Welcome to the OCIO
OCIO photo banner
 OCIO HomeMore about the OCIO News about the OCIOInformation and HelpContact Us
 
 Search
Browse by Subject
Information about USDA Asset Management
Information about USDA Directives
Information about USDA Enterprise Architecture
eGov Program Link
Information about USDA Enterprise Information Technology Solutions
Information about USDA Forms Management
Information Collection at the USDA
Information about Integrated IT Governance Process (IGP)
Information about USDA Capital Planning and Investment Control (CPIC)
Information about USDA Information Technology Security
Information about USDA Information Technology Services
Link to IT Workforce Site
Information about USDA IT Project Management
Information about USDA Quality of Information Requests
Information about the USDA Records Management Program
Information about USDA Section 508 and Accessibility
Information about USDA Telecommunications Services and Operations
 
You are here: Home / IT Security
Banner graphic, USDA IT Security
Graphic of safe lock

Information technology officials across the Federal government today agree that information security will be the next priority IT issue following Year 2000. Every day, the information that USDA agencies manage affects the financial markets and lives of individuals. We must exercise due diligence in its protection. As we achieve greater ease in the dissemination of information, the Department must walk a fine line between information exchange and information protection: this is especially important in an age of instant access and global exchange. As networks expand and connect, security concerns will expand exponentially.

content divider
In May 1998, President Clinton signed Presidential Decision Directives (PDD) 62, "Combating Terrorism," and PDD 63, ":Protecting America's Critical Infrastructure." These directives lay out a dramatically new approach to protecting the nation against unconventional threats and assign new responsibilities to agencies for protecting their critical infrastructures, especially their cyber-based systems.

To meet these new requirements, we established a USDA Critical Infrastructure Assurance Task Force, consisting of security and telecommunications specialists. The task force is charged with developing a plan to heighten awareness about risk to our information systems and strategies, and cost-effectively and efficiently protect USDA's critical infrastructure.

Plans, policies, and procedures must also be centrally developed and managed to afford the greatest protection to the Department as a whole.

Currently the OCIO provides Department-wide guidance and training on information security issues. OCIO also participates with leading government security organizations to ensure the Department's security policies and practices are up to-date.

content divider

USDA Security and PII Awareness Poster Contest

The Department of Agriculture will kick-off the USDA Security and Personally Identifiable Information (PII) Awareness Campaign with a Poster Contest. This Awareness Campaign is designed to promote and market preventive measures in key areas of security especially personally identifiable information. USDA needs every employee and contractor, working as a team, to help prevent security breaches and share information and communicate measures to reduce PII incidents across USDA.

NOTE: The same link is used twice in the Contest Rules (once embedded in "Personally Identifiable Information"; and once written out). The correct link for information on personally identifiable information is http://www.usda.gov/documents/Get_the_FAQs_on_PII.doc.

USDA is authorized to use, reproduce, publish, and publicly display the poster and/or design, in whole or in part, in any manner, for any security awareness purpose.

content divider

Coming January 2009 – USDA Cyber Security Awareness Month 3rd Annual Expo
Details (PDF 382KB)

content divider
The Federal Information Security Management Act (FISMA) of 2002 requires the Chief Information Officer of each Federal department to assess and report on the status of his or her information security program. This report meets that requirement and has been prepared according to the Office of Management and Budget (OMB) Fiscal Year (FY) 2006 FISMA reporting instructions.

FY 2006 FISMA Transmittal Letter (PDF 38KB)

FY 2006 OCIO FISMA Report (PDF 787KB)

content divider http://www.ocio.usda.gov/security/index.html
Last Modified: 09/03/2008


 
Related Topics
    Homeland Security
    National Security
    FirstGov (US Security)
See Also
    USDA Capital Planning
    USDA IT Security Intranet
 
USDA.gov