Tag Results

Tag Results for: Identity Management
CHIPS Articles
Thursday, November 3, 2016
“Anyone trying to secure their networks must have some kind of hunt capability,” said John Hickey, cyber development ...
Tuesday, October 4, 2016
Earlier this year, the Administration announced a series of policy decisions to streamline and enhance how the Federal ...
October-December 2016 Issue
As you might imagine, Marine Corps C4 has a substantial to-do list to expand information technology connectivity for ...
Wednesday, September 14, 2016
This <a ...
Wednesday, September 14, 2016
WASHINGTON, Sept. 13, 2016 — The Defense Department supports strong encryption to protect military capabilities and ...
Wednesday, September 14, 2016
WASHINGTON, Sept. 13, 2016 — Transparency and intelligence seem like mutually exclusive terms, but they are not, the ...
July-September 2016 Issue
On Aug. 18, the Department of Defense Chief Information Officer Terry Halvorsen launched a valiant new plan for DoD IT ...
July-September 2016 Issue
Remember Clinger-Cohen and the original Federal Information Security Management Act (FISMA), when it was called the ...
July-September 2016 Issue
<strong><em>Introduction</strong><br/> For the CHIPS July-September privacy theme edition, the DON ...
July-September 2016 Issue
This Privacy Tip provides guidance regarding the reproduction (copy, scan, or other means) of CAC and military ...
July-September 2016 Issue
I want to update you on what the Department of the Navy is doing to protect sensitive personal data from compromise. As you ...
July-September 2016 Issue
A few weeks ago an unknown person walked into a mobile phone store, claimed to be me, asked to upgrade my mobile phones, and ...
Wednesday, April 20, 2016
PENSACOLA, Fla. (NNS) -- Two new mobile apps designed for Sailors to complete required Navy General Military Training (GMT) ...
April-June 2016 Issue
WASHINGTON (NNS) -- Department of the Navy Chief Information Officer (DON CIO) Robert Foster recognized more than 10 ...
Friday, April 1, 2016
The National Institute of Standards and Technology (NIST) has released the final version of a document outlining its process ...
April-June 2016 Issue
The Department of Defense introduced the concept of the Joint Information Environment (JIE) to enable a secure information ...
Monday, February 1, 2016
Registration is open for the DON IT Conference, West Coast 2016, until February 5. It has been approved for February 17-18, ...
Thursday, January 28, 2016
NIST announces the final release of <a href="http://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8055.pdf" ...
January-March 2016 Issue
From novice hackers to nation-state actors, Department of Defense (DoD) information systems and networks continue to face a ...
January-March 2016 Issue
Efforts to upgrade from the use of the Secure Hash Algorithm (SHA)-1 standard, to SHA-256 are well underway by information ...
January-March 2016 Issue
The theft of Personally Identifiable Information (PII) from major retailers, financial institutions and the Federal ...
January-March 2016 Issue
LT John Smith looked up from his iPhone, his eyes wide with shock. He looked quickly to his left and right, checking to see ...
Wednesday, October 28, 2015
<strong>When Information Is Lost or Exposed</strong> <p>Did you recently get a notice that says your ...
October-December 2015 Issue
Registration is now open for the DON IT Conference, West Coast 2016. It has been approved for February 17-18, 2016, and will ...
Wednesday, September 30, 2015
WASHINGTON, September 29, 2015 — Defense and deterrence are two of the highest priorities for bolstering the nation’s ...
Tuesday, September 29, 2015
The U.S. Department of Commerce's National Institute of Standards and Technology (NIST) announced Sept. 21 that it will ...
Tuesday, September 8, 2015
The National Counterintelligence and Security Center and Office of Personnel Management are urging those personnel impacted ...
Tuesday, September 8, 2015
<a href="http://www.navy.mil/docs/ALNAV-072-15.pdf" alt='Link will open in a new window.' target='whole'> ...
Friday, September 4, 2015
Quickly moving through security checkpoints by showing your hand to a scanner seems straight out of science fiction, but the ...
Monday, August 17, 2015
The National Cybersecurity Center of Excellence (NCCoE) is seeking collaborators to provide products and technical expertise ...
Tuesday, July 14, 2015
The Office of Personnel Management cybersecurity resource center is located at <a ...
Monday, July 13, 2015
WASHINGTON, July 10, 2015 – U.S. Office of Personnel Management officials yesterday announced the results of the interagency ...
Friday, July 10, 2015
<table width="100%" border="0" cellspacing="0" ...
July-September 2015 Issue
<a href="http://www.secnav.navy.mil/donhr/About/Senior-Executives/Biographies/Page,%20C.pdf" alt='Link will ...
July-September 2015 Issue
In 2008 the Department of Defense directed the services and other DoD agencies to reduce or eliminate the use of the SSN ...
July-September 2015 Issue
WASHINGTON, D.C. – The U.S. Office of Personnel Management (OPM) and the U.S. Department of Defense (DoD) today announced ...
July-September 2015 Issue
We've all heard the warnings about identity theft. We've been briefed on what to look for. Check your credit reports, check ...
Monday, June 29, 2015
There are two OPM data breach incidents. <p>OPM became aware of the first incident on April 2015 of the ...
Thursday, June 25, 2015
The recent intrusions into U.S. Office of Personnel Management (OPM) systems that house personnel and background ...
Friday, June 19, 2015
The National Institute of Standards and Technology (NIST) has updated its technical specifications and guidance for the next ...
Tuesday, June 16, 2015
A data breach at the Office of Personnel Management (OPM) — and you’re a current or former federal employee whose personal ...
April-June 2015 Issue
The Department of the Navy (DON) ActivIdentity Enterprise Software License (ESL) Agreement is saving millions of dollars ...
April-June 2015 Issue
WASHINGTON (NNS) -- U.S. 10th Fleet (FCC/C10F) released its updated strategic plan, May 6, during a media roundtable at the ...
January-March 2015 Issue
Marine Corps Forces Cyber Command (MARFORCYBER) faces a big challenge often experienced by other cyber agencies — achieving ...
Wednesday, November 5, 2014
WASHINGTON (NNS) -- Starting in January, Defense Department government travel card holders will begin receiving new ...
October-December 2014 Issue
SUFFOLK, Va. (Oct. 1, 2014) –Navy Information Dominance Forces (NAVIDFOR) Command stood up today as the U.S. Navy’s newest ...
Tuesday, September 30, 2014
Seeking to expand the nation’s capability to detect and identify materials that are not easily visualized by conventional ...
Monday, September 15, 2014
<a href="http://www.secnav.navy.mil/donhr/About/Senior-Executives/Biographies/Sawyer,%20D.pdf" alt='Link will ...
July-September 2014 Issue
The Deputy Chief of Naval Operations for Information Dominance (N2/N6) is the Navy's lead office for resourcing ...
July-September 2014 Issue
<a href=" http://www.secnav.navy.mil/donhr/About/Senior-Executives/Biographies/Sawyer,%20D.pdf" alt='Link will ...
Thursday, April 17, 2014
Under the DON ESL IT Efficiencies initiative, the Department of the Navy Enterprise Software Licensing ActivIdentity Blanket ...
TAGS: ELA, ESI, IDManagement, NEN
Thursday, January 16, 2014
By adapting superconducting technology used in advanced telescope cameras, researchers at the National Institute of ...
Thursday, September 5, 2013
The National Institute of Standards and Technology (NIST) has issued an updated version of the standard specification ...
TAGS: CAC, IDManagement
January-March 2011 Issue
How do thieves steal an identity? Identity theft starts with the misuse of an individual's personally identifiable ...
January-March 2011 Issue
The Navy Marine Corps Intranet (NMCI) began as a revolutionary idea more than 10 years ago when the question was posed: What ...
April-June 2010 Issue
The Secretary of Defense has embraced public key cryptography as a critical component of defense-in-depth and contributor to ...
January-March 2010 Issue
The December 2008 report written by the Center for Strategic and International Studies (CSIS) Commission on Cybersecurity ...
October-December 2009 Issue
The following is a recently reported compromise of personally identifiable information (PII) involving the theft of storage ...
April-June 2008 Issue
All Department of the Navy personnel should continue to increase their level of awareness about properly safeguarding ...
April-June 2007 Issue
The Department of Defense (DoD) is modifying the current Common Access Card (CAC) to meet the mandates of Homeland Security ...
October-December 2006 Issue
October 2006 marked the implementation date for issuing federal identification credentials in accordance with the Homeland ...
July-September 2005 Issue
<b>Active Duty Alert Helps Combat Identity Theft</b> <p>Identity theft is a growing crime in the United ...
April-June 2005 Issue
Mentoring young professionals and guiding and inspiring the workforce is a top priority for the Navy-Marine Corps leadership ...
April-June 2005 Issue
We live in a networked world, and a networked Navy-Marine Corps team has become a reality. Information sharing with ...
October-December 2004 Issue
Identity theft occurs when a person illegally obtains another person's name; Social Security Number; bank or credit card ...
April-June 2004 Issue
Mr. Dave Wennergren, DON CIO, was recently named Chair of the new Department of Defense (DoD) Identity Management Senior ...
October-December 2002 Issue
If you want to cross the quarterdeck of Navy hospital ship USNS COMFORT (T-AH 20), you'll need a new article of technology ...
Sort By
CHIPS is an official U.S. Navy website sponsored by the Department of the Navy (DON) Chief Information Officer, the Department of Defense Enterprise Software Initiative (ESI) and the DON's ESI Software Product Manager Team at Space and Naval Warfare Systems Center Pacific.

Online ISSN 2154-1779; Print ISSN 1047-9988