CNSSI-1253F Privacy Overlay
CNSSI-1253F Privacy Overlay
1. Identification
This document is comprised of four Privacy Overlays that identify security and privacy control
specifications required to protect personally identifiable information (PII), including protected
health information (PHI), in National Security Systems (NSS) and reduce privacy risks to
individuals throughout the information lifecycle.1 The Privacy Overlays support implementation
of but are not intended to, and do not, supersede privacy requirements of statute, regulation, or
Office of Management and Budget (OMB) policy.
Since the Privacy Act of 1974 established the requirement for “appropriate administrative,
technical, and physical safeguards to insure the security and confidentiality of records” and “to
protect… the integrity” of systems, both the technology and threats thereto have evolved and
organizations have had to change the way they protect their information.2 The National Institute
of Standards and Technology (NIST) Special Publication (SP) 800-53, Revision 4, and
Committee on National Security Systems Instruction (CNSSI) 1253 provide the underlying
controls necessary to protect national security systems (NSS). Based on the Fair Information
Practice Principles (FIPPs)3 and federal privacy requirements, these Privacy Overlays provide a
consistent approach for organizations to implement “appropriate administrative, technical, and
physical safeguards” to protect PII in information systems irrespective of whether the
organization maintains the PII as part of a system of records.4 The Privacy Overlays provide a
method within existing NIST and CNSS structures to implement the security and privacy
controls necessary to protect PII in today’s technology-dependent world.
All PII is not equally sensitive and therefore all PII does not require equal protection. PII with
higher sensitivity requires more stringent protections, while PII with lower sensitivity requires
less stringent protections. There are three overlays that address the varying sensitivity of PII;
Low, Moderate, and High. PHI is a subset of PII and in addition to sensitivity considerations,
PHI requires a minimum set of protections that are based on the Health Insurance Portability and
Accountability Act (HIPAA) Privacy, Security, and Breach Rules. Therefore, PHI is addressed
under a fourth overlay, which is applied on top of the Privacy Overlay determined by the
sensitivity of the PHI, i.e., Low, Moderate, or High.
1
For additional information about PII and PHI, see Section 7, “Definitions.”
2
“Establish appropriate administrative, technical, and physical safeguards to insure the security and confidentiality
of records and to protect against any unanticipated threats or hazards to their security or integrity which could result
in substantial harm, embarrassment, inconvenience, or unfairness to any individual on whom information is
maintained.” 5 U.S.C. §552a(e)(10).
3
Committee Report No. 93-1183 to accompany S. 3418 (Sep 26, 1974), p 9.
4
“[A system of records is] a group of any records under the control of any agency from which information is
retrieved by the name of the individual or by some identifying number, symbol, or other identifying particular
assigned to the individual.” 5 U.S.C. §552a(a)(5).
The Privacy Overlays should be evaluated for revision if subsequent laws or guidance modifies
the methodology for evaluating the sensitivity of PII or requirements for security and privacy
controls related to PII, including PHI.
2. Overlay Characteristics
NIST has noted that the “[t]reatment of PII is distinct from other types of data because it needs to
be not only protected, but also collected, maintained, and disseminated in accordance with
federal law.”5 Privacy and security controls selected to protect PII in information systems are
distinct from the security controls selected to enforce security classifications. Security
classifications focus on protecting national security interests, while selection of privacy and
security controls focus on protecting individuals and organizations from potential harms specific
to privacy risks. To accomplish these distinct objectives, the Privacy Overlays provide four
baseline-independent overlays to support compliance with federal privacy requirements. The
Privacy Overlays assist privacy officers, information system security officers, system owners,
program managers, developers, and those who maintain information systems by identifying the
security and privacy control specifications that implement the privacy requirements of federal
statutes, regulations, policies, and standards. Security and privacy professionals often have
differing backgrounds and levels of understanding for each other’s requirements and activities.
The Privacy Overlays include information to help the privacy and security communities
understand each other and to collaborate to protect PII.
It is critical that information technology (IT) security and privacy offices work together early and
throughout the System Development Life Cycle (SDLC) and the Risk Management Framework
(RMF), and when conducting the analysis of PII confidentiality impact level6 necessary to
identify the applicable Privacy Overlays. This interdisciplinary collaboration is necessary to
5
NIST SP 800-122, Section 2.3, “PII and Fair Information Practices,” pp. 2-3.
6
See Section 2.5 under “Categorization of PII Using NIST SP 800-122.”
One or more of the Privacy Overlays may apply, depending on the type of PII maintained. All
PII must be evaluated to determine whether the low, moderate, or high Privacy Overlay applies.
In addition, PHI must also be protected by applying the PHI Privacy Overlay.
The analysis described in Section 3 identifies the value of the PII confidentiality impact level
which selects the low, moderate, or high privacy overlay. The low, moderate, and high columns
of Table 3 identify the security and privacy control specifications applicable to the system based
on the identified value of the PII confidentiality impact level (low, moderate, or high).
PHI is a subset of PII that has its own specific statutory and regulatory requirements. Therefore,
in addition to the low, moderate, or high Privacy Overlay identified in section 2.1.1,
organizations with PHI must apply the PHI Privacy Overlay. The PHI column of Table 3
identifies the PHI Privacy Overlay establishing the minimum requirements concerning PHI.
Organizations must follow the guidance in section 2.3.2 in applying the PHI Privacy Overlay.
The low, moderate, and high Privacy Overlays use the NIST SP 800-122 concept of PII
confidentiality impact level to select which of the low, moderate, or high Privacy Overlays to
apply. NIST SP 800-122 notes the importance of the security objectives of confidentiality,
integrity, and availability. While NIST points out that the PII confidentiality impact level refers
to the confidentiality security objective,8 it advises organizations to consider integrity and
availability requirements for PII when applicable.9 Therefore, the low, moderate, and high
Privacy Overlays considered all three security objectives (confidentiality, integrity, availability)
as well as privacy objectives historically embodied in the FIPPs to identify control specifications.
The low, moderate, and high Privacy Overlays should be viewed to encompass all three security
objectives with regard to PII. Organizations should follow the RMF guidance for determining
7
See, for example, 5 U.S.C. §552a(e)(10), “establish appropriate administrative, technical and physical safeguards
to insure the security and confidentiality of records and to protect against any anticipated threats or hazards to their
security or integrity which could result in substantial harm, embarrassment, inconvenience, or unfairness to any
individual on whom information is maintained.”
8
See NIST SP 800-122, Footnote 31.
9
See NIST SP 800-122, Section 3, page 3-1.
The PII confidentiality impact level is not the same, and should not be confused with, the
security objective of confidentiality for the system.
See Annex, “Relationship Between the Privacy Overlay and the Risk Management Framework.”
The PII confidentiality impact level should be used in determining the confidentiality impact
value for the PII information type11 when categorizing systems under CNSSI No. 1253. Section
3 of the Privacy Overlays provides the steps necessary to determine the PII confidentiality
impact level.
The OMB encourages agencies to use a Best Judgment Standard and follow a two-step approach
regarding an organization’s information about individuals: (i) consider whether the information
is within scope of the definition of PII, and (ii) consider the sensitivity of the PII in the context in
which it appears. The sub-sections below facilitate an organization’s completion of the first step
of OMB’s approach by identifying PII and PHI.12 Implementation of the second step of OMB’s
approach is discussed below under “Categorization of PII Using NIST SP 800-122.”
2.3.1 PII
OMB memoranda collectively define PII as (i) data elements which alone can distinguish or
trace an individual’s identity, i.e., unique identifiers; (ii) non-PII that becomes PII when it
identifies an individual in aggregate, i.e., compilation effect; and (iii) non-PII that becomes PII
when combined with a unique identifier or data elements that have aggregated to become PII,
10
NIST SP 800-53, Rev. 4, (defines “impact value” as “[t]he assessed potential impact resulting from a compromise
of the confidentiality, integrity, or availability of information expressed as a value of low, moderate or high.”)
11
See FIPS 199. Information is categorized according to its information type. An information type is a specific
category of information (e.g., privacy, medical, proprietary, financial, investigative, contractor sensitive, security
management) defined by an organization or, in some instances, by a specific law, Executive Order, directive, policy,
or regulation.
12
To protect PII within an information system, system owners must be able to locate and identify the PII and should
recognize that inclusion of PII in a system may not be immediately apparent. System owners should be familiar
with all aspects of an information system. Examples of where PII may be identified for a system include the data
dictionary, the architecture for the data store(s), or the data store(s) themselves. For existing systems, current
privacy documentation, such as Privacy Impact Assessments (PIAs) and system of records notices (SORNs), may
provide insight into the types of PII in a system, but they may be documented at a higher level of categories or types
than is necessary for the categorization of system information and determining privacy risk for the purposes of
implementing the Privacy Overlays.
(i) Data elements which alone can distinguish or trace an individual’s identity
Many types of data elements can uniquely identify an individual without the need to
first combine it with other data elements. This category of PII is most commonly
encountered when a unique number or other identifier is assigned to an individual
(e.g., name,14 Social Security Number, passport number, or driver’s license number)
or with respect to unique identifiers that are part of an individual’s physical person
(e.g., biometrics, such as fingerprints, iris, voice prints, or facial images). These
unique identifiers alone can be used to identify a specific individual.
(ii) Non-PII becomes PII when it is combined with other information to identify an
individual
Akin to the compilation effect, data elements which alone do not identify an
individual and are not PII can become PII if, when combined, they uniquely identify
an individual.15 For example, a zip code, birthdate, or gender alone will not identify
someone. However, if these three elements are associated with each other they
narrow the scope of reference and enable either identification or re-identification of
the individual, thereby making these elements PII.
13
See, for example, OMB M-07-16, Safeguarding Against and Responding to the Breach of Personally Identifiable
Information, (22 May 2007); OMB M-10-22, Guidance for Online Use of Web Measurement and Customization
Technologies, (25 June 2010); OMB M-10-23, Guidance for Agency Use of Third-Party Websites and Applications,
(25 June 2010).
14
An individual’s name alone falls within the definition of PII provided by OMB M-07-16. This is true whether a
particular name is unique, such as Glenn Schlarman, or if the name is relatively common, such as John Smith, and
additional PII is necessary to successfully distinguish one individual from another. Whether information falls within
the definition of PII is a separate evaluation than the sensitivity of that information.
15
OMB M-10-23, clarifies the definition of PII in the Definitions section. (“The definition of PII is not anchored to
any single category of information or technology. Rather, it requires a case-by-case assessment of the specific risk
that an individual can be identified. In performing this assessment, it is important for an organization to recognize
that non-PII can become PII whenever additional information is made publicly available – in any medium and from
any source – that, when combined with other available information, could be used to identify an individual.”)
16
Re-identification refers to the use of a combination of data in a record that has been previously anonymized by the
removal of PII to re-establish the identity of the individual.
17
See Department of Health and Human Services, Guidance Regarding Methods for De-identification of Protected
Health Information in Accordance with the Health Insurance Portability and Accountability Act (HIPAA) Privacy
Rule, available online at http://www.hhs.gov/ocr/privacy/hipaa/understanding/coveredentities/De-
identification/guidance.html (accessed 28 March 2015).
(iii) Non-PII becomes PII when combined with a unique identifier or when combined with
data elements that have aggregated to become PII
When information that is not otherwise attributed to one individual is associated with
PII, then the non-attributable information becomes PII by association. For example,
information contained in a financial record of an unidentified individual is not PII,
e.g., purchasing history without any other identifying information. However, if the
financial record subsequently is linked or linkable to a name or other unique identifier
for a particular individual, e.g., credit card number or account number, then the entire
financial record becomes PII, i.e., the buying habits of an individual.
2.3.2 PHI
PHI is a specific subset of PII that is defined by HIPAA. It is important to note that HIPAA and
the guidance in the PHI Privacy Overlay only apply to covered entities 18 and business
associates.19 For clarification and discussion of the scope and applicability of HIPAA and the
PHI Privacy Overlay, see definition of PHI in Section 7. The Privacy Overlays distinguish
between PII and PHI to clearly document the supplemental guidance, control extensions, and
regulatory and statutory references that apply specifically to PHI (i.e., the HIPAA Privacy,
Security, and Breach Rules). 20
The PHI Privacy Overlay identifies minimum security and privacy control requirements
designed to meet HIPAA Security Rule requirements, as well as the HIPAA Privacy and Breach
Rule requirements, where appropriate. Covered entities and business associates must conduct a
risk analysis to determine which controls are reasonable and appropriate for their environment
and business practices, to include consideration of the probability and criticality of potential risks
to PHI.21
18
45 C.F.R. §160.103 (defining covered entities as health plans, health care clearing houses, and health care
providers that electronically transmit PHI in connection with any transactions set forth in the regulations).
19
45 C.F.R. §160.103 (defining business associates as people or entities that perform certain functions or activities
that involve the use or disclosure of PHI on behalf of, or provide services to, a covered entity).
20
45 C.F.R. Parts 160 and 164.
21
See Department of Health and Human Services, Guidance on Risk Analysis Requirements under the HIPAA
Security Rule, available online at
http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/rafinalguidancepdf.pdf (accessed 28 March
2015). See also 45 C.F.R. §164.308(a)(1)(ii)(A).
OMB M-07-16, Footnote 6, establishes the flexibility for an organization to determine the
sensitivity of its PII in context using a best judgment standard. The example provided in
footnote 6 addresses an office rolodex and recognizes the low sensitivity of business contact
information used in the limited context of contacting an individual through the normal course of
a business interaction. The Privacy Overlays refers to this example from OMB M-07-16,
Footnote 6, as the “Rolodex Exception.” PII meeting the “Rolodex Exception” typically presents
a very low risk to privacy for the individual or the organization and will not trigger
implementation of the low, moderate, or high Privacy Overlays for a system containing only this
type of information. Consistent with NIST and CNSS tailoring guidance, the “Rolodex
Exception” is a scoping decision that, when applicable, helps organizations avoid unnecessary
expenditures of resources based on a risk determination for this limited subset of PII.
For the purposes of implementing the low, moderate, and high Privacy Overlays, PII that may be
included in this “Rolodex Exception” is limited to the following business contact information:
An example of an information system which may meet the parameters of the Rolodex Exception
include office rosters that contain only business contact information.
Before choosing to apply the Rolodex Exception, an organization must consider the sensitivity of
the PII based on the complete context in which it appears. Business contact information alone
can be sensitive under certain circumstances, such as in association with a tax return or on a list
of individuals under investigation for fraud, waste, and abuse. Consider, also, whether the
contact information includes a blend of business and personal information (e.g., a business phone
This analysis must include an evaluation of related operational security issues, which are distinct
from privacy considerations and may require additional protective measures. Application of this
Rolodex Exception is limited to the Privacy Overlays and does not affect applicability of any
other statute, regulation, or standard which may require consideration and protection of this type
of information in other contexts. For example, consider business contact information which both
meets the terms of the Rolodex Exception and appears in a context that has increased
classification or operational security sensitivities; the Rolodex Exception may obviate the
organization from implementing the Privacy Overlays, but the organization must still meet
requirements that are applicable to protect classified information and resolve operational security
concerns.
22
NIST SP 800-122, Section 3.1, “For the purposes of this document, harm means any adverse effects that would be
experienced by an individual whose PII was the subject of a loss of confidentiality, as well as any adverse effects
experienced by the organization that maintains the PII. Harm to an individual includes any negative or unwanted
effects (i.e., that may be socially, physically, or financially damaging). Examples of types of harm to individuals
include, but are not limited to, the potential for blackmail, identity theft, physical harm, discrimination, or emotional
distress. Organizations may also experience harm as a result of a loss of confidentiality of PII maintained by the
organization, including but not limited to administrative burden, financial losses, loss of public reputation and public
confidence, and legal liability.”
23
NIST SP 800-122, Section 3.2, discusses the use of six factors to determine impact levels and the freedom of
agencies to determine the most relevant factors, including extending the six factors when appropriate. The six
factors include identifiability, quantity of PII, data field sensitivity, context of use, obligation to protect
confidentiality, and access to and location of PII (see Table 2 of the Privacy Overlays for illustrative examples of
these six factors for each PII confidentiality impact level). NIST SP 800-122 leaves it to the organization’s
discretion to determine whether additional factors should be considered beyond the six defined by NIST. NIST also
notes the importance of considering the relevant factors together as the impact levels of each factor may differ.
24
FIPS 199, Footnote 1, “Information is categorized according to its information type. An information type is a
specific category of information (e.g., privacy, medical, proprietary, financial, investigative, contractor sensitive,
security management) defined by an organization or, in some instances, by a specific law, Executive Order,
directive, policy, or regulation.” When identifying information types, some data elements may be more easily
recognized as PII than others, e.g., social security numbers. NIST SP 800-60, Volume II contains detailed
descriptions of information types, including a discussion of which information types are likely to have privacy
Table 2 provides six factors described in NIST SP 800-122, with illustrative examples aligned to
the three PII confidentiality impact levels.
implications. Some examples of those information types with privacy implications include: Program Evaluation,
Travel, Intelligence Operations, Space Operations, and Health Care Administration.
25
These examples are for illustrative purposes and provided to clarify the six factors from NIST SP 800-122; each
instance of PII is different, and each organization has a unique set of requirements and different missions to
consider.
26
NIST SP 800-122, p. ES-2, “PII should be evaluated to determine its PII confidentiality impact level, which is
different from the Federal Information Processing Standard (FIPS) Publication 199 confidentiality impact [value], so
that appropriate safeguards can be applied to the PII. The PII confidentiality impact level — low, moderate, or high
— indicates the potential harm that could result to the subject individuals and/or the organization if PII were
inappropriately accessed, used, or disclosed.”
27
NIST SP 800-122, p. ES-3, “An organization that is subject to any obligations to protect PII should consider such
obligations when determining the PII confidentiality impact level. Obligations to protect generally include laws,
regulations, or other mandates (e.g., Privacy Act, OMB guidance). For example, some Federal agencies, such as the
Census Bureau and the Internal Revenue Service (IRS), are subject to specific legal obligations to protect certain
types of PII.” NIST 800-122, Section 3.2.5, advises that “Decisions regarding the applicability of a particular law,
regulation, or other mandate should be made in consultation with an organization‘s legal counsel and privacy officer
because relevant laws, regulations, and other mandates are often complex and change over time.”
28
Examples of where PII may be identified for a system include the data dictionary, the architecture for the data
store(s), or the data store(s) themselves. For existing systems, current privacy documentation, such as PIAs and
SORNs, may provide insight into the types of PII in a system. However, these may be documented at a higher level
of categories or types than is necessary for the categorization of system information and determining privacy risk for
the purposes of implementing the Privacy Overlays.
There are also some possible situations that are specifically not addressed in the Privacy
Overlays. These include:
3. Applicability
Use the questions below and the appropriate PII confidentiality impact level — low, moderate, or
high — to identify the applicable Privacy Overlays. For example, if the PII confidentiality
impact level is high, then the privacy and security controls marked as high in Table 3 of this
document are applicable for the information system. For assistance in answering these questions,
consult with your organization’s Privacy Office, General Counsel, and/or Cybersecurity Office.
Identify if your system contains PII by using Section 2.3.1, “PII.” If the answer to this
question is no, the Privacy Overlays do not apply. If the answer is yes, continue through the
29
A PIA is a risk analysis process implemented during the development or acquisition phase of an information
system to identify, evaluate, mitigate, and document privacy risks to individuals and agencies. The Privacy
Overlays present a subset of security and privacy controls applicable to information systems that contain PII and/or
PHI and are selected from the NIST SP 800-53 security, information security programs, and privacy control
catalogs, per CNSSI 1253 at Appendix F. One does not obviate the need for the other. The information and
evaluation process of a PIA will inform the successful implementation of these Privacy Overlays, and vice versa.
For example, the PIA facilitates analysis of the sensitivity of the PII in a system which supports an evaluation of the
appropriate PII confidentiality impact level for the system while the security controls implemented via the Privacy
Overlays support a discussion within the PIA about how the organization has protected the PII in the system.
30
The E-Government Act of 2002, which requires PIAs for federal information systems under Section 208, provides
a limited exception under Section 202(i) for information systems that meet the statutory definition of NSS which
must be determined through a case-by-case analysis of the information system and not a blanket assumption based
on the organization. While not required by law, however, identifying and addressing privacy risks in federal NSS
through the PIA process may be required by organizational policy.
31
An information system could be protected by the controls in the Privacy Overlays and successfully perform its
required data action as intended by the purpose of the system, while the data action itself may result in privacy risks
to individuals, i.e., the PII in a system is protected from security threats, but the intended data action of the system
itself presents privacy risks. Such data actions have been referred to by NIST as “problematic data actions.”
Anticipation and prevention of those problematic data actions and the associated privacy risks to individuals and
organizations are outside the scope of the Privacy Overlays. See generally, NIST, Privacy Engineering Objectives
and Risk Model, available online at http://csrc.nist.gov/projects/privacy_engineering/documents.html (accessed 28
March 2015).
Determine if the exception for business Rolodex information applies by using Section 2.4,
“Exception of the Business Rolodex Information.” If the answer to this question is yes, the
overlays do not apply. If the answer is no, continue through the additional questions below.
Determine the PII confidentiality impact level by using Section 2.5, “Categorization of PII
Using NIST SP 800-122.” Use the identified PII confidentiality impact level to apply the
appropriate Privacy Overlay low, moderate, or high. Continue to question 4.
Determine if: a) your organization is a covered entity or business associate under HIPAA,
and b) the PII in the information system is PHI, by using Section 2.3.2, “PHI.” If the answers
to both a) and b) are yes then the information system contains PHI, and the organization must
apply the PHI Privacy Overlay. If the answer to either a) or b) is no, then the organization
should not apply the PHI Privacy Overlay. Application of the PHI Privacy Overlay is in
addition to the low, moderate, or high Privacy Overlay selected in response to question 3.
4. Overlays Summary
The table below contains a summary of the security and privacy control specifications as they
apply in the Privacy Overlays. The detailed specifications and tailoring considerations for each
control can be found in the sections that follow. The symbols used in the table are as follows:
Controls that include an E, G, V, or R specification without a “+” or a “--” are not required,
but they do have privacy implications when implemented for other reasons. Please see the
Tailoring Considerations section for more information regarding these specifications.
32
AC-2(8) includes regulatory/statutory references that prohibit its selection of this control for systems that maintain
PII with a PII Confidentiality Impact Level of Moderate or High and for PHI.
33
Control extensions will be submitted to NIST for consideration when updating the NIST SP 800-53 catalog.
This section is a comprehensive view of the security and privacy controls as they apply to the
Privacy Overlays. The guidance provided in this section elaborates on the guidance given in
NIST SP 800-53, Rev. 4. For controls that should either be selected (“+”) or not selected (“--”),
a justification is given based on the defined overlay characteristics. In addition to justification, a
security or privacy control may have other specifications that include control extensions “(“E”),
supplemental guidance (“G”, including specific tailoring guidance), parameter values (“V”), and
regulatory/statutory references (“R”).
Some controls discussed in the Privacy Overlays may not be selected for any overlay, yet may
include supplemental guidance — when systems containing PII employ these controls (e.g.,
selected as part of a baseline or another overlay), the supplemental guidance should be followed
to ensure privacy considerations related to that control are addressed. These controls can be
found in Section 6, Tailoring Considerations.
Justification to Select: Access Control policies and procedures form the foundation that
allows privacy protections to be implemented for the identified uses of PII and PHI.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Privacy requirements commonly use the terms “adequate security” and “confidentiality”
when referring to access controls and other security safeguards for PII. Applied together,
these terms signify the need to make risk-based decisions based on the magnitude of
harm (to both organizations and individuals) when determining applicable restrictions for
PII. For the purpose of this overlay, refer to the definitions of “adequate security” in
OMB Circular A-130, Appendix III, and “confidentiality” in NIST SP 800-37, Rev. 1,
Appendix B. These definitions are consistent with CNSSI No. 4009. Related Controls:
AR-4; AR-7.
Low PII Confidentiality Impact Level Control Extension: Prohibit use of guest,
anonymous, and shared accounts for providing access to PII. Notify account managers
Moderate and High PII Confidentiality Impact Level Control Extension: Apply the Low
PII confidentiality impact level Control Extension. Implement access controls within the
information system based on users’ or user group’s need for access to PII in the
performance of their duties. Organizations should provide access only to the minimum
amount of PII necessary for users to perform their duties.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AC-16, AC-3
PHI Control Extension: Apply the High PII confidentiality impact level Control
Extension.
PHI Supplemental Guidance: The identification of authorized users and access privileges
include considerations of whether the user will need access to PHI and whether such
access may be permitted or required under HIPAA. The purpose of this guidance is to
establish requirements for user access to PHI. Organizations should establish procedures
for obtaining necessary electronic protected health information, to include during an
emergency. Related Controls: AC-16, AC-3
Control Enhancement: 8
Justification to Not Select: Access to PII may not be granted to entities who are
previously unknown, only to officers and employees who have a need for the information
Control Enhancement: 13
Justification to Select: Access to PII is more effectively controlled when access controls
are considered during system design and built-into or enforced by the system (i.e.
automated controls). Well-designed, automated access controls (e.g., mandatory access
control (MAC), discretionary access control (DAC), role-based access control (RBAC),
or attribute-based access control (ABAC)) limit user access to information according to
defined access policies, which helps ensure the security and confidentiality of the PII
contained in the system.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Organizations shall control access to PII through access enforcement mechanisms. For
example, implement role-based access controls and configure access controls so that each
user can access only the pieces of information necessary for the user’s role or only permit
users to access PII through an application that restricts their access to the PII the users
require, instead of allowing users direct access to a database or files containing PII.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AC-16, AC-2
Justification to Select: PII released outside a system boundary may be at increased risk
of unauthorized access and use. Release could include a formal process or an informal
activity, such as a spreadsheet receiving data extracted from an information system.
Moderate and High PII Confidentiality Impact Level Control Extension: Applicable
policy mandates establishing policy regarding access to PII, including PHI, are the
Privacy Act of 1974,E-Government Act of 2002 (Section 208), and HIPAA. PII may
only be released when authorized, there is a need to know, and adequate assurances of
protection have been provided. Related Controls: AC-21, UL-1, UL-2.
Moderate and High PII Confidentiality Impact Level Supplementary Guidance: Related
Control: AC-16
Control Enhancement: 8
Justification to Select: Security policy filters, or like technology, such as data loss
prevention (DLP), can provide a form of continuous monitoring for compliance with
Control Enhancement: 12
Justification to Select: The confidentiality of PHI is better protected when a system can
automatically detect data types and usage when being transferred from one security
domain to another. This includes, for example, transfers between systems having
different access controls with only a limited set of users allowed access to the PHI.
PHI Supplemental Guidance: Ensure that the minimum security controls identified in
this overlay for PHI are in place to protect the data before transferring data between
security domains.
Control Enhancement: 15
Justification to Select: To provide the ability for an organization to monitor and prevent
transfer of PII across different security domains, a system needs to have mechanisms to
automatically detect, and where appropriate, prohibit the unauthorized transfer of PII
across different security domains. Typical implementations of such controls will detect
particular data types or metadata tagging and take action to prevent the transfer of the
information beyond the intended boundaries.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: The
organization ensures systems containing moderate and high PII confidentiality impact
level information include the capability for the organization to centrally monitor for and
detect unauthorized transfer of such PII across different security domains. Some
technologies that would facilitate this include data-loss prevention, data-rights
management, and key-word detection to prevent the unauthorized export of information
from a network or to render such information unusable in the event of the unauthorized
export of such information between security domains. Related Control: AC-16
Control Enhancement: 17
Justification to Select: The ability to identify source and destination points for PII flow
within information systems is necessary for attribution and compliance with need to
know requirements.
Moderate and High PII Confidentiality Impact Level Parameter Value: … the applicable
organization, system, application, or individual…
Control Enhancement: 18
Justification to Select: To have a high level of trust in the information flow of PII, this
control ensures the security attributes selected in AC-16 are bound to the information.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: To ensure
the protection of PII throughout its information flow, this control should be used to
protect PII as it travels within and among information systems and information system
components, such as database servers, application servers, shared storage environments,
document repositories, and file folders. Related Control: AC-16.
Justification to Select: Separation of duties aligns privileges with appropriate roles with
the idea that duties are split between roles in such a way as to reduce the risk of
malevolent or inappropriate behaviors based on access. Implementing this control helps
reduce the risk of inappropriate access to PII (e.g., separating employees that perform
security investigations from mission and business functions).
PHI Supplemental Guidance: HIPAA requires the separation of duties to ensure that
checks and balances are designed into the system to limit the effect of any given end user
to control the entire process. Roles and responsibilities should be divided so that a single
end user cannot subvert a critical process. This practice divides the tasks related to
maintaining system security among different personnel such that no single individual
could compromise PHI. Related Control: AC-6.
Justification to Select: The concept of least privilege aligns with the notion of only
allowing access to PII when a particular individual has a need-to-know in performance of
their job duties.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: The
organization enforces the most restrictive set of rights/privileges or access needed by
users (or processes acting on behalf of users) for the performance of specified tasks —
increasing the level of restriction as PII confidentiality impact level rises. The
organization ensures that users who must access records containing PII only have access
to the minimum amount of PII, along with only those privileges (e.g., read, write,
execute) necessary to perform their assigned tasks.
PHI Supplemental Guidance: HIPAA requires least privilege to satisfy both the
Minimum Necessary Rule and access control safeguards. Related Control: AC-5.
Control Enhancement: 1
Control Enhancement: 2
Justification to Select: This control requires system users with elevated privileges to use
their non-privileged accounts when performing non-security functions. Requiring system
users to use their non-privileged accounts when working with PII for purposes other than
security functions limits inadvertent access to or disclosure of PII and protects the
integrity of PII.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Any access
involving PII that is non-administrative in nature should require the user to use their non-
privileged accounts to perform that function.
Control Enhancement: 5
Control Enhancement: 7
AND
AND
Control Enhancement: 9
Control Enhancement: 10
Justification to Select: Non-privileged users may not have the same level of trust as
privileged users. Privileged functions have access beyond that of the typical user, and as
such may have greater ability to access PII. Individual accountability requires the ability
to trace (audit) the actions of the user who initiated them.
Justification to Select: This control protects PII from unauthorized access when system
users are away from their workstation. Since 2007, OMB has required session lock for
remote and mobile devices, a standard which is neither technically nor financially
burdensome. Based on risk, many agencies have adopted 15-minute session locks by
policy as a best practice.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Period of
inactivity shall be no more than 30 minutes before session lock occurs for remote and
mobile devices and requires user re-authentication. As agencies continue to migrate to
laptops and docking stations making clients increasingly mobile, this is a logical
extension of that requirement.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control, therefore the
decision to implement this control is dependent on a risk analysis to determine if or to
what extent it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
a. … no more than 30 minutes…
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Using the security attributes listed in this control's parameter values section enables cross
system functionality and reciprocity through consistent security attribute interpretation.
This control supports privacy protections by assigning security attributes that characterize
information, devices, or processes (i.e., an “object”) as containing PII or associate an
organization’s mandatory security/privacy training requirement with a user (i.e., a
“subject”) of an information system containing PII. The terms “Subject” and “Object”
are defined in NIST SP 800-53, Rev. 4, Appendix B, Glossary. Security attributes are
meta-data about either a subject or an object. Other security attributes may exist for other
requirements beyond privacy. If an organization creates security attributes they should
be cognizant of the risk associated with including PII in that meta-data. However, PII is
not included in the security attributes for the parameter values specified below. Related
Controls: AC-2, AC-3, AC-4, AC-4(15), AC-4(18)
PHI Supplemental Guidance: The parameter values below for PHI enable policies,
procedures, and data classification schemas that specify the application of administrative,
technical, physical controls of a specific workstation or class of workstation that
maintains electronic PHI. Related Controls: AC-2, AC-3, AC-4, AC-4(15), AC-4(18)
Control Enhancement: 3
Justification to Select: In an effort to use automated systems controls for PII and PHI
objects, such as intrusion detection and key-word detection tools, maintaining the
association and integrity of security attributes to subjects and objects can be used as the
basis of automated policy actions.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AC-4, AC-4(15), AC-4(18)
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
… the user attribute of “Annual PII Training” [to] individuals with access to PII……
… the information attribute of “Contains PII” [to] applicable information…
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Allow remote access to PII only with two-factor authentication where one of the factors
is provided by a device separate from the computer gaining access.
Control Enhancement: 1
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Audit all remote access to, and actions on, resources containing PII. Related Control:
AU-2.
Control Enhancement: 2
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Control Enhancement: 1
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: If
wireless networks permit access to organization information systems containing PII, then
encryption of content and authentication of users or devices is required. Organizations
should ensure that all WLAN components use Federal Information Processing Standards
(FIPS)-approved cryptographic algorithms to protect the confidentiality and integrity of
WLAN communications. Related Controls: AC-3, IA-2, IA-3, IA-8.
Justification to Select: Limiting access to PII from mobile devices reduces the risk of
intentional and unintentional disclosures of PII that may not exist on an internal network.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Encrypt
information on all mobile devices that contains low, moderate, and high PII
confidentiality impact level information.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Control Enhancement: 5
Justification to Select: Mobile devices are more likely to be lost or stolen and as a result
PII is more vulnerable. Encryption reduces this vulnerability.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
… full-device encryption or container encryption…
… on any type of mobile device permitted by the organization to access PII…
Justification to Select: Access to PII from external information systems (including, but
not limited to, personally owned information systems/devices) is reinforced by a binding
agreement to terms and conditions of the organization’s privacy requirements to ensure
awareness and accountability of both parties.
Low, Moderate, and High PII Confidentiality Impact Level Control Enhancement:
Privacy requirements shall be addressed in agreements that cover relationships in which
external information systems are used to access, process, store, or transmit and manage
PII. Access to PII from external information systems (including, but not limited to,
personally owned information systems/devices) is limited to those organizations and
individuals with a binding agreement to terms and conditions of privacy requirements
which protect the PII.
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Such agreements may include memoranda of understanding (MOUs), terms of service, or
contracts.
Control Enhancement: 1
Control Enhancement: 3
Justification to Select: Mobile devices are more vulnerable to loss or theft than other
types of computing media (e.g., desktops and servers) due to their portability and
widespread use inside and outside of government facilities. PII stored on mobile devices
is more vulnerable as a result. This security control implements protections for PII
contained on any mobile device not owned by the organization, including personal
mobile devices, commonly referred to as “bring your own device” (BYOD).
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: At a
minimum controls must include implementation of either full-device or virtual container
encryption to reduce the vulnerability of PII contained on mobile devices. Prior to being
provided access to PII on remote devices, device users must acknowledge through a
binding agreement their responsibilities to safeguard the PII accessible from the device
and that they are aware of and agree to the organization’s capabilities to manage the
organization’s PII on the device, including confiscation, in consultation with the
organization’s counsel, if necessary to remove the PII.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
organization should include in its mobile strategy a method to ensure both the device’s
access to PII can be revoked and the device’s PII contents can be remotely removed.
Related Control: AC-19(5).
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
… restricts for PII…
Justification to Select: When PII is shared it is necessary to ensure the PII is being shared
in accordance with statutory and regulatory requirements, including any restrictions on
how the PII may be shared and the requirements for security of the receiving partner.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
This control addresses the sharing of information in a general sense (i.e. disclosure). It is
PHI Supplemental Guidance: The privacy officer may permit a business associate to
create, receive, maintain, or transmit PHI on behalf of the organization to the extent the
business associate is required by law to perform such function or activity, without
meeting the requirements of a business associate contract, provided that the privacy
officer attempts in good faith to obtain satisfactory assurances required in the business
associate contracts, and documents the attempt and the reasons that these assurances
cannot be obtained. This control helps covered entities to enforce the Minimum
Necessary Rule. Related Control: SA-9.
Justification to Select: PII that is maintained in a system of records or not approved for
release under the Freedom of Information Act (FOIA) is nonpublic information. When
agencies consider sharing or posting PII, they must do so in a way that fully protects
individual privacy. Under HIPAA, a covered entity or business associate may not use or
disclose protected health information except as provided by the HIPAA Privacy Rule.
This control implements procedures to protect information, including PII, from being
posted publicly improperly.
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance: PII
that is nonpublic information shall not be posted onto a publicly accessible information
system.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AR-5, AR-6.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Provide privacy training for all systems with PII, commensurate with the PII
confidentiality impact level. Integrate privacy training with general Information
Assurance (IA) training. Related Controls: AR-5, AR-6.
PHI Supplemental Guidance: The following elements of security training are addressable
under HIPAA. The decision to implement the following is dependent on a risk analysis
to determine if or to what extent these elements should be included in Security
Awareness Training: (i) periodic security updates; (ii) procedures for guarding against,
detecting, and reporting malicious software; (iii) procedures for monitoring log-in
attempts and reporting discrepancies; and (iv) procedures for creating, changing, and
safeguarding passwords.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Provide role-based privacy training for all systems with PII, commensurate with the PII
confidentiality impact level. Related Controls: AR-5, AR-6.
Justification to Select: Maintaining security training records provides the capability for
organizations to track compliance with privacy-related training requirements. Under
HIPAA, a covered entity must document that the training as described within the
regulation has been provided as required.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AR-5, AR-6.
Justification to Select: Security audit and accountability policies and procedures directly
support privacy audit and accountability procedures.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AU-2, AR-4.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
b.1. … in accordance with organizational policy but not less than annually…
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
parameter values for this control do not provide an exhaustive list of all auditable events,
but instead list the auditable events required by OMB privacy policy. The organization
should manage the length of time that a log file is maintained to the period necessary to
comply with the organization’s security and privacy policies. Related Control: AR-4.
PHI Supplemental Guidance: The HIPAA Security Rule requires the auditing of activity
in information systems that contain PHI but does not identify the specific audit events.
Follow PII Supplemental Guidance. Related Control: AR-4.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
a. … monitor system access, including unsuccessful and successful login attempts, to
information systems containing PII…
… successful and unsuccessful attempts to create, read, write, modify, and/or delete
extracts containing PII from a database or data repository…
… privileged activities or system level access to PII…
… concurrent logons from different workstations…
… all program, e.g., executable file, initiations…
Justification to Select: Audit records that are commensurate with the privacy risk they
address are an effective tool for identifying whether, when, and how issues have occurred
related to data quality and privacy breaches.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-4.
Justification to Select: Adequate storage capacity for logs used to audit privacy-related
controls reduces the likelihood of the logs exceeding available storage space and
potentially losing log information or reducing auditing capability. Audit information
could be necessary to enforce criminal or civil penalties under the Privacy Act, and
providing adequate storage capacity allows for preserving complete audit information for
these purposes.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Related
Controls: AR-4, AU-5(1), AU-9, AU-9(2), AU-11.
Justification to Select: Periodic reviews and analysis of privacy logs are important for
identifying indications of inappropriate or unusual activity that may signify a privacy
incident or breach.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Related
Control: AR-4.
Control Enhancement: 3
Justification to Select: Correlating and analyzing privacy audit logs across different log
repositories and systems provides greater awareness of privacy incidents and breaches
across the organization.
Control Enhancement: 10
Justification to Select: When there is a potential breach of PII, audit levels may need to
be adjusted to determine scope and/or magnitude of breach.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Change of
risk includes situations involving a potential breach of PII. Related Control: AR-4.
Justification to Select: To meet the deadlines associated with reporting breaches of PII, it
is necessary to have the ability to summarize audit information and generate customized
audit reports.
Control Enhancement: 1
Control Enhancement: 2
Justification to Select: When audit information contains PII or PHI, it must be protected
commensurate with its PII confidentiality impact level. Audit information could be
necessary to enforce criminal or civil penalties under the Privacy Act. Protecting audit
records from compromise by applying this control enhancement helps ensure their
availability when needed.
Low, Moderate, and High PII Confidentiality Impact Level Supplementary Guidance:
Related Control: AU-4(1).
Control Enhancement: 3
Justification to Select: Using cryptographic mechanisms protects audit log integrity and
the confidentiality of the information in the logs, including information related to privacy
incidents and breaches. Audit information could be necessary to enforce criminal or civil
penalties under the Privacy Act.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: In addition
to cryptographic mechanisms to protect integrity, the confidentiality of PII may require
the use of encryption.
AU-10, NON-REPUDIATION
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Related
Controls: AR-4, AR-8.
Control Enhancement: 1
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Digital
signatures bind the signer to the information the user signs. Digital signatures support
accountability and non-repudiation by assuring data object originator authenticity
(provides a reasonable level of certainty regarding who did what), data integrity (data has
Justification to Select: This control defines the technical aspects of how the privacy
auditing requirements identified in controls AU-2 and AU-3 will be selected, generated
and reviewed for compliance.
Control Enhancement: 3
Justification to Select: Changes to the audit of information systems containing PII must
be limited to a subset of authorized system administrators to ensure integrity of audit
logs. This control requires organization to define the individuals or roles that would be
able to make changes to audit generation requirements.
Control Enhancement: 2
Justification to Select: As audit logs may contain PII, when audit information is shared
between organizations, either an agreement addressing the handling, protection, and
disclosure of PII is required, or the sharing is covered by ICS 500-27 or ICS 700-02.
PHI Supplemental Guidance: MOUs, memoranda of agreement (MOAs), and other data
sharing agreements must address both protection of PHI, audit content confidentiality
ensuring authorized disclosures, and assurance that sharing agreement define which audit
events and results are both captured and shared.
Justification to Select: The security assessment and authorization policy, procedures and
personnel responsibilities should address the strategy for including applicable privacy
requirements (e.g., the planned CNSSI No. 1253 Privacy Overlay and NIST SP 800-53
Rev. 4 Privacy Control Catalog) in the security program and information systems.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
security assessment and authorization policy and procedures should address the strategy
for including applicable privacy requirements and controls in the security program and
information systems. Related Controls: AR-1, AR-7.
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Once
the final security assessment is completed, update the associated PIA to reflect the results
of the security assessment. Related Control: AR-2.
PHI Parameter Value: …at least annually and in response to environmental or operational
changes affecting the security of electronic protected health information.
PHI Supplemental Guidance: Consider the need for a MOU/MOA or Business Associate
Agreement, and implement as necessary.
PHI Parameter Value: …at least annually and in response to environmental or operational
changes affecting the security of electronic protected health information.
Control Enhancement: 3
Justification to Select: Boundary protection devices protect systems containing PII from
unauthorized access by individuals outside the organization. A firewall is such a
boundary protection device.
Low, Moderate and High PII Confidentiality Impact Level Parameter Value:
… systems containing PII…
Control Enhancement: 5
Low, Moderate and High PII Confidentiality Impact Level Parameter Value:
… permit-by-exception…
… information systems containing PII…
Justification to Select: One of the considerations for the “go/no go” decision when
authorizing (or re-authorizing) an information system is whether applicable privacy
requirements have been met.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Prior to
authorizing an information system containing PII a privacy impact assessment must be
completed.
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AR-2, AR-4, CA-5.
PHI Supplemental Guidance: The senior-level executive should be one of the following:
HIPAA Security Officer, Authorizing Official, Program Manager, Information System
Security Manager (ISSM), or Information System Security Officer (ISSO).
Justification to Select: The state of security controls can directly correlate to privacy risk.
Continuous monitoring supports the identification of issues that could result in
unauthorized access to PII, data quality issues, and other privacy concerns that are
supported by security controls (e.g., the controls in the Privacy Overlays).
PHI Supplemental Guidance: Consider using automated tools and mechanisms for system
activity review. The effectiveness of continuous monitoring of various activities, for
example, failed or successful log-ins, inappropriate file access, detecting and reporting on
malicious code/viruses through network transmission, is enhanced through the use of
approved automated tools.
Justification to Select: Penetration testing is one method to ensure that security and
privacy controls are operating as intended. The sensitivity of information that is at the
high PII confidentiality impact level necessitates testing prior to authorization of the
information system and periodically thereafter. The standard rules of engagement for
penetration testing should be coordinated with the privacy office to address unintended
disclosure of PII.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Include
privacy requirements in the Information Connection Document (or equivalent such as an
Interconnection Security Agreement or an Authority to Connect package), specifically
addressing the collection authority, compatibility of purpose for use, and need for
recipient of information to achieve specific business purpose. Documentation must also
address responsibilities of the receiving information system for protecting PII. Related
Controls: AC-3, UL-1, UL-2.
Moderate and High PII Confidentiality Impact Level Parameter Value: … information
systems containing PII…
Control Enhancement: 1
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Security
compliance checks may include an assessment, prior to initial connection, of specific
components, e.g., printers, based on sensitivity of PII processed by that component. Any
change to the components’ security posture would require a re-verification of the
configuration settings.
Control Enhancement: 6
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
When encrypting PII, there must be management processes in place to ensure future
access to such data. Related Controls: SC-8, SC-12, SC-13, SC-28.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… … encryption of Low, Moderate, and High PII……
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
When analyzing changes to the information system, the impacts to privacy are also
considered. If necessary, conduct a privacy impact assessment. Related Control: AR-2.
Control Enhancement: 1
Justification to Select: If the system contains PII, the test environment must have the
same security controls as the operating environment.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: If PII is
used in the test environment, then the same controls required for systems containing PII
Control Enhancement: 2
Control Enhancement: 1
Justification to Select: Contingency planning policy and procedures must take privacy-
applicable requirements into account so that executing contingency measures does not
result in avoidable privacy incidents and breaches.
PHI Supplemental Guidance: The contingency plan for systems containing PHI must
include:
1) Data backup plan,
2) Disaster recovery plan,
3) Emergency mode operation plan, and
4) Emergency access procedures.
Control Enhancement: 5
Justification to Select: Pursuant to the emergency mode operations plan and emergency
access procedure mandated under HIPAA, this control is required for both provision of
emergency services (a mission critical business function), and for protection of the
security of PHI while operating in emergency mode.
Control Enhancement: 8
Justification to Select: This control addresses the HIPAA Security Rule requirement to
assess the relative criticality of specific applications and data to facilitate a risk-based
contingency plan.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification to Select: Contingency plan tests and exercises should include an evaluation
of the ability to meet privacy requirements in a contingency scenario as well as corrective
measures to address any privacy risks identified.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification to Select: Backup copies of information need to be protected with the same
level of security as if that information were being maintained on the original information
system. Applicable controls necessary to achieve this and to protect confidentiality
include encryption of the backup. Backing up information helps maintain the integrity of
the data — a requirement of the Privacy Act and HIPAA.
Moderate and High PII Confidentiality Impact Level Control Extension: Use the
encryption methodology specified in SC-13 to encrypt moderate and high PII
confidentiality impact level information in backups at the storage location.
PHI Control Extension: Establish procedures that create a retrievable, exact copy of the
PHI before any movement of information system equipment.
Control Enhancement: 6
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: A separate
device would include a Common Access Card (CAC). This control is required when the
network access is remote (from outside the organization controlled networks).
Control Enhancement: 7
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: This
control is required for remote network access to information systems containing PII (from
outside the organization controlled networks). A separate device could include a CAC.
Control Enhancement: 11
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: A separate
device could include a CAC. This control is required when the network access is remote
(from outside the organization controlled networks). Related Control: SC-13.
Justification to Select: Identifiers are a critical and necessary function to confirm which
people and devices are accessing PII. Using Social Security Numbers (SSNs) as
identifiers may create the potential for unauthorized disclosure of the SSN, and linkage of
that individual to other PII, as system identifiers are not protected with the same level of
security as are database elements or passwords. In addition, collecting an individual’s
SSN may create notice requirements under the Privacy Act.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: SSNs,
and parts of SSNs, must not be used as system identifiers. Identifier management must
ensure that any access to, or action involving, PII is attributable to a unique individual.
PHI Supplemental Guidance: Identifier management must ensure that any access to, or
action involving, PHI is attributable to a unique individual.
Control Enhancement: 3
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Identity
proofing registration process is mandatory for Federal Employees, Contractors, and
Service Members.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification to Select: Restricting feedback from the authentication process limits ability
of unauthorized users to compromise the authentication mechanisms for accounts that can
access PHI.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Information systems containing PII must use FIPS 140-2 or NSA-approved cryptographic
modules.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. If the risk analysis determines that
encryption will be used then a FIPS 140-2 or NSA-approved cryptographic module is
required. Related Controls: RA-3, SI-12.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification to Select: Incidents involving PII or PHI have response requirements unique
from other types of security incidents. Therefore, a breach notification and response
policy for PII and PHI must be developed and implemented. Security incidents may
involve PII or PHI and when they do the privacy office must be involved.
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance: In
developing incident response policy and procedures, ensure those policies and procedures
incorporates guidance from the privacy office for the handling of incidents involving PII.
Related Control: SE-2.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
a. … Incident Response Team as required by OMB M-07-16…
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-5.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: SE-2.
Control Enhancement: 3
PHI Control Extension: Organizations establish policies and procedures for responding
to an emergency or other occurrence (for example, fire, vandalism, system failure, and
natural disaster) that damages systems that contain PHI including procedures to enable
continuation of critical business processes for the protection of PHI and for obtaining
necessary PHI during an emergency. Additionally, HIPAA requires organizations to
conduct a risk analysis to determine whether and to what extent they establish procedures
that allow facility access in support of restoration of lost data under the disaster recovery
plan in the event of an emergency.
Justification to Select: Tracking and documenting security and privacy incidents enables
the organization to respond more effectively and evaluate both individual incidents and
trends across incidents over time.
Justification to Select: Security incident reporting for incidents that are also privacy
incidents must comply with privacy reporting requirements set forth by OMB M-07-16.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Incidents involving PII must be reported to the appropriate incident response center, e.g.,
United States Computer Emergency Readiness Team (US-CERT) or Intelligence
Community Security Coordination Center (IC SCC). Related Control: SE-2.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
a. … as short a time as is possible, but in no case later than one hour, after discovery or
detection for incidents involving PII…
b. … both the Privacy Incident Response Team and the appropriate incident response
center, e.g., US-CERT or IC SCC, if the incident involves PII…
Justification to Select: Security incident response resources and privacy incident and
breach response resources must know which resources are available, and how and when
to coordinate.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Incident response assistance for incidents involving PII may include use of the forensic,
technical, policy, and legal expertise of the organization's Information Assurance
Officers/Managers, Privacy Officers, Legal Counsel, external or internal IT help desks,
and the organization's Computer Emergency Response Team (CERT), in investigating
and remediating incidents. Related Control: SE-2.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: In
developing an incident response plan, ensure it incorporates guidance from the privacy
office for the handling of incidents involving PII. Related Control: SE-2.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
integrated information security analysis team will support the organization’s PII incident
response team (as specified in OMB M-07-16) in all aspects of response to a security
incident involving PII. Related Control: SE-2.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Control Enhancement: 6
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance: If
maintenance personnel are contractors, then the organizations personnel responsible for
contracting (such as the contracting officer (KO or CO), contracting officer representative
(COR), or contracting officer technical representative (COTR)) or the program manager
(PM) must ensure that contractors having access to records (i.e., files or data) from a
system of records are contractually bound to be covered by the Privacy Act. Related
Controls: SA-4, AR-3.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification to Select: All employees and contractors with potential access to PII or PHI
must be informed about all policies and procedures that protect the various media types
used by an organization to protect any PII or PHI that may reside on the media.
Low, Moderate and High PII Confidentiality Impact Level Parameter Value:
a. … employees and contractors with potential access to PII……
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… any digital or non-digital media containing PII……
… authorized individuals with a valid need to know…
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Media containing PII, or the container for the media if labeling the media is not
practicable, shall be marked appropriately.
PHI Supplemental Guidance: Media containing PHI, or the container for the media if
labeling the media is not practicable, shall be marked appropriately.
Low, Moderate, and High PII Confidentiality Impact Level Regulatory/Statutory
References: 5 U.S.C. §552a(e)(10); OMB Circular A-130, 7.g.
Justification to Select: Controlling the storage of media containing PII protects the media
from theft and promotes accountability.
Low, Moderate and High PII Confidentiality Impact Level Parameter Value:
a. … removable media that contains PII……
… any securable area or in a locked container……
Low, Moderate and High PII Confidentiality Impact Level Parameter Value:
a. … digital media that contains PII……
… NSA-approved or FIPS-validated encryption…
Control Enhancement: 4
Justification to Select: Properly sanitizing media that contains PII prior to disposal or
release protects PII from unauthorized use and disclosure.
Control Enhancement: 1
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: DM-2.
Control Enhancement: 8
Justification to Select: Personally owned mobile devices and other personal media exist
outside the boundaries of organization owned information systems, which limits the
ability of organizations to control how PII is handled. Therefore controlling what may be
placed on a personally owned mobile device reduces organizational risk.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: This
control applies to devices containing PII, particularly portable storage and mobile
devices. Related Control: SE-2.
Control Enhancement: 1
Justification to Select: The ability to identify the owner of removable media that stores
PII assigns accountability and responsibility managing the media and responding to a
privacy breach.
Justification to Select: Prior to public release of any media containing PII or PHI, that
media must be reviewed to ensure that the PII and PHI have been appropriately redacted
or de-identified and any file containing PII or PHI on that media is appropriately
sanitized so that the PII or PHI is not recoverable or re-identifiable.
Justification to Select: Sensitivity of PII may impact the necessary physical and
environmental controls. Physical controls are important for protecting PII against
unauthorized access, use, and disclosure. Environmental controls can be critical when
PII has high availability requirements (e.g., core mission capabilities of an organization
rely on consistent and frequent access to PII).
Control Enhancement: 1
PHI Supplementary Guidance: The authorization of physical access to the facility should
include considerations of whether the person needs access to PHI and whether such
access is permitted under the HIPAA Privacy Rule.
Justification for Selection: Employing physical access controls that limit access to a
facility that are commensurate with the level of sensitivity of the PII processed in a
facility protect the PII from unauthorized access, use, and disclosure.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
access controls applied to output devices should be commensurate with the PII
confidentiality impact level. For example, human resource information is only sent to
printers located in secured locations such as a locked suite.
Justification for Selection: Monitoring physical security incidents could identify PII
incidents or breaches.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification for Selection: Visitor access records provide a history of who had access to
facilities in the event of a privacy incident or breach.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. When implemented, records should be
retained in accordance with the organization’s records retention schedule. Related
Controls: RA-3, SI-12.
Justification for Selection: PII collected, stored, and processed at alternate worksite is
subject to the same laws, regulations, and policies as PII handled at “non-alternate
facilities.” Adequate security and privacy controls commensurate with the risk to PII at
the alternate work site must be implemented.
Justification for Selection: Organizations must consider the location and placement of
information system components that either store or display PII and place components in a
manner to decrease the risk of unauthorized disclosure.
High PII Confidentiality Impact Level Supplemental Guidance: This control is required
to limit intentional and unintentional disclosures of PII in violation of the Privacy Act.
One example of an information system component requiring this control would be
monitors and ensuring proper placement of the monitors will prevent unauthorized
viewing. Another example of an information system component would be servers and
disk arrays and location would include ensuring these are in a secured space.
Justification for Selection: Security planning addresses the privacy requirements for
confidentiality, availability, and integrity for the organization and individual information
system(s).
PHI Control Extension: The organization retains the policies and procedures in written
form (which may be electronic) for 6 years from the date of its creation or the date when
it was last in effect, whichever is later. The organization makes the documentation
available to those persons responsible for implementing the procedures to which the
document pertains.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The
system security plan (SSP) must provide the security category and the PII confidentiality
impact level of the system (as described in NIST SP 800-122), describe relationships
with, and data flows of, PII to other systems, provides an overview of security and
privacy requirements for the system, including the security controls within the Privacy
Overlays. The SSP must define the boundary within the system where PII is stored,
processed, and/or maintained. The person responsible for meeting information system
privacy requirements must provide input to the SSP.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: PM-4.
Justification for Selection: Rules of behavior govern expectations of system users for
systems that handle PII.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Pursuant
to OMB M-07-16, organizational rules of behavior must include a policy outlining the
rules of behavior to safeguard personally identifiable information (PII) and identifying
consequences and corrective actions for failure to follow these rules. Consequences
should be commensurate with level of responsibility and type of PII involved.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-5.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-7.
Justification for Selection: Roles that require access to certain types of PII may require
additional personnel security measures beyond those applied to the general workforce of
an organization.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The
personnel security policies and procedures shall address the different levels of
background investigations, or other personnel security requirements, necessary to access
different levels of PII.
Justification for Selection: Position risk designations, for different levels of access to PII,
should be commensurate with the risks associated with the PII confidentiality impact
level.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Whether a member of the workforce will be working with PII is a factor in determining
the screening criteria for working in the position.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification for Selection: Screening individuals who are provided access to PII, and re-
screening as deemed appropriate by the organization, reduces risk.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Individuals that work with PII are screened prior to being provided access to the PII and
re-screened as determined by the organization.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Control Enhancement: 3
Justification for Selection: Access to PII and PHI requires both a valid need to know as
documented by an access authorization request, and requires a background investigation
(or appropriate screening) to ensure the individual being provided access is suitable.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-5.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… organization defined personnel screening criteria commensurate with increasing level
of risk and responsibility for access to, or use of, different levels of PII …
Justification for Selection: This control governs termination procedures for access to PII
and other information
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification for Selection: When personnel are reassigned or transferred, their access to
PII must be reviewed to determine whether and how their access permissions should
change.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Individuals that work with PII are screened prior to being provided access to the PII and
re-screened as determined by the organization.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate, High PII Confidentiality Impact Level Regulatory/Statutory Reference:
5 U.S.C. §552a(b)(1) and (e)(10)
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Examples of access agreement documents required for access to PII may include access
authorization requests, nondisclosure agreements, acceptable use agreements, privacy
training and awareness, and rules of behavior. Related Controls: AC-2, PS-3, AR-5,PL-4.
Justification for Selection: This control ensures that third-party service providers that will
have access to PII are held accountable in the same way the organizational personnel are.
Low, Moderate, High PII Confidentiality Impact Level Supplemental Guidance: Related
Control: AR-3.
Justification for Selection: Applying clear and consistent sanctions for mishandling of PII
demonstrates a degree of organizational accountability for meeting applicable privacy
requirements.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The
organization employs a formal sanctions process for individuals failing to comply with
established privacy policies and procedures.
Low, Moderate, High PII Confidentiality Impact Level Supplemental Guidance: If the
personnel sanctions are associated with the loss, theft, or compromise of PII, additional
care must be taken to prevent further privacy breach. When providing notice of sanctions,
do not provide the PII involved in the incident to anyone without an explicit need to
know. Unless the individual needs the specific PII elements breached to perform their
job function, the individual does not need to know the PII. Instead, provide
characterization of the type(s) of PII breached, e.g., provide “Full Name” instead of
providing “John Doe,” or “Blood Type” instead of “A positive.”
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Organization risk assessment policy and procedures shall incorporate the requirements to
conduct information system privacy risk management processes across the life cycle of
an information system collecting, using, maintaining, and/or disseminating PII.
Related Control: AR-2; PM-2.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
privacy office (SAOP/CPO) should be consulted with in developing risk assessment
policy and procedures to cover information systems containing PII.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Involve the SAOP, the CPO, or their designee when conducting the security
categorization process for information systems containing PII or PHI.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Include an
assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and
availability of PII in the related risk assessment documentation.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-2
PHI Supplemental Guidance: The Department of Health and Human Services has issued
Final Guidance on Risk Analysis (Assessment) under the HIPAA Security Rule (see
http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/rafinalguidancepdf.pdf)
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
b. … an evaluation of risks associated with the potential impact of loss of the PII must be
identified within the overall risk assessment. All risk assessment documentation must
reflect these findings…
Justification for Selection: Resources must be considered for the protection of privacy
and confidentiality when budgeting for an information system.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
As part of the capital planning and investment control process, the organization must
determine, document, and allocate resources required to protect the privacy and
confidentiality of PII in the information system.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: To
ensure that privacy and security controls are appropriately considered during each phase
of the System Development Life Cycle (SDLC), both the security and privacy offices
should have a clear understanding of the requirements to protect PII. The privacy office
should participate throughout the SDLC.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
When acquiring information systems, components, or services used to store, process, or
transmit PII, ensure the following, in consultation with the privacy office, are included in
the acquisition contract:
h. List of security and privacy controls from the Privacy Overlays necessary to ensure
protection of PII and, if appropriate, enforce applicable privacy requirements.
i. Privacy requirements set forth in Appendix J of NIST SP 800-53, Rev. 4, including
privacy training and awareness, and rules of behavior.
j. Privacy functional requirements, i.e., functional requirements specific to privacy.
k. FAR Clauses per FAR Part 24 and Part 39.105, and any other organization specific
privacy clause
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-7.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
When applying information system security engineering principles in the specification,
design, development, implementation, and modification of an information system
containing PII, the organization should apply privacy-enhanced system design and
development principles described in NIST SP 800-53, Rev. 4, Appendix J.
Related Control: AR-7.
Justification for Selection: External information system service providers must meet the
same privacy requirements as applied to internal services so that PHI has the equivalent
level of protection regardless of where it is.
PHI Subset Control Extension: The information security requirements and controls are
documented through a written contract, or other arrangement that meets the requirements
of 45 C.F.R. §164.314(a). This guidance is not intended to cover the acquisition of
services of all third party providers, only those who rise to the level of a business
associate of a covered entity.
Control Enhancement: 5
Justification for Selection: Other countries have different requirements for the protection
of PII of either their own citizens or for transfer of PII across national borders. When
selecting a service provider, the location for storage, maintenance, or processing must be
considered. Some organizations, such as European Union member states, have very
stringent data transfer restriction requirements and your organization may have a treaty or
other agreement for data exchange and/or protection. Consult with your legal counsel or
your organization's liaison to the Department of State.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AP-1, AP-2, UL-2.
Justification for Selection: Testing is a key method to ensure privacy controls are
implemented. Including privacy controls in the security assessment plan ensures they are
tested.
Control Enhancement: 5
Control Enhancement: 9
Justification for Selection: The security architecture and design identifies security and
privacy controls necessary to support privacy requirements. The SAOP or CPO are the
best resource for identifying privacy requirements and privacy controls.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
The organization requires the developer of the information system, system component, or
information system service to produce a design specification and security architecture
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-7.
Justification for Selection: Access to PII and PHI requires both a valid need to know as
documented by an access authorization request, and requires a background investigation
(or appropriate screening) to ensure the individual being provided access is suitable.
These access authorization requirements extend to developers of information systems
containing PII and PHI.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-5.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
… systems containing PII……
a. … contracting officer and contracting officer representative, in consultation
with the organization's privacy office……
b. … … organization defined personnel screening criteria commensurate with
increasing level of risk and responsibility for access to, or use of, different levels
of PII…
Justification for Selection: It is necessary to store PII on separate logical partitions from
applications and software that provide user functionality in order to restrict accidental or
unintentional loss of, or access to, PII by both unauthorized users and unauthorized
applications.
PHI Control Extension: Apply the Moderate and High PII Confidentiality Impact Level
Control Extension.
Justification for Selection: Shared system resources include, among other things, memory
and disk caches. To protect against unauthorized or unintended access to PII, purging of
these shared system resources minimizes the risk of such access. For example, ensuring
that the clipboard in Windows(TM) is emptied or restricted when access or using PII.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Following use of a shared system resource, ensure that shared system resource(s) is
purged of PII to prevent unintended users or processes from accessing PII.
Control Enhancement: 14
Justification for Selection: System interfaces can provide access to the data flows
involving PHI. HIPAA has heightened security requirements to protect these interfaces.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: PE-4, RA-3, SI-12.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-4.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… confidentiality and integrity…
Control Enhancement: 1
Justification for Selection: Because of the sensitivity of PII, the confidentiality and
integrity of such information in transit must be assured with encryption techniques if
assurance is not provided by other means.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
PII must be protected by NSA-approved or FIPS-validated encryption to ensure the
information’s confidentiality and integrity during transmission.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… prevent unauthorized disclosure of PII…
… physical safeguard measures to prevent unauthorized access to or alteration of
the PII contained therein……
Control Enhancement: 2
Justification for Selection: Because of the sensitivity of PII, the integrity of information
in transit must be assured at all points during aggregation, packaging and transformation.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Related
Control: AC-13.
Justification for Selection: Because cryptography is required to protect PII and PHI,
cryptographic key establishment and management must be performed in such a way that
even the loss of keys will not permit access to the PII or PHI.
Justification for Selection: Because of the sensitivity of PII and PHI, the confidentiality
and integrity of such information must be assured for data at rest.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: SC-13.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… confidentiality and integrity…
… PII…
Control Enhancement: 1
Justification for Selection: Because of the sensitivity of PII and PHI, the confidentiality
and integrity of such information must be assured for data at rest through the use of
encryption technologies if assurance is not provided by other means.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Organizations must:
1. Encrypt data at rest in mobile devices for confidentiality to protect against loss,
theft, or compromise.
2. Encrypt data stored in network share drives to insure confidentiality.
3. Encrypt storage/back-up data where physical protection is either not available,
not implemented, or not audited.
4. Encrypt PII in a database.
5. Encrypt data stored in the cloud — whether or not the cloud is government or
private.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Organizations may use file share scanning (e.g., DLP technology) to ensure compliance
with the requirement to encrypt PII/PHI at rest. Related Control: AC-13.
Justification for Selection: Policies that support protecting the integrity of systems and
information are necessary to meet the Privacy Act requirements to protect against any
anticipated threats or hazards to the security or integrity of records.
Justification for Selection: Malicious code protections are essential in system with PII
because of the sensitivity and desirability of such information.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification for Selection: Monitoring of systems may capture PII transacted during the
monitoring period. While information system monitoring is necessary to protect the
security of the organization’s information and information systems, it must be done in a
way that protects the privacy of individuals and the data captured during monitoring.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Intrusion-monitoring tools may collect PII of all types. Notice to users who are
monitored should be provided prior to system use. Controls sufficient to protect the type
of PII collected must be in place for the technology performing the monitoring, including
encryption of monitoring data that may contain PII. When conducting information
system monitoring on internal or external networks which may collect PII, the
organization should coordinate with the organization’s counsel and privacy officer.
Justification for Selection: Receiving and acting on security alerts from US-CERT, or
other appropriate organizations, assists in protecting PHI by protecting information
systems against rapidly evolving threats.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values: … PII…
Control Enhancement: 6
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Either
FIPS-validated or NSA-approved cryptography shall be used to detect unauthorized
changes to software, firmware, and information.
PHI Supplemental Guidance: Under HIPAA, this is an addressable control. The decision
to implement this control is dependent on a risk analysis to determine if or to what extent
it should be applied within the organization. Related Controls: RA-3, SI-12.
Justification for Selection: Information input validation serves two important purposes for
protecting PII: 1) when PII is entered, validation techniques support data quality
measures (e.g., ensuring the PII entered is the expected type and format of data), and 2) it
provides the capability to limit or exclude PII from being entered into a field (e.g.,
recognizing a restricted format, such as an SSN).
Moderate and High PII Confidentiality Impact Level Parameter Values: … PII…
Justification for Selection: An error in a system may reveal PII or PHI. For example, if
there is an error posting a form that contains PII and the system includes the PII entered
in the form when it writes to the error log, it will be visible to whoever has access
permissions to the error log. Therefore, error handling must be considered in design of
the system and access to errors containing PII or PHI should be provided only to those
individuals with a need for that information in the performance of their duties.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
b. … authorized individuals with a need for the information in the performance of their
duties…
Justification for Selection: PII, even if not considered a “record” by statute, should be
handled and retained in accordance with applicable regulatory requirements,
organizational policies, industry best practices, and the FIPPs. Retention and handling of
PII which meets the definition of a “record” as defined by the Federal Records Act (44
U.S.C. §3301) should be addressed in a records disposition schedule. For PII that meets
the definition of a “record” as defined by the Privacy Act, for purposes of providing
notice the associated SORN should reflect the retention period from the organization’s
applicable record retention schedule. PHI must be handled and retained in accordance
with the HIPAA Security Rule as it has specific requirements for information handling
and record retention.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: For PII
maintained in a Privacy Act system of records, the corresponding record management
requirements, including retention periods, must be addressed in the system of records
notice (SORN).
PHI Control Extension: HIPAA requires that the following actions, activities, and
assessments relating to the security of systems containing PHI be documented and
retained for at least six years from the date of its creation or the date when it was last in
effect, whichever is later:
• Decisions regarding addressable implementation specifications, specifically
why it would not be reasonable and appropriate to implement the
implementation specification in question;
• A user's right of access to a workstation, transaction, program, or process;
• Security incidents and their outcomes;
• Satisfactory assurances that a business associate will appropriately safeguard
PHI. This documentation is recorded in a written contract or other
arrangement with the business associate and must meet the applicable
requirements of business associate agreements. If satisfactory assurances
cannot be attained, document the attempt and the reasons that these assurances
cannot be obtained;
• Repairs and modifications to the physical components of a facility which are
related to security (for example, hardware, walls, doors, and locks); and
• Changes to organizational policies and procedures.
Justification for Selection: Many parts of a privacy program rely on the organization
having a sound information security program. Similarly, an information security program
is informed by the requirements of a privacy program.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
organization's approach to protection of PII should be included in the information
security program plan, including defining roles and responsibilities for protecting PII.
Related Control: AR-1.
PHI Control Extension: The organization must designate privacy and security officials
responsible for the development and implementation of the policies and procedures
required by HIPAA (45 C.F.R. parts 160 and 164).
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: SE-1.
PHI Supplemental Guidance: Information system inventory should govern the receipt and
removal of hardware and electronic media that contains PHI.
Justification for Selection: Building privacy and security requirements into the Enterprise
Architecture promotes the successful and consistent incorporation of information security
and privacy practices into an organization’s business activities, processes, and systems.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Reference the Federal Enterprise Architecture Security and Privacy Profile (FEA-SPP)
for additional information. Related Control: AR-7.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The risk
management strategy must include a process to evaluate and address privacy risks for
individuals and information (data) such as risk to individual, risk to the system, risk to the
organization, and risk to the enterprise. In addition to business risks that arise out of
PHI Control Extension: The risk management strategy must include a process to evaluate
and address privacy risks for individuals and PHI such as risk to individual, risk to the
system, risk to the organization, and risk to the enterprise. In addition to business risks
that arise out of privacy violations, such as reputation or liability risks, organizational
policies should also focus on minimizing the risk of harm to individuals.
Justification for Selection: The security authorization process provides a means for
evaluating whether a system/process has met given privacy safeguards and
documentation requirements.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The
organization's security authorization process must ensure privacy safeguards and privacy
documentation requirements, such PIAs and SORNs when applicable, have been
appropriately addressed prior to any security authorization.
PHI Control Extension: The organization's security authorization process must ensure
privacy safeguards and privacy documentation requirements have been appropriately
addressed prior to any security authorization.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AR-2, AR-7, TR-1,TR-2.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: In
addition to business risks that arise out of privacy violations, such as reputation or
liability risks, organizational policies should also focus on minimizing the risk of harm to
individuals. Related Control: AR-2.
Justification for Selection: The privacy risks inherent with amalgamating sensitive PII
from a myriad of data resources within an organization, such as human resource and
background investigation information, and the potential for scope creep require the active
participation, review, and concurrence of the Privacy Officer.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: When
defining the requirements for and designing an organization's insider threat program, the
insider threat team must engage the participation, and obtain concurrence, of the
organization's Privacy Officer prior to implementation. For existing insider threat
programs, conduct a review of the program with the organization’s Privacy Officer to
ensure program meets applicable privacy requirements.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Reviews
testing, training and monitoring plans for consistency with the organizational privacy risk
management strategy.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AR-4, AR-5, DM-3, SE-2.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The
organization establishes and institutionalizes contact for its privacy professionals with
both the organization’s security community and selected groups and associations within
the Federal privacy community:
a. To facilitate ongoing privacy education and training for organizational personnel;
b. To maintain currency with recommended privacy practices, techniques, and
technologies; and
c. To share current privacy-related information including threats, vulnerabilities, and
incidents.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Ongoing contact with privacy groups and associations is of paramount importance in an
environment of rapidly changing technologies and threats. Privacy groups and
associations include, for example, special interest groups, forums, professional
associations, news groups, and/or peer groups of privacy professionals in similar
organizations. Organizations select groups and associations based on organizational
missions/business functions. Organizations share threat, vulnerability, and incident
information consistent with applicable federal laws, Executive Orders, directives,
policies, regulations, standards, and guidance.
Related Control: AR-1.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Ensure the PII collected, used, maintained, or disseminated by the information system
adheres to the specific purpose(s) described in the information system documentation,
including privacy documentation such as a SORN or PIA when applicable.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Development of the strategic organizational privacy plan must be done in consultation
with the CIO and CISO. The organization establishes and institutionalizes contact for its
privacy professionals with selected groups and associations within the privacy
community:
a. To facilitate ongoing privacy education and training for organizational personnel;
b. To maintain currency with recommended privacy practices, techniques, and
technologies; and
c. To share current privacy-related information including threats, vulnerabilities, and
incidents.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Information system privacy risk management processes operate across the life cycle of an
information system collecting, using, maintaining, and/or disseminating PII. Such
privacy risk management processes include, but are not limited to, design requirements,
privacy threshold analysis, privacy impact assessments (PIA), and implementation of
secure disposition. While Section 208 of the E-Government Act does not require — or
prohibit — a PIA for a national security system (NSS), as defined at 40 U.S.C. §11103
(see Section 202(i) of the E-Government Act), an organization may benefit from
conducting a PIA or similar privacy risk evaluation on NSS as part of their internal risk
management process to ensure privacy risks are identified, evaluated, and managed in
information systems containing PII. Related Controls: RA-3
34
E-Government Act of 2002, §§. 208, and OMB M-03-22, “Guidance for Implementing the Privacy Provisions of
the E-Government Act of 2002.”
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: The
contract or other acquisition-related documents must flow-down privacy and security
clauses to ensure sub-contractors adequately protect PII.
PHI Control Extension: Under HIPAA, a business associate must ensure its contracts or
other arrangements with subcontractors meet the requirements of 45 §C.F.R. §164.504(e)
Justification for Selection: Monitoring and auditing activities ensure privacy controls are
implemented and operating effectively.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: As
many of the controls assigned by the Privacy Overlays are security controls, it is most
efficient to develop a coordinated organizational process to conduct monitoring and audit.
Where security and privacy controls align, in order to achieve the most efficient and
effective implementation, the SAOP/CPO and CIO or CISO should coordinate to develop
a single organizational process to conduct audit and monitoring.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
… concurrent with the organization's security control review schedule……
Justification for Selection: Privacy Training is an effective means to reduce privacy risk
for an organization and is mandated by the Privacy Act of 1974, as amended, and OMB
M-07-16.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension:
Communications and training related to privacy and security must be job-specific and
commensurate with the employee’s responsibilities. Agencies must initially train
employees (including managers) on their privacy and security responsibilities before
permitting access to organization information and information systems. Thereafter,
agencies must provide at least annual refresher training to ensure employees continue to
understand their responsibilities. Additional or advanced training should also be
provided commensurate with increased responsibilities or change in duties. Both initial
and refresher training must include acceptable rules of behavior and the consequences
when the rules are not followed. For agencies implementing telework and other
authorized remote access programs, training must also include the rules of such
programs.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Privacy training may be integrated with general IA training. Examples of jobs or roles
that would require job-specific privacy and security training include: human resource
personnel who have greater access to PII; system developers who design, develop and
implement information systems containing PII; and system administrators who operate
and maintain information systems containing PII. Related Control: AT-2.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Regardless of the systems engineering lifecycle used, privacy requirements should be
considered during system design and development and validated and verified along with
other system requirements. Validation ensures the correct requirements were identified.
Verification ensures the requirements were implemented correctly.
Justification for Selection: Both the Privacy Act and HIPAA require accounting of
disclosures in certain circumstances. There are differences in the requirements to account
for disclosures under the Privacy Act and under the HIPAA.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
When PII is of a sufficiently sensitive nature (such as, but not limited to, when it is used
for annual reconfirmation of a taxpayer’s income for a recurring benefit or adjudication
of an employee's clearance), organizations should incorporate mechanisms into
information systems and develop corresponding procedures for how frequently, and by
what method, the information is to be confirmed accurate, relevant, timely, and complete.
Frequency of confirmation should be commensurate with the impact to an individual's
rights, benefits, or privileges as determined by the system owner in consultation with the
organization's privacy office.
Control Enhancement: 1
Justification for Selection: Validating PII, used to determine a right, benefit, or privilege
for an individual, ensures the determination is based on accurate, timely, and relevant
information. Procedures for validating PII should be commensurate with the impact to an
individual's rights, benefits, or privileges as determined by the system owner in
consultation with the organization's privacy office.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: When PII
is of a sufficiently sensitive nature (such as, but not limited to, when it is used for annual
reconfirmation of a taxpayer’s income for a recurring benefit or adjudication of an
employee's clearance), organizations incorporate mechanisms into information systems
and develop corresponding procedures and methods to validate the PII is accurate,
relevant, timely, and complete.
Control Enhancement: 2
Justification for Selection: Coordinating review of the organization’s holdings of PII with
existing system review processes maximizes the efficient use of organization resources
and will ensure all PII retained, even if the PII is not maintained in a Privacy Act system
of records, is relevant and accurate. Reducing PII to the minimum required to
accomplish the legally authorized purpose of collection and retaining PII for the
minimum necessary period of time reduces the risk of PII breaches and will reduce the
risk of the organization making decisions based on inaccurate PII.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Organizations should coordinate the PII holdings reviews with the systems' annual
information security reviews schedule to the maximum extent practicable.
Justification for Selection: Both the Privacy Act and the Federal Records Act require
records to be maintained and disposed of in accordance with a published Records
Schedule. Disposal and destruction of PII must be done securely so that it may not be
reconstructed.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Values:
a. … the time period specified by the National Archives and Records Association
(NARA)-approved Records Schedule and the Privacy Act SORN…
c. … NSA-approved or FIPS-validated techniques or methods…
Control Enhancement: 1
Justification for Selection: HIPAA requires the organization to follow specific procedures
for de-identification and to implement policies and procedures to address the final
disposition of PHI and/or the hardware or electronic media on which it is stored.
PHI Regulatory/Statutory Reference: 45 C.F.R. §164.310(d)(2)(i); 45 C.F.R. §164.514
Justification for Selection: When developing and testing information systems, PII is at a
heightened risk for accidental loss, theft, or compromise. Therefore the organization
needs to take measures to reduce that risk.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
When PII is of a sufficiently sensitive nature, to the greatest extent possible, PII should
not be used when testing or developing an information system.
PHI Supplemental Guidance: HIPAA has specific requirements for the use of PHI in
training or research. Under the Health care operations definition, covered entities may
use PHI for conducting training programs in which students, trainees, or practitioners in
areas of health care learn under supervision to practice or improve their skills as health
care providers, training of non-health care professionals, accreditation, certification,
licensing, or credentialing activities. For additional information on the use of PHI in
research, see 45 C.F.R. §164.512(i).
Control Enhancement: 1
Justification for Selection: Anonymizing PII is one technique to reduce risk and decreases
the potential impact if the PII is compromised.
PHI Supplemental Guidance: Under HIPAA, there are three requirements that minimize
the risk to privacy of using PHI for research, testing or training. The first is the de-
IP-1, CONSENT
Low, Moderate, and High PII Confidentiality Impact Level Supplementary Guidance:
Whenever feasible, opt-in is the preferred method to obtain consent.
PHI Supplemental Guidance: Consent is a term under HIPAA with specific meaning not
equivalent to a HIPAA authorization. For example, see: Uses and disclosures to carry out
treatment, payment, or health care operations (45 C.F.R. §164.506); Uses and Disclosures
for Which an Authorization is Required (45 C.F.R. §164.508); Uses and Disclosures
Requiring an Opportunity to Agree/Object (45 C.F.R. §164.510); Right to Request
Privacy Protection for Protected Health Information (45 C.F.R. §164.522).
Control Enhancement: 1
PHI Control Extension: Implement policies and procedures to comply with the
regulatory requirements governing an individual’s right to access copies of their PHI,
including electronic copies.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Organizations must provide for public access to records, including PII not included in a
Privacy Act System of Records, where required or appropriate. While the language of
this control is specific to the Privacy Act's requirements for access, FIPPs encourage
organizations to use available authorities to provide access when the Privacy Act does not
apply. For example, some organizations use the Freedom of Information Act as another
tool to provide access to PII for an affected individual.
IP-3, REDRESS
Justification for Selection: Redress supports data integrity requirements for PII by
providing a process for individuals to request correction of, or amendment to, their PII
maintained by an organization.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: DI-1.
Control Enhancement: 1
Justification for Selection: The PII inventory identifies the organization’s information
assets and identifies those assets collecting, using, maintaining, or sharing PII. The PII
inventory identifies those assets most likely to impact privacy; provides a starting point
for organizations to implement effective administrative, technical, and physical security
policies and procedures to protect PII; and to mitigate risks of PII exposure.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: CM-8.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
Best Judgment Standard, explained in OMB M-07-16, Footnote 6, imposes a requirement
for organizations to develop and implement a risk-based analysis for privacy breaches to
determine whether the breach needs to be reported. The Best Judgment Standard gives
organizations responsibility for their own data in two important ways. First, the
organization must determine the sensitivity of its PII, based on the information and the
Conversely, under the Best Judgment Standard, organizations are not required to report
privacy breaches that do not meet their risk threshold. The policy provides an example of
implementing the Best Judgment Standard as discarding a document with the author’s
name on the front and no other PII into an office trashcan, positing that this probably
would fall below and organization’s risk threshold and would not need to be reported.
OMB M-07-16 does not provide bright line rules to define what is considered “sensitive
PII” using the common dictionary definition approach to the language in the memo – and
under what circumstances a privacy breach should be reported, both because it would be
a futile effort to attempt to delineate or predict the myriad potential contexts and
situations, and agencies are in the best position to know and understand the relevant
circumstances of their PII to determine which PII is sensitive and which breaches create
risk.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
Privacy Notice described by OMB M-99-18, Privacy Policies on Federal Web Sites,
frequently referred to on organization websites as a “Privacy Policy” or “Privacy and
Security Notice,” is intended as a broad notice of website privacy policies and general
website use and does not meet the requirement for specific notice when collecting PII.
When PII is maintained (including collection) in a system of records that is covered by
the Privacy Act, the organization must provide a “Privacy Act Statement” (PAS) to the
individual at the time of collection that meets the requirements of the Privacy Act of
1974, 5 U.S.C. §552a(e)(3), unless the organization has published a rule exempting that
system of records from the (e)(3) notice provision in accordance with subsection (j) of the
Privacy Act. If the PII is not maintained in a system of records under the Privacy Act, a
privacy notice should be provided which describes the privacy practices associated with
PHI Supplemental Guidance: The HIPAA Privacy Rule also requires a privacy notice
referred to as a “Notice of Privacy Practices.” For specific rules on this notice please
refer to 45 C.F.R. §164.520.
Justification for Selection: SORNs and Privacy Act Statements, i.e., (e)(3) notices,
provide transparency, in advance of collection, use, maintenance, or sharing of PII when
in a system that meets the statutory definition of a “system of records” under the Privacy
Act. The Privacy Act defines “maintain” as “maintain, collect, use or disseminate.”
These requirements impact decisions made during planning, design, development, and
operation of programs and systems.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
Privacy Act and OMB guidance set forth specific requirements regarding when and how
notices are provided. In addition to any internal organization review process, the
publication of a SORN in the Federal Register requires a mandatory review and comment
period of a minimum of 40 days.
Regarding TR-2, paragraph a, the publication of a SORN is required only when the PII is
maintained in a system that meets the statutory definition of a “system of records” under
the Privacy Act. Not all systems containing PII may meet the definition of a “system of
records.” However, all PII maintained by an organization must be protected irrespective
of whether the PII is subject to the Privacy Act.
Regarding TR-2, paragraph c, the PAS, when required, should be provided in the same
format as the information is collected. For example, an electronic statement on a website,
a written statement on a paper form, and a verbal statement provided for information that
is collected verbally.
Control Enhancement: 1
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
organization may establish a centralized website for publication of their SORNs.
Justification for Selection: Consistent with the Privacy Act, the organization’s internal
use of PII contained in a SORN is limited to the purposes identified in one of the 12
exceptions to Section b of the Privacy Act and as described in the SORN. Consistent with
the FIPPs and Section 208 of the E-Government Act, the organization’s internal use of
PII not contained in a SORN should be compatible with the purpose for which it was
originally collected and as described in the PIA or other public notice.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: All PII
must be used for an official government purpose only. The officers and employees of the
organization must have a need for the PII in the performance of their official duties.
These requirements apply to all PII regardless of its coverage by the Privacy Act.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Controls: AC-2, AC-3, AC-5, AC-6, AC-8, AC-21, AU-2, AU-3, AU-10, AU-14,
IA-2, PS-1, PS-2, PS-3
Justification for Selection: Sharing PII with third parties introduces new risks to the
individual which, as applicable, requires organizations to establish formal agreements
with the third party and ensure the sharing is compatible with the purposes described in
notice to, and consent from, the individual. Consideration of privacy risks for sharing PII
apply regardless of the method used or whether the information remains stored in the
system of records. Data removed from an information system covered by a system of
records notice (e.g., an HR database) and shared in another format (e.g., an Excel
spreadsheet) must still meet purpose and use requirements of the associated notice. PII
not in a system of records that is shared with a third party still must meet the Purpose
Specification and, relatedly, Use Limitation FIPPs. For example, data extracts of PII
shared via an Excel spreadsheet or database archive.
Low, Moderate, and High PII Confidentiality Impact Level Control Extension: Consistent
with the Purpose Specification and Use Limitation FIPPs, sharing of PII must be
compatible with the purpose for which it was collected. Consistent with the
Transparency FIPP, any subsequent sharing that is not compatible may not be done until
additional notice is provided to the individual, their consent is obtained, and relevant
documents are updated or published; e.g., when applicable and appropriate publish an
updated SORN to cover the additional incompatible sharing and obtain consent from the
affected individuals.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
reference in Appendix J, UL-2, to “ISE Privacy Guidelines,” is to the Information
Sharing Environment (ISE) established by the Intelligence Reform and Terrorism
Prevention Act of 2004 (IRTPA). In accordance with Section 1016(d) of the IRTPA and
in furtherance of Executive Order 13388, “Further Strengthening the Sharing of
Terrorism Information to Protect Americans,” the President of the United States approved
for issuance and implementation the Information Sharing Environment Privacy
Guidelines. In accordance with IRTPA, as recently amended by the 9/11 Commission
Act enacted on August 3, 2007 (Pub. L. No. 110-53), the ISE facilitates the sharing of
“terrorism information” and “homeland security information,” as defined, respectively, in
Section 1016(a)(5) of the IRTPA and Section 892(f)(1) of the Homeland Security Act
(Pub. L. No. 107–296). The ISE Privacy Guidelines provide a framework to enable
information sharing while protecting privacy, civil liberties, and other legal rights.
PHI Supplemental Guidance: Under the HIPAA, a covered entity may not use, disclose
or request a medical record, except when the medical record is specifically justified as the
amount that is reasonably necessary to accomplish the purpose of the use, disclosure, or
request. The disclosure and sharing of PHI is governed by the HIPAA regulations. For
6. Tailoring Considerations
Information system owners should coordinate with their SAOP or designated Privacy Officer to
ensure security and privacy controls selected using the Privacy Overlays meet the organization’s
privacy requirements. The Privacy Overlays are not intended to be, nor should they be construed
or relied upon as, legal advice. Statutes, regulations, and guidance are linked to security
controls, as identified in Table 3, to aid system owners, program managers, developers, privacy
programs, and those who maintain information systems to protect information systems
containing PII, including PHI. As organizations evaluate the PII confidentiality impact level and
applicability of HIPAA, they may choose to apply more stringent controls than those identified
in the Privacy Overlays.
The specifications presented here were developed by subject matter experts on information
privacy and information assurance/cyber security based on the requirements established by
federal laws and regulations, federal standards, and industry best practices for protecting PII,
including PHI.
Failure to adequately safeguard PII or PHI pursuant to federal laws and regulations may result in
organizationally-governed administrative sanctions (up to and including adverse personnel
actions) and, under certain circumstances, civil and/or criminal penalties for responsible
individuals or organizations. Tailoring of control specifications in the Privacy Overlays may
have unintended adverse effects beyond the individual or organization. When there is
compelling operational necessity, conduct a risk-based analysis evaluating the effect of tailoring
out the particular control(s) or parameter value(s), document the risk-based analysis as an artifact
in the authorization package, and obtain approval from the cognizant authorizing official before
tailoring or otherwise revising the security and privacy controls identified in the Privacy
Overlays. Organizations are strongly encouraged to seek legal counsel when considering
tailoring.
Additionally, some controls did not warrant selection or exclusion for any PII confidentiality
impact level, but may require further consideration when systems containing PII employ these
controls (e.g., selected as part of a baseline or another overlay) to ensure privacy considerations
related to that control are addressed. For example, AC-3(10), which discusses override of
automated access control mechanisms, is neither mandatory nor must it be excluded for systems
containing PII. However, when AC-3(10) is implemented for systems that contain PII,
organizations must consider how to implement this control in a way that prevents users from
Control Enhancement: 9
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance:
Shared/group accounts that do not allow for uniquely attributing user activities should not
be used for information systems that contain PII or PHI. Shared/group accounts do not
allow for the necessary accountability (such as non-repudiation) required to log and
monitor access to PII and PHI nor do they permit identification of individuals who have a
need for access. Shared/group accounts do not permit audit trails to associate a user with
an action — eliminating the ability to establish non-repudiation. Non-repudiation is a
critical element of accountability and accuracy of information in systems, database or
system history, and related logs and is important for investigating privacy incidents and
breaches. Related Controls: AC-14, AR-4.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value:
… the requirement to uniquely attribute user activity to an account………
Control Enhancement: 10
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: For
systems covered by the Privacy Act, this type of action must be audited. Under the
Privacy Act, only individuals with a need for those records in the performance of their
duties may gain access. When access control mechanisms are overridden, the override
must be auditable or audited.
Low, Moderate, and High PII Confidentiality Impact Level Parameter Value: …
situations where access control mechanisms are overridden for information systems
containing PII under the Privacy Act…
High PII Confidentiality Impact Level Supplemental Guidance: This controls restricts
network access (i.e. access across a network connection as opposed to local access, such
as being physically present at a device to access) to perform privileged commands.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
System use notification (e.g., logon banner) does not satisfy the requirement for Privacy
Act Statements or Privacy Act system of records notice, when applicable – see TR-1 and
TR-2. System use notifications are the primary, interactive vehicle for notifying system
users prior to accessing a system of the organization’s monitoring practices and
reminding users that unauthorized use is both prohibited and subject to criminal and civil
penalties. The system use notification requires explicit action from the system user to
acknowledge the notice before they can enter the system. While system use notices are
principally intended to convey information regarding consent to monitor (and other
security-relevant information), they may also be, in some instances, an appropriate means
to remind system users that the system being accessed contains sensitive PII and requires
due care (e.g., a logon banner on an employee management system). Related Controls:
TR-1, TR-2.
PHI Supplemental Guidance: System Use Notification does not satisfy the requirement
for privacy notice under the HIPAA Privacy Rule.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Individual
accountability requires the ability to trace (audit) the actions of the user who initiated
them when accessing PII. Therefore, un-identified and un-authenticated users shall not
access PII. Related Control: AC-2(9)
Low, Moderate and High PII Confidentiality Impact Level Control Extension: When
conducting data mining (as defined in the Federal Agency Data Mining Reporting Act of
2007, see Section 7, “Definitions,” below) ensure the following are addressed for each
data mining relationship in support of a Data Mining Impact Analysis (DMIA):
Low, Moderate and High PII Confidentiality Impact Level Supplemental Guidance: Data
Mining should only be conducted when a DMIA has been completed that examines,
mitigates and justifies any acceptance of privacy risks.
Control Enhancement: 1
Control Enhancement: 4
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: When
audit information contains PII, the requirement for access to that audit information is the
same as for access to PII generally. As such, access to PII in audit logs requires a need-
to-know and privacy training commensurate with level of responsibility and access.
Privileged users must be evaluated to determine if they have such a need-to-know as part
of his or her security function. Related Control: AR-5.
Control Enhancement: 1
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: When
audit information contains PII, ensure long-term retrieval systems adequately address
necessary safeguards to protect that PII.
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: The
capture or recording of user sessions may involve the collection of the user's own PII,
e.g., bank account information or e-mail to clergy or psychiatrist. Some session audit
collections may be exempt from the specific notice requirements of the Privacy Act.
However, in such cases where the compilation is exempt, consider alternative methods to
provide a general notice, e.g., system usage notification. Consult with your counsel to
determine adequacy of notice. Related Controls: AP-1, AP-2, TR-1,TR-2.
Control Enhancement: 2
Control Enhancement: 3
Moderate and High PII Confidentiality Impact Level Supplemental Guidance: When an
alternate processing site is used, administrative, physical and technical controls must be
implemented to protect PII in accordance with the privacy risks identified.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Related Control: AR-1
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: In
order to implement adequate security controls, the organization's information security and
privacy workforce should be knowledgeable of the applicable privacy and security
requirements commensurate with the level of access or responsibility for applying
appropriate safeguards. The information security workforce should receive role-based
training for the privacy requirements commensurate with the level of access or
responsibility for applying safeguards to PII.
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance: The
Privacy Act of 1974 has specific requirements for organizations who participate in
Computer Matching. These controls are applicable when the organization is such a
participant. If the organization is a participant in a matching program, as defined by the
Privacy Act of 1974, then this control is applicable.
Control Enhancement: 1
Control Enhancement: 1
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
When PII is of a sufficiently sensitive nature, to the maximum extent possible, PII should
be anonymized in accordance with NIST SP 800-122 prior to its use in development or
testing.
Control Enhancement: 1
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Timely communications and resolution of complaints from individuals demonstrates
responsiveness by the organization and reduces the organization’s risk of reputational
damage and potential lawsuits under the Privacy Act. Organizations should establish a
complaint management process which ensures complaints are resolved within a
reasonable amount of time.
Control Enhancement: 1
Low, Moderate, and High PII Confidentiality Impact Level Supplemental Guidance:
Real-time notice facilitates informed consent and promotes trust from the individual
when collecting sensitive PII. Real-time notice used in conjunction with a Privacy Act
Statement or Privacy Advisory, based on the sensitivity of the PII provided or collected,
ensures the individual provides informed consent.
7. Definitions
This Overlay uses terms in NIST SP 800-53, Rev. 4, and CNSSI4009, National Information
Assurance (IA) Glossary, and provides clarification for terms which appear in Federal policy but
may not be consistently applied.
Best Judgment Standard The Best Judgment Standard, explained in OMB M-07-16, Footnote 6, gives
[OMB M-07-16] organizations responsibility for their own data in two important ways. First, the
organization must determine the sensitivity of its PII, based on the particular
information and the specific context in which the information appears. Second, the
organization must determine whether a privacy breach should be reported, based on
the resultant privacy risk to the organization and to affected individuals.
OMB M-07-16 does not provide bright line rules to define what is considered
“sensitive PII” – using the common dictionary definition approach to the language
in the memo – and under what circumstances a privacy breach should be reported,
both because it would be a futile effort to attempt to delineate or predict the myriad
potential contexts and situations, and agencies are in the best position to know and
understand the relevant circumstances of their PII to determine which PII is
sensitive and which breaches create risk.
Chief Privacy Officer CPO is a title generally referring to the individual that has operational privacy
(CPO) responsibilities for an organization. This role may be assumed by the SAOP or
another individual within the organization. Organizations may choose other titles to
refer to this function (e.g., Privacy Program Manager).
Data Mining The term “data mining” means a program involving pattern-based queries, searches,
[Federal Agency Data or other analyses of 1 or more electronic databases, where—
Mining Reporting Act of (A) a department or agency of the Federal Government, or a non-Federal
2007, 42 U.S.C. entity acting on behalf of the Federal Government, is conducting the
§2000ee–3] queries, searches, or other analyses to discover or locate a predictive
pattern or anomaly indicative of terrorist or criminal activity on the part of
any individual or individuals;
Personally Identifiable OMB M-07-16 defines PII as information which can be used to distinguish or trace
Information (PII) an individual’s identity such as their name, social security number, biometric
[OMB M-07-16, M-10- records, etc., alone, or when combined with other personal or identifying
22] information which is linked or linkable to a specific individual, such as date and
place of birth, mother’s maiden name, etc. OMB M-10-22 further clarifies that “the
definition of PII is not anchored to any single category of information or
technology. Rather, it requires a case-by-case assessment of the specific risk that an
individual can be identified by examining the context of use and combination of
data elements. In performing this assessment, it is important for agencies to
recognize that non-PII can become PII, whenever additional information is made
publicly available, in any medium and from any source that, when combined with
other available information, could be used to identify an individual.” OMB M-07-
16, Footnote 6, recommends an organization use its best judgment to determine the
sensitivity of PII by evaluating the context in which it appears.
PII Confidentiality The PII confidentiality impact level — low, moderate, or high — indicates the
Impact Level potential harm that could result to the subject individuals and/or the organization if
[NIST SP 800-122] PII were inappropriately accessed, used, or disclosed.
Protected Health PHI is a subset or smaller grouping of PII and is defined as individually identifiable
Information (PHI) health information that is transmitted or maintained by electronic or any other form
[45 C.F.R. §160.103, 45 or medium, except as otherwise contained in employment records held by a covered
C.F.R. §165.514] entity in its role as an employer.
Limited Data Set (LDS) is a small grouping or subset of PHI that excludes specific
data elements created for the purposes of research, public health, or health care
operations as set forth in the HIPAA Privacy Rule at 45 C.F.R. §164.514(e)(2).).
De-identified data is information that does not identify an individual, and there is no
reasonable basis to believe that the information can be used to identify an
individual. The two methods for de-identifying PHI are set forth in the HIPAA
Privacy Rule at 45 C.F.R. §164.514(b).
PHI and LDS are equally protected under HIPAA and the misuse or unauthorized
For PHI, the HIPAA Security Rule requires covered entities and business associates
to “reasonably and appropriately implement the standards and implementation
specifications”35 taking into account several factors, including “the probability and
criticality of potential risks to electronic protected health information.” 36 This risk-
based approach requires covered entities and business associates to have an
understanding of their technical capabilities, internal and external sources of PHI,
and known or potential threats and vulnerabilities in their environments.
Senior Agency Official The senior organizational official with overall organization-wide responsibility for
for Privacy (SAOP) information privacy issues. This role is defined in OMB M-05-08, Designation of
[OMB M-05-08] Senior Agency Officials for Privacy.
Annex
Relationship Between the Privacy Overlays and the Risk Management Framework
(RMF)37
The CNSS adopts the RMF as defined by NIST SP 800-37 and provides additional instructions
in CNSSI No. 1253. CNSSI No. 1253 provides guidance on the first two steps of the RMF,
Categorize and Select, for all NSS. The Privacy Overlays were developed following the
guidance in CNSSI No. 1253. The security and privacy controls of the Privacy Overlays can be
applied to any security control baseline selected during the RMF process, protecting PII as an
asset of the individual as well as an asset of the organization. The Privacy Overlays inform all
steps in the RMF.
From CNSSI No. 1253, categorization (RMF Step 1) is a two-step process: (i) determine the
impact values for each information type and for the information system; and (ii) identify overlays
that apply to the information system and its environment of operation. The PII confidentiality
impact level is used to determine the confidentiality impact value for the privacy information
type(s) as well as the applicability of the Privacy Overlays. The initial set of security controls
are selected (RMF Step 2) by integrating the baseline security controls with the security controls
from the Privacy Overlays, plus any other applicable overlays (e.g., the Classified Information
Overlay). To complete the selection process, the initial set of security controls is tailored
following the guidance in NIST SP 800-53, CNSSI No. 1253, and the Privacy Overlays. Figure
35
See 45 C.F.R. §164.306(b)(1)
36
See 45 C.F.R. §164.306(b)(2)(iv)
37
The RMF provides a disciplined and structured approach to integrate information security and risk management
activities into the enterprise architecture and system development life cycle, providing an emphasis on the selection,
implementation, assessment, and monitoring of security controls, and the authorization of information systems. The
RMF links risk management processes at the information system level to risk management processes at the
organization level.
Figure 1. Relationship Among the Privacy Overlays, NIST SP 800-122, and Steps 1 & 2 of the RMF38
38
For definitions of terminology in the diagram, see NIST SP 800-53, CNSSI No. 4009, and NIST SP 800-122.