SlideShare a Scribd company logo
1 of 4
NSA/CSS Policy 6-34 is approved for public release.
Issue Date: 30 August 2010
Revised: 17 July 2015
NATIONAL SECURITY AGENCY
CENTRAL SECURITY SERVICE
NSA/CSS POLICY 6-34
POLICY STATEMENT
COMPLIANCE WITH DOD INFORMATION ASSURANCE
WORKFORCE IMPROVEMENT PROGRAM
1. The NSA/CSS Global Cryptologic Enterprise (GCE) employs personnel who perform
a wide variety of information assurance (IA) roles and functions, in order to protect its
information and network resources. This policy implements the Department of Defense (DoD)
IA Workforce Improvement Program (WIP), a program to provide IA professionals with a
common set of IA skills and knowledge through a training and certification program.
2. In an effort to better manage the IA workforce, maximize its effectiveness, and
comply with DoD Directive 8570.01, “Information Assurance Training, Certification, and
Workforce Management,” and its associated Manual (References a and b), the NSA/CSS Mission
Resource Authorities shall:
a. With the assistance of the NSA IA Workforce Improvement Program Office of
Primary Responsibility (IA WIP OPR), identify and catalog their Information Assurance
Workforce positions in terms of IA category, specialty, and level as defined in Reference
b;
b. Require employees working in IA positions to provide evidence of their current
certifications and experience for entry into the IA WIP database. For instructions on
registering IA WIP certification and renewal information, contact the NSA IA WIP OPR;
c. Require supervisors to verify that employees occupying identified IA billets are
appropriately certified and to meet with them to plan appropriate training and
certification exams required to achieve IA WIP compliance (References b and c), and
incorporate these objectives in Individual Development and Individual Training Plans as
applicable; and
d. Ensure that supervisors and training authorities work together to provide
training requirements to Associate Directorate for Education and Training (ADET) based
on information in the Human Resources Management System (HRMS) database.
Policy 6-34 Dated: 30 August 2010
2
3. This policy applies to all affiliates and to contractors for whom specific contractual
provisions apply regarding IA training and certification (Reference d).
DISTRIBUTION:
TS23
DJ1
This Policy 6-34 supersedes Annex O of NSA/CSS Manual 130-1, “Information System Security
Training Requirements,” dated September 2001. An administrative update was approved on 21
May 2012 to clarify that this Policy supersedes Annex O of NSA/CSS Manual 130-1, update
hyperlinks, and make other administrative changes. The Chief, Corporate Policy approved an
administrative update on 15 October 2013 to update organizational designators and references
and repair broken links. The Chief, Corporate Policy approved an administrative update on 4
March 2015 to update the definition of “affiliates” and again on 17 July 2015 to change the
overall classification from U//FOUO to UNCLASSIFIED and to approve this policy for public
release.
OPI: Information Assurance Workforce Improvement Program Office of Primary
Responsibility, TS23, DL iawip_nsa.
No section of this document shall be released without approval from the Office of Corporate
Policy (DJ1).
REFERENCES
4. Reference:
a. DoD Directive 8570.01, “Information Assurance Training, Certification, and
Workforce Management,” dated 23 April 2007.
b. DoD 8570.01-M, “Information Assurance Workforce Improvement Program,”
dated 24 January 2012.
c. Comptroller Decision Memorandum No. 01-2012, “Reimbursement for
Professional Certifications, Licenses, and Related Expenses,” dated 23 November 2011.
Policy 6-34 Dated: 30 August 2010
3
d. Defense Federal Acquisition Regulation Supplement, Subpart 239.71, “Security
and Privacy for Computer Systems,” revised 21 June 2010.
DEFINITIONS
5. Affiliates – A person employed by, detailed to, assigned to, integrated with, or a
tenant of a facility within the Global Cryptologic Enterprise and granted access to the enterprise
information technology infrastructure for which Director, NSA/Chief, CSS has operational
information system security responsibility. This includes, but is not limited to, U.S. Government
employees, Service Cryptologic Component personnel, contractors, consultants, and foreign
national partners. (Source: NSA/CSS Corporate Policy Glossary)
6. Information Assurance – Measures that protect and defend information and
information systems by ensuring their availability, integrity, authentication, confidentiality, and
non-repudiation. These measures include providing for restoration of information systems by
incorporating protection, detection, and reaction capabilities. (Source: CNSS Instruction 4009)
7. Information Assurance Workforce – The IA workforce focuses on the operation and
management of IA capabilities for DoD systems and networks. The workforce ensures adequate
security measures and established IA policies and procedures are applied to all information
systems and networks. The IA workforce includes anyone with privileged access and IA
managers who perform any of the responsibilities or functions described in Chapters 3-5, 10, or
11 of Reference b. Additionally the IA workforce categories, specialties, and their functions
include system architecture and engineering, computer network defense, certification and
accreditation, and vulnerability assessment. These individuals are considered to have significant
security responsibilities and must receive specialized training and certifications that are
monitored and reported per Reference a. (Source: Derived from Reference b)
8. Mission Resource Authorities – They are the Signals Intelligence Director; the
Information Assurance Director; the NSA/CSS Chief of Staff; the Technology Director; and the
Research Director.
9. NSA/CSS Global Cryptologic Enterprise (GCE) – NSA/CSS worldwide personnel,
systems, and facilities:
a. NSA/CSS Headquarters – Primary location of the NSA/CSS Senior Leadership
Team;
b. NSA/CSS Washington (NSAW) – NSA/CSS facilities at the Fort Meade,
Friendship Annex (FANX), and associated campuses [Finksburg, Kent Island, and all
leased facilities in the Baltimore/Washington metropolitan area]; and
c. NSA/CSS Extended Enterprise – NSA/CSS personnel, systems, and facilities at
locations other than NSAW. (Source: NSA/CSS Corporate Glossary)
Policy 6-34 Dated: 30 August 2010
4
10. Privileged Access – An authorized user who has access to system control, monitoring,
administration, criminal investigation, or compliance functions. Privileged access typically
provides access to the following system controls:
a. Access to the control functions of the information system/network,
administration of user accounts, etc.;
b. Access to change control parameters (e.g., routing tables, path priorities,
addresses) of routers, multiplexers, and other key information system/network equipment
or software;
c. Ability and authority to control and change program files, and other users’
access to data;
d. Direct access to operating system level functions (also called unmediated
access) that would permit system controls to be bypassed or changed; and
e. Access and authority for installing, configuring, monitoring, or troubleshooting
the security monitoring functions of information systems/networks (e.g., network/system
analyzers; intrusion detection software; firewalls) or in performance of cyber/network
defense operations. (Reference b)

More Related Content

Similar to NSA Information Assurance Policy

Homework AssignmentShort Answer Responses.1. Describe the fiv.docx
Homework AssignmentShort Answer Responses.1.  Describe the fiv.docxHomework AssignmentShort Answer Responses.1.  Describe the fiv.docx
Homework AssignmentShort Answer Responses.1. Describe the fiv.docxadampcarr67227
 
Agile and earned value management
Agile and earned value management  Agile and earned value management
Agile and earned value management Dr Ezzat Mansour
 
Running head IT SECURITY POLICYIT SECURITY POLICY .docx
Running head IT SECURITY POLICYIT SECURITY POLICY              .docxRunning head IT SECURITY POLICYIT SECURITY POLICY              .docx
Running head IT SECURITY POLICYIT SECURITY POLICY .docxcharisellington63520
 
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssesshttpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssessLizbethQuinonez813
 
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docxOutline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docxalfred4lewis58146
 
NIST Special Publication 800-37 Revision 2 Ris.docx
 NIST Special Publication 800-37 Revision 2  Ris.docx NIST Special Publication 800-37 Revision 2  Ris.docx
NIST Special Publication 800-37 Revision 2 Ris.docxrobert345678
 
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAMIT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAMIJCSEA Journal
 
Protecting business interests with policies for it asset management it-tool...
Protecting business interests with policies for it asset management   it-tool...Protecting business interests with policies for it asset management   it-tool...
Protecting business interests with policies for it asset management it-tool...IT-Toolkits.org
 
INTRODUCTION Throughout your career in cybersecurity you will be ask.docx
INTRODUCTION Throughout your career in cybersecurity you will be ask.docxINTRODUCTION Throughout your career in cybersecurity you will be ask.docx
INTRODUCTION Throughout your career in cybersecurity you will be ask.docx4934bk
 
(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...PublicLeaker
 
(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...PublicLeaks
 
NIST Special Publication 800-34 Rev. 1 Contingency.docx
NIST Special Publication 800-34 Rev. 1   Contingency.docxNIST Special Publication 800-34 Rev. 1   Contingency.docx
NIST Special Publication 800-34 Rev. 1 Contingency.docxpicklesvalery
 
During week 6 we develop the theory and application of capital bud.docx
During week 6 we develop the theory and application of capital bud.docxDuring week 6 we develop the theory and application of capital bud.docx
During week 6 we develop the theory and application of capital bud.docxjacksnathalie
 
(CDC IT Security Staff BCP Policy) ([CSIA 413,).docx
 (CDC IT Security Staff BCP Policy) ([CSIA 413,).docx (CDC IT Security Staff BCP Policy) ([CSIA 413,).docx
(CDC IT Security Staff BCP Policy) ([CSIA 413,).docxjoyjonna282
 
E’s Data Security Company Strategic Security Plan – 2015.docx
E’s Data Security Company Strategic Security Plan – 2015.docxE’s Data Security Company Strategic Security Plan – 2015.docx
E’s Data Security Company Strategic Security Plan – 2015.docxmydrynan
 
Contingency Planning Guide for Federal Information Systems Maria.docx
Contingency Planning Guide for Federal Information Systems Maria.docxContingency Planning Guide for Federal Information Systems Maria.docx
Contingency Planning Guide for Federal Information Systems Maria.docxmaxinesmith73660
 
Policy on ia 1st assignment
Policy on ia   1st assignmentPolicy on ia   1st assignment
Policy on ia 1st assignmentTimir Shah
 

Similar to NSA Information Assurance Policy (20)

Homework AssignmentShort Answer Responses.1. Describe the fiv.docx
Homework AssignmentShort Answer Responses.1.  Describe the fiv.docxHomework AssignmentShort Answer Responses.1.  Describe the fiv.docx
Homework AssignmentShort Answer Responses.1. Describe the fiv.docx
 
Agile and earned value management
Agile and earned value management  Agile and earned value management
Agile and earned value management
 
Running head IT SECURITY POLICYIT SECURITY POLICY .docx
Running head IT SECURITY POLICYIT SECURITY POLICY              .docxRunning head IT SECURITY POLICYIT SECURITY POLICY              .docx
Running head IT SECURITY POLICYIT SECURITY POLICY .docx
 
Pindad iso27000 2016 smki
Pindad   iso27000 2016 smkiPindad   iso27000 2016 smki
Pindad iso27000 2016 smki
 
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssesshttpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
 
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docxOutline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
 
NIST Special Publication 800-37 Revision 2 Ris.docx
 NIST Special Publication 800-37 Revision 2  Ris.docx NIST Special Publication 800-37 Revision 2  Ris.docx
NIST Special Publication 800-37 Revision 2 Ris.docx
 
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAMIT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
 
Protecting business interests with policies for it asset management it-tool...
Protecting business interests with policies for it asset management   it-tool...Protecting business interests with policies for it asset management   it-tool...
Protecting business interests with policies for it asset management it-tool...
 
INTRODUCTION Throughout your career in cybersecurity you will be ask.docx
INTRODUCTION Throughout your career in cybersecurity you will be ask.docxINTRODUCTION Throughout your career in cybersecurity you will be ask.docx
INTRODUCTION Throughout your career in cybersecurity you will be ask.docx
 
(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...
 
(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...(U fouo) committee on national security systems supply chain risk management ...
(U fouo) committee on national security systems supply chain risk management ...
 
Cloud-Native Security on Digital Health-Telehealth Use Case
Cloud-Native Security on Digital Health-Telehealth Use CaseCloud-Native Security on Digital Health-Telehealth Use Case
Cloud-Native Security on Digital Health-Telehealth Use Case
 
Ch.5 rq (1)
Ch.5 rq (1)Ch.5 rq (1)
Ch.5 rq (1)
 
NIST Special Publication 800-34 Rev. 1 Contingency.docx
NIST Special Publication 800-34 Rev. 1   Contingency.docxNIST Special Publication 800-34 Rev. 1   Contingency.docx
NIST Special Publication 800-34 Rev. 1 Contingency.docx
 
During week 6 we develop the theory and application of capital bud.docx
During week 6 we develop the theory and application of capital bud.docxDuring week 6 we develop the theory and application of capital bud.docx
During week 6 we develop the theory and application of capital bud.docx
 
(CDC IT Security Staff BCP Policy) ([CSIA 413,).docx
 (CDC IT Security Staff BCP Policy) ([CSIA 413,).docx (CDC IT Security Staff BCP Policy) ([CSIA 413,).docx
(CDC IT Security Staff BCP Policy) ([CSIA 413,).docx
 
E’s Data Security Company Strategic Security Plan – 2015.docx
E’s Data Security Company Strategic Security Plan – 2015.docxE’s Data Security Company Strategic Security Plan – 2015.docx
E’s Data Security Company Strategic Security Plan – 2015.docx
 
Contingency Planning Guide for Federal Information Systems Maria.docx
Contingency Planning Guide for Federal Information Systems Maria.docxContingency Planning Guide for Federal Information Systems Maria.docx
Contingency Planning Guide for Federal Information Systems Maria.docx
 
Policy on ia 1st assignment
Policy on ia   1st assignmentPolicy on ia   1st assignment
Policy on ia 1st assignment
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTDavid Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Recently uploaded

Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...CedZabala
 
VIP Russian Call Girls in Indore Ishita 💚😋 9256729539 🚀 Indore Escorts
VIP Russian Call Girls in Indore Ishita 💚😋  9256729539 🚀 Indore EscortsVIP Russian Call Girls in Indore Ishita 💚😋  9256729539 🚀 Indore Escorts
VIP Russian Call Girls in Indore Ishita 💚😋 9256729539 🚀 Indore Escortsaditipandeya
 
(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service
(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service
(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
The U.S. Budget and Economic Outlook (Presentation)
The U.S. Budget and Economic Outlook (Presentation)The U.S. Budget and Economic Outlook (Presentation)
The U.S. Budget and Economic Outlook (Presentation)Congressional Budget Office
 
Item # 4 - 231 Encino Ave (Significance Only).pdf
Item # 4 - 231 Encino Ave (Significance Only).pdfItem # 4 - 231 Encino Ave (Significance Only).pdf
Item # 4 - 231 Encino Ave (Significance Only).pdfahcitycouncil
 
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...Call Girls in Nagpur High Profile
 
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation -  Humble BeginningsZechariah Boodey Farmstead Collaborative presentation -  Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginningsinfo695895
 
2024: The FAR, Federal Acquisition Regulations, Part 30
2024: The FAR, Federal Acquisition Regulations, Part 302024: The FAR, Federal Acquisition Regulations, Part 30
2024: The FAR, Federal Acquisition Regulations, Part 30JSchaus & Associates
 
Top Rated Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Call Girls in Nagpur High Profile
 
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxxIncident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxxPeter Miles
 
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...tanu pandey
 
2024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 282024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 28JSchaus & Associates
 
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...nservice241
 
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Postal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxPostal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxSwastiRanjanNayak
 
Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...
Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...
Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...Dipal Arora
 
Global debate on climate change and occupational safety and health.
Global debate on climate change and occupational safety and health.Global debate on climate change and occupational safety and health.
Global debate on climate change and occupational safety and health.Christina Parmionova
 
(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos WebinarLinda Reinstein
 
2024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 292024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 29JSchaus & Associates
 

Recently uploaded (20)

Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
 
VIP Russian Call Girls in Indore Ishita 💚😋 9256729539 🚀 Indore Escorts
VIP Russian Call Girls in Indore Ishita 💚😋  9256729539 🚀 Indore EscortsVIP Russian Call Girls in Indore Ishita 💚😋  9256729539 🚀 Indore Escorts
VIP Russian Call Girls in Indore Ishita 💚😋 9256729539 🚀 Indore Escorts
 
(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service
(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service
(SUHANI) Call Girls Pimple Saudagar ( 7001035870 ) HI-Fi Pune Escorts Service
 
The U.S. Budget and Economic Outlook (Presentation)
The U.S. Budget and Economic Outlook (Presentation)The U.S. Budget and Economic Outlook (Presentation)
The U.S. Budget and Economic Outlook (Presentation)
 
Item # 4 - 231 Encino Ave (Significance Only).pdf
Item # 4 - 231 Encino Ave (Significance Only).pdfItem # 4 - 231 Encino Ave (Significance Only).pdf
Item # 4 - 231 Encino Ave (Significance Only).pdf
 
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...Top Rated  Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
Top Rated Pune Call Girls Hadapsar ⟟ 6297143586 ⟟ Call Me For Genuine Sex Se...
 
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation -  Humble BeginningsZechariah Boodey Farmstead Collaborative presentation -  Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
 
2024: The FAR, Federal Acquisition Regulations, Part 30
2024: The FAR, Federal Acquisition Regulations, Part 302024: The FAR, Federal Acquisition Regulations, Part 30
2024: The FAR, Federal Acquisition Regulations, Part 30
 
Top Rated Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
 
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxxIncident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
 
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...Booking open Available Pune Call Girls Shukrawar Peth  6297143586 Call Hot In...
Booking open Available Pune Call Girls Shukrawar Peth 6297143586 Call Hot In...
 
2024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 282024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 28
 
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
 
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
 
Postal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxPostal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptx
 
Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...
Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...
Just Call Vip call girls Wardha Escorts ☎️8617370543 Starting From 5K to 25K ...
 
Global debate on climate change and occupational safety and health.
Global debate on climate change and occupational safety and health.Global debate on climate change and occupational safety and health.
Global debate on climate change and occupational safety and health.
 
(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Rajgurunagar ( 7001035870 ) HI-Fi Pune Escorts Service
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar
 
2024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 292024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 29
 

NSA Information Assurance Policy

  • 1. NSA/CSS Policy 6-34 is approved for public release. Issue Date: 30 August 2010 Revised: 17 July 2015 NATIONAL SECURITY AGENCY CENTRAL SECURITY SERVICE NSA/CSS POLICY 6-34 POLICY STATEMENT COMPLIANCE WITH DOD INFORMATION ASSURANCE WORKFORCE IMPROVEMENT PROGRAM 1. The NSA/CSS Global Cryptologic Enterprise (GCE) employs personnel who perform a wide variety of information assurance (IA) roles and functions, in order to protect its information and network resources. This policy implements the Department of Defense (DoD) IA Workforce Improvement Program (WIP), a program to provide IA professionals with a common set of IA skills and knowledge through a training and certification program. 2. In an effort to better manage the IA workforce, maximize its effectiveness, and comply with DoD Directive 8570.01, “Information Assurance Training, Certification, and Workforce Management,” and its associated Manual (References a and b), the NSA/CSS Mission Resource Authorities shall: a. With the assistance of the NSA IA Workforce Improvement Program Office of Primary Responsibility (IA WIP OPR), identify and catalog their Information Assurance Workforce positions in terms of IA category, specialty, and level as defined in Reference b; b. Require employees working in IA positions to provide evidence of their current certifications and experience for entry into the IA WIP database. For instructions on registering IA WIP certification and renewal information, contact the NSA IA WIP OPR; c. Require supervisors to verify that employees occupying identified IA billets are appropriately certified and to meet with them to plan appropriate training and certification exams required to achieve IA WIP compliance (References b and c), and incorporate these objectives in Individual Development and Individual Training Plans as applicable; and d. Ensure that supervisors and training authorities work together to provide training requirements to Associate Directorate for Education and Training (ADET) based on information in the Human Resources Management System (HRMS) database.
  • 2. Policy 6-34 Dated: 30 August 2010 2 3. This policy applies to all affiliates and to contractors for whom specific contractual provisions apply regarding IA training and certification (Reference d). DISTRIBUTION: TS23 DJ1 This Policy 6-34 supersedes Annex O of NSA/CSS Manual 130-1, “Information System Security Training Requirements,” dated September 2001. An administrative update was approved on 21 May 2012 to clarify that this Policy supersedes Annex O of NSA/CSS Manual 130-1, update hyperlinks, and make other administrative changes. The Chief, Corporate Policy approved an administrative update on 15 October 2013 to update organizational designators and references and repair broken links. The Chief, Corporate Policy approved an administrative update on 4 March 2015 to update the definition of “affiliates” and again on 17 July 2015 to change the overall classification from U//FOUO to UNCLASSIFIED and to approve this policy for public release. OPI: Information Assurance Workforce Improvement Program Office of Primary Responsibility, TS23, DL iawip_nsa. No section of this document shall be released without approval from the Office of Corporate Policy (DJ1). REFERENCES 4. Reference: a. DoD Directive 8570.01, “Information Assurance Training, Certification, and Workforce Management,” dated 23 April 2007. b. DoD 8570.01-M, “Information Assurance Workforce Improvement Program,” dated 24 January 2012. c. Comptroller Decision Memorandum No. 01-2012, “Reimbursement for Professional Certifications, Licenses, and Related Expenses,” dated 23 November 2011.
  • 3. Policy 6-34 Dated: 30 August 2010 3 d. Defense Federal Acquisition Regulation Supplement, Subpart 239.71, “Security and Privacy for Computer Systems,” revised 21 June 2010. DEFINITIONS 5. Affiliates – A person employed by, detailed to, assigned to, integrated with, or a tenant of a facility within the Global Cryptologic Enterprise and granted access to the enterprise information technology infrastructure for which Director, NSA/Chief, CSS has operational information system security responsibility. This includes, but is not limited to, U.S. Government employees, Service Cryptologic Component personnel, contractors, consultants, and foreign national partners. (Source: NSA/CSS Corporate Policy Glossary) 6. Information Assurance – Measures that protect and defend information and information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. These measures include providing for restoration of information systems by incorporating protection, detection, and reaction capabilities. (Source: CNSS Instruction 4009) 7. Information Assurance Workforce – The IA workforce focuses on the operation and management of IA capabilities for DoD systems and networks. The workforce ensures adequate security measures and established IA policies and procedures are applied to all information systems and networks. The IA workforce includes anyone with privileged access and IA managers who perform any of the responsibilities or functions described in Chapters 3-5, 10, or 11 of Reference b. Additionally the IA workforce categories, specialties, and their functions include system architecture and engineering, computer network defense, certification and accreditation, and vulnerability assessment. These individuals are considered to have significant security responsibilities and must receive specialized training and certifications that are monitored and reported per Reference a. (Source: Derived from Reference b) 8. Mission Resource Authorities – They are the Signals Intelligence Director; the Information Assurance Director; the NSA/CSS Chief of Staff; the Technology Director; and the Research Director. 9. NSA/CSS Global Cryptologic Enterprise (GCE) – NSA/CSS worldwide personnel, systems, and facilities: a. NSA/CSS Headquarters – Primary location of the NSA/CSS Senior Leadership Team; b. NSA/CSS Washington (NSAW) – NSA/CSS facilities at the Fort Meade, Friendship Annex (FANX), and associated campuses [Finksburg, Kent Island, and all leased facilities in the Baltimore/Washington metropolitan area]; and c. NSA/CSS Extended Enterprise – NSA/CSS personnel, systems, and facilities at locations other than NSAW. (Source: NSA/CSS Corporate Glossary)
  • 4. Policy 6-34 Dated: 30 August 2010 4 10. Privileged Access – An authorized user who has access to system control, monitoring, administration, criminal investigation, or compliance functions. Privileged access typically provides access to the following system controls: a. Access to the control functions of the information system/network, administration of user accounts, etc.; b. Access to change control parameters (e.g., routing tables, path priorities, addresses) of routers, multiplexers, and other key information system/network equipment or software; c. Ability and authority to control and change program files, and other users’ access to data; d. Direct access to operating system level functions (also called unmediated access) that would permit system controls to be bypassed or changed; and e. Access and authority for installing, configuring, monitoring, or troubleshooting the security monitoring functions of information systems/networks (e.g., network/system analyzers; intrusion detection software; firewalls) or in performance of cyber/network defense operations. (Reference b)