DCSA Cyber Awareness Message Cites Crucial Consumer Tips for the Holiday Season
Dec. 14, 2021 - DCSA Cyber Awareness Message Cites Crucial Consumer Tips for the Holiday Season QUANTICO, Va. – As the holiday season is in full swing, the Defense Counterintelligence and Security Agency (DCSA) reminds its stakeholders who use computers and electronic devices – including more than 263 million consumers who shop online in the U.S. – to remain vigilant and increase their cybersecurity practices. Click the title for more information.

Use of Conditional National Security Eligibility Determinations for military, DOD civilian personnel
Nov. 12, 2021 - In November 2021, DCSA Adjudications resumed the use of Conditional National Security Eligibility Determinations for qualifying cases. “Conditionals” provide increased mission resiliency to our customers by diverting national security cases with minor unmitigated disqualifying information from due process into an automated monitoring solution provided by the DCSA Vetting Risk Operations’ Continuous Vetting (CV) program. Leveraging the DCSA VRO CV program in this manner enables Adjudicators to monitor compliance with “conditions” specified to continue maintaining a security clearance. Additional information is available in the Fact Sheet located at https://www.dcsa.mil/mc/pv/dod_caf/resources/. Click the title for more information.

DCSA Director updates DOD, government, industry and university leaders on DCSA Counter Insider Threat programs
Oct. 27, 2021 - Defense Counterintelligence and Security Agency (DCSA) Director William Lietzau told military, government, industry and academic leaders that the expansion of DOD Counter Insider Threat programs, hubs and personnel are proving effective in countering potential insider threats during an Oct. 20 symposium. “We have to stay a step ahead" of our adversaries and "from a DCSA-perspective, we are absolutely committed to doing that," said Lietzau at the Defense Strategies Institute Counter Insider Threat Symposium in a speech with a theme focused on safeguarding the integrity and trustworthiness of the federal workforce. Read the entire article at: https://www.dvidshub.net/news/407739/dcsa-director-updates-dod-government-industry-and-university-leaders-dcsa-counter-insider-threat-programs. Click the title for more information.

National Center for Credibility Assessment transfers to DCSA
Oct. 1, 2021 - The Defense Intelligence Agency officially transferred operational control of the National Center for Credibility Assessment (NCCA) to DCSA on Oct. 1. The transfer of NCCA to DCSA marks two years to the day that the Defense Security Service (DSS), National Background Investigations Bureau and DOD Consolidated Adjudications Facility were consolidated into DCSA. It’s exactly one year since the National Background Investigation Services, legacy information technology systems from the Office of Personnel Management and the Defense Manpower Data Center joined DCSA. Although the smallest of the 2019, 2020 and this year’s transfers, with roughly 75 government and contractor employees, the move is no less significant, bringing a unique mission and capability to DCSA and the Training Directorate. As the government's premiere educational center for polygraph and other credibility assessment technologies and techniques, NCCA assists federal agencies in the protection of U.S. citizens, interests, infrastructure, and security by providing the best education and tools for credibility assessment. NCCA determines the standards related to polygraph initial and continuing education in addition to polygraph countermeasures education and research. The center audits federal polygraph programs to ensure that they are compliant with federal policy, practices and standards. Moreover, NCCA conducts continuous research and development of credibility assessment technologies, processes, and instrumentation in addition to supporting warfighter requirements for the employment of the Preliminary Credibility Assessment Screening System. The center also advises the directors of DIA, DCSA and National Intelligence as well as the under secretary of defense for intelligence and security on federal polygraph technical matters, policies and standards. We welcome NCAA staff and students to our DCSA team as we work as gatekeepers to ensure our national security is continually protected.

DCSA enrolls all DOD clearance holders in CV
Oct. 1, 2021 - The Defense Counterintelligence and Security Agency (DCSA) has successfully enrolled all DOD clearance holders in Continuous Vetting (CV). This brings the agency and the federal government one step closer to its Trusted Workforce (TW) 2.0 goal of providing CV for all U.S. security clearance holders. Find out more here. Click title for more information.

The National Background Investigation Services (NBIS) is the federal government's one-stop-shop IT system for end-to-end personnel vetting - from initiation and application to background investigation, adjudication, and continuous vetting. NBIS is one consolidated system designed to deliver robust data protection, enhance customer experience, and better integrate data across the enterprise.

Still in development, DCSA assumed operational control and responsibility for NBIS from the Defense Information Systems Agency (DISA) on October 1, 2020. NBIS will build upon and replace a suite of legacy background investigation IT systems, decommissioning them in stages through 2023. For more information, click on the NBIS  page.

 The DCSA Knowledge Centers assist customers with usage of security-related systems/applications/services. Knowledge Centers are closed on weekends and federal holidays.

Background Investigations

Customers requiring assistance with systems and services supporting the requesting, processing, and delivery of investigations.

 

Agency Support Helpline – System Liaison

724-794-5612, x4600

 

Telephone Liaisons: Case Status, Fingerprint Submission Status, File Release, SII/CVS Checks, Discontinue Investigation

724-794-5228

[email protected]

 

Agency Training (Central Verification System, Position Designation, e-QIP)

 

[email protected]

 

NP2 Portal Support

202-795-2727,

[email protected]

 

All other Background Investigations points of contact click here. 

 

Vetting Risk Operations Center

Assist customers with usage of industrial/personnel security-related systems/applications.

Toll-Free: (888) 282-7682

Menu options:

1 - Phone support for Personnel Security Clearance Inquiries to include e-QIP are closed until further notice. For assistance with Industry Pin Resets: HANG UP and Call the Applicant Knowledge Center at 724-738-5090, or; Email [email protected] and for all other PCL related inquiries, please email the Personnel Security Clearance Questions Mailbox at [email protected].
2 - Account Lockouts and Passwords - 8 a.m. to 6 p.m. Eastern Time
3 - Facility Clearance Inquiries - 8 a.m. to 5 p.m. Eastern Time
4 - OBMS
5 - CDSE - 8 a.m. - 4 p.m. Eastern Time

 

 

DoD Consolidated Adjudications Facility Call Center

Phone: 301-833-3850 (SSOs and FSOs only)
- Menu option #5/Industry

Email: [email protected].

Customer Engagements Team (CET)
Support for DISS, DCII, and SWFT systems.
Telephone: 724-794-7765
Email: [email protected]

 

On October 1, 2019, as authorized by Executive Order 13869, the missions, records, and personnel of three FOIA and Privacy offices consolidated, and the Defense Counterintelligence and Security Agency (DCSA) FOIA and Privacy Office was created.  The Office is responsible for administering policies, programs, and procedures to ensure compliance with the Freedom of Information Act and Privacy Act, 5 U.S.C. 552 and 5 U.S.C. 552a, respectively; working closely with the DCSA Senior Component Official for Privacy and Office of General Counsel. 

The office is comprised of three components, each with its own responsibilities. 

  • The DCSA FOIA and Privacy Office for Investigations is responsible for responding to Privacy Act and FOIA requests for background investigation records.
  • The DCSA FOIA and Privacy Office for Adjudications is responsible for responding to Privacy Act requests for DoD Consolidated Adjudications Facility adjudication records.
  • The DCSA FOIA and Privacy Headquarters Office is primarily responsible for responding to the following types of requests: DCSA affiliated Human Resources and/or Hiring Actions; DCSA Inspector General Investigations; and Statements of Work / Contracts.

More information about the DCSA FOIA and Privacy Program can be found on our homepage at: https://www.dcsa.mil/contact/foia/foip/.

Twitter
DYK: The longest period of time between the execution of industrial security service agreements involving the DoD a… https://t.co/pKvDXiABIn
Twitter
Repetitive worrying, incidents of explosive anger, unstable personal relationships, or grossly disorganized behavio… https://t.co/JlapFNAhQu
Twitter
While online, remember to check and protect your devices; shop through trusted sources via encrypted websites; and… https://t.co/0z3LtLeBTe
Twitter
#DYK that @DeptofDefense Directive 5205.16 established DoD’s Insider Threat Program? https://t.co/N3om93cuDP https://t.co/r8hgb4E34y
Twitter
2/2: Current cleared personnel are encouraged to report all substantive mental health changes to their security off… https://t.co/Z49O2yezCi
Twitter
1/2: Which mental health issues should you report to your security office or during a #BackgroundInvestigation? Che… https://t.co/elQRmvXFmi
Twitter
Ho, Ho, Ho! Hold on to your password and data – cybersecurity does not take a break during the holidays – Ho, Ho,… https://t.co/DQmvgsQ764
Twitter
Happy Bill of Rights Day. On this day in 1791. The U.S. Constitution’s first 10 amendments known as the “Bill of Ri… https://t.co/Ma0MBNknau
Twitter
As the holiday season is in full swing, DCSA reminds its stakeholders who use computers and electronic devices to r… https://t.co/A0xXnIvtVj
Twitter
Do you know your Continuous Vetting (CV) facts? MYTH: CV only applies to security managers and FSOs. FACT: Everyone… https://t.co/QLl0ZGSqkt
Twitter
Facility Security Offices, are you receiving the "Voice of Industry" monthly newsletter? If not, click here to read… https://t.co/vvj05wct3z
Twitter
Broaden your #Security knowledge in 2022. Further your #Education with @TheCDSE: https://t.co/bQUVVL7g2v https://t.co/mu8juvbzvt
Twitter
NISPOM Rule: Learn about limited facility clearances and additional eligibility tools for DCSA and the government c… https://t.co/CUBB9BaEVk
Twitter
Happy birthday to the @USNationalGuard! Today, we celebrate 385 years of dedicated service. #KnowYourMilhttps://t.co/Ktv3tJ8o0y
Twitter
Start a new career in the new year with #DCSA. You could help facilitate the #PersonnelSecurity #Clearance process.… https://t.co/4K3ODfkBwo
Twitter
December is Safe Toys and Gifts Month. As the holiday and gift giving season quickly approaches, remember to consid… https://t.co/OiVaaixCv0
Twitter
Do you know how the Continuous Vetting (CV) process works? CV ensures a trusted workforce with automated record che… https://t.co/J1MvygYsHj
Twitter
#DYK that through the #DCSA FOIA and Privacy Office, you can request a copy of your #BackgroundInvestigation?… https://t.co/5uWDJ8LPk1
Twitter
U.S. Industry from small business to large corporations produce technologies that are the foundation of our nationa… https://t.co/3QuvGFEAry
Twitter
Interested in a #NationalSecurity career? Become a #Gatekeeper. Check out our open announcements on @USAJOBS.… https://t.co/UBbl7PhZZp
Twitter
9,537
Follow Us