Policy sets minimum standards to deter, detect and respond to insider threats in federal government.

Dan Taylor, Contributor

November 28, 2012

2 Min Read

Spy Tech: 10 CIA-Backed Investments

Spy Tech: 10 CIA-Backed Investments


Spy Tech: 10 CIA-Backed Investments (click image for larger view and for slideshow)

The White House has issued a national insider threat policy and standards to guide federal agencies in the prevention of unauthorized information disclosure. The policy itself, however, hasn't been publicly released.

President Barack Obama notified the heads of federal agencies and departments of the new guidelines in a Nov. 21 memo. The policy and related "minimum standards" provide direction to federal programs aimed at deterring, detecting and responding to actions by employees who may pose a threat to national security, according to the memo. In addition to stifling information leaks, the policy seeks to prevent espionage and violent acts against the federal government.

The standards set baseline requirements for insider threat programs, such as an ability to analyze and respond to threat-related information and monitor employee use of classified networks. As they clamp down, agencies are directed to provide awareness training and protect the civil liberties and privacy of government personnel.

The national policy comes several years Bradley Manning, a soldier in the U.S. Army, was accused of leaking hundreds of thousands of classified government documents to the WikiLeaks website. Manning was arrested two years ago and awaits trial.

[ Learn How South Carolina Failed To Spot Hack Attack. Hint: Lack of breach detection services was a big part of the problem. ]

In October 2011, President Obama signed an executive order outlining "structural reforms" to promote the security of classified networks and protect classified information. The order led to the formation of an insider threat task force charged with drafting a national policy. Agencies were also directed to implement insider threat detection programs and monitor their progress in meeting policy objectives.

Government agencies have taken a variety of steps to protect themselves. The State Department has deployed new auditing and monitoring tools on its classified networks. And the Department of Defense awarded Xerox's PARC a $3.5 contract to develop technology that can automatically identify insider threats.

The Secret Service, the National Institute of Standards and Technology and the FBI have all offered insider threat guidance to businesses and government agencies. Among the tips for prevention presented earlier this year by Carnegie Mellon University's CERT Insider Threat Center, based on its work with the Secret Service, are to watch for human-behavior warning signs, be alert when employees resign or are terminated and make use of technologies such as centralized logging tools.

Read more about:

2012

About the Author(s)

Dan Taylor

Contributor

Contributing writer Dan Taylor is managing editor of Inside the Navy.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights