security contract clause template to assist federal agencies in procuring cloud-based services. This template should be reviewed by a Federal

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Announcing Approval of Federal Information Processing Standard (FIPS) Publication 201-2,

Announcing Approval of Federal Information Processing Standard (FIPS) Publication 201-2, This document is scheduled to be published in the Federal Register on 09/05/2013 and available online at http://federalregister.gov/a/2013-21491, and on FDsys.gov Billing Code 3510-13 DEPARTMENT OF COMMERCE

More information

The Government-wide Implementation of Biometrics for HSPD-12

The Government-wide Implementation of Biometrics for HSPD-12 The Government-wide Implementation of Biometrics for HSPD-12 David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy September 24, 2008 1 The HSPD-12 Mandate Home Security

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

I N F O R M A T I O N S E C U R I T Y

I N F O R M A T I O N S E C U R I T Y NIST Special Publication 800-78-3 DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification W. Timothy Polk Donna F. Dodson William E. Burr Hildegard Ferraiolo David Cooper I N F

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

POSTAL REGULATORY COMMISSION

POSTAL REGULATORY COMMISSION POSTAL REGULATORY COMMISSION OFFICE OF INSPECTOR GENERAL FINAL REPORT INFORMATION SECURITY MANAGEMENT AND ACCESS CONTROL POLICIES Audit Report December 17, 2010 Table of Contents INTRODUCTION... 1 Background...1

More information

STATEMENT OF WORK. For

STATEMENT OF WORK. For STATEMENT OF WORK For Credentialing and Validation Support for DC Homeland Security & Emergency Management Agency (DC HSEMA) IN SUPPORT OF THE GOVERNMENT OF THE DISTRICT OF COLUMBIA November 15, 2012 1.

More information

I N F O R M A T I O N S E C U R I T Y

I N F O R M A T I O N S E C U R I T Y NIST Special Publication 800-78-2 DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification W. Timothy Polk Donna F. Dodson William. E. Burr I N F O R M A T I O N S E C U R I T Y

More information

Using FICAM as a model for TSCP Best Prac:ces in Physical Iden:ty and Access Management. TSCP Symposium November 2013

Using FICAM as a model for TSCP Best Prac:ces in Physical Iden:ty and Access Management. TSCP Symposium November 2013 Using FICAM as a model for TSCP Best Prac:ces in Physical Iden:ty and Access Management TSCP Symposium November 2013 Quantum Secure s Focus on FICAM and Related Standards Complete Suite of Physical Iden:ty

More information