11.07.2015 Views

Independent Auditor's Report on Applying Agreed-Upon Procedures ...

Independent Auditor's Report on Applying Agreed-Upon Procedures ...

Independent Auditor's Report on Applying Agreed-Upon Procedures ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

AppendixABOUT THIS AGREED UPON PROCEDURES REPORTWe have performed the procedures enumerated in the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Actof 2005, §522, which were agreed to by the United States C<strong>on</strong>gress. The purpose of theprocedures was to:• Measure actual privacy and data protecti<strong>on</strong> practices against the Agency’srecorded privacy and data protecti<strong>on</strong> procedures.• Ensure compliance and c<strong>on</strong>sistency with both <strong>on</strong>line and offline stated privacyand data protecti<strong>on</strong> policies.• Provide the Agency with <strong>on</strong>going awareness and recommendati<strong>on</strong>s regardingprivacy and data protecti<strong>on</strong> procedures.• Ensure the Agency’s descripti<strong>on</strong> of the use of [privacy] informati<strong>on</strong> in anidentifiable form is accurate and accounts for the agency’s current technologyand its processing of informati<strong>on</strong> in an identifiable form.USAID management is resp<strong>on</strong>sible for developing and implementing comprehensiveprivacy and data protecti<strong>on</strong> procedures.This agreed-up<strong>on</strong> procedures engagement was c<strong>on</strong>ducted in accordance withattestati<strong>on</strong> standards established by the American Institute of Certified PublicAccountants and Government Auditing Standards, issued by the Comptroller General ofthe United States. The sufficiency of the procedures is the sole resp<strong>on</strong>sibility of theparties specified in this report. C<strong>on</strong>sequently, we make no representati<strong>on</strong>s regarding thesufficiency of the procedures in the attachment for the purpose for which this report hasbeen requested or for any other purpose.We were not engaged to and did not c<strong>on</strong>duct an audit, the objective of which would bethe expressi<strong>on</strong> of an opini<strong>on</strong> <strong>on</strong> the adequacy of the c<strong>on</strong>trols. Accordingly, we do notexpress such an opini<strong>on</strong>. Had we performed additi<strong>on</strong>al procedures, other matters mighthave come to our attenti<strong>on</strong> that would have been reported to you.This report is intended for the informati<strong>on</strong> and use of the United States C<strong>on</strong>gress andthe public.4


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of the United States Agency for Internati<strong>on</strong>alDevelopment’s Compliance with §522 of the C<strong>on</strong>solidatedAppropriati<strong>on</strong>s Act of 2005Final <str<strong>on</strong>g>Report</str<strong>on</strong>g>December 11, 2006


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of the U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005TABLE OF CONTENTSExecutive Summary..............................................................................................1Background...........................................................................................................2Objective...............................................................................................................2Scope....................................................................................................................3Testing Methodology……………………………………………………………………3Findings and Recommendati<strong>on</strong>s...........................................................................5


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005Executive SummaryThe United States Agency for Internati<strong>on</strong>al Development’s (USAID or the Agency) Officeof Inspector General (OIG), Informati<strong>on</strong> Technology and Special Audits Divisi<strong>on</strong>engaged Urbach Kahn & Werlin LLP (UKW) to c<strong>on</strong>duct an independent assessment todetermine USAID’s compliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of2005. The C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005 requires that each agencydesignate a Chief Privacy Officer and implement comprehensive privacy and dataprotecti<strong>on</strong> procedures governing the agency’s collecti<strong>on</strong>, use, sharing, disclosure,transfer, storage and security of informati<strong>on</strong> in an identifiable form relating to the agencyemployees and the public. (See page 2).The assessment c<strong>on</strong>cluded that USAID did not meet all of the key requirements of §522of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005. The Agency has made positive stridesover the past year to address privacy related weaknesses. However, USAID still facesseveral important challenges to refine its privacy program in order to mitigate the risk ofprivacy related vulnerabilities and inadvertent release of informati<strong>on</strong> in an identifiableform. For example:• Comprehensive privacy policies and procedures were still in draft format and hadnot yet been finalized. (See page 5).• USAID did not have a complete inventory of systems that c<strong>on</strong>tain pers<strong>on</strong>allyidentifiable informati<strong>on</strong> and system of record notices had not been updated toreflect the Agency’s current systems of records. (See page 7).• Privacy Impact Assessments had not been c<strong>on</strong>sistently performed and are notfully documented. (See page 8).• USAID did not have a complete inventory of Agency funded websites. (See page9).• USAID had not prepared a report of its use of informati<strong>on</strong> in an identifiable formal<strong>on</strong>g with its privacy and data protecti<strong>on</strong> policies and procedures. (See page12).• USAID had not implemented role-based training for individuals resp<strong>on</strong>sible forpers<strong>on</strong>ally identifiable informati<strong>on</strong>. (See page 12).These weaknesses occurred because the privacy program was not c<strong>on</strong>sidered a priorityin years past. However, USAID has recently begun to take corrective acti<strong>on</strong> byappointing a Chief Privacy Officer with overall authority to develop and implement theAgency’s privacy program in accordance with privacy laws and regulati<strong>on</strong>s.This report c<strong>on</strong>tains six recommendati<strong>on</strong>s to help USAID improve its privacy programand practices.1


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005BackgroundThe United States Agency for Internati<strong>on</strong>al Development (USAID) is an independentFederal Agency resp<strong>on</strong>sible for c<strong>on</strong>ducting foreign assistance and humanitarian aid,advancing the political and ec<strong>on</strong>omic interests of the United States. USAID, based inWashingt<strong>on</strong>, DC, operates in about 100 developing countries and provides assistance tothese countries by supporting:• Ec<strong>on</strong>omic growth, agriculture, and trade;• Global health; and• Democracy, c<strong>on</strong>flict preventi<strong>on</strong>, and humanitarian assistance.The C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005 (Public Law 108-447), Divisi<strong>on</strong> HTransportati<strong>on</strong>/Treasury, Title V, §522 (hereafter referred to as §522), requires that eachAgency designate a Chief Privacy Officer to assume primary resp<strong>on</strong>sibility for privacyand data protecti<strong>on</strong> policy. The act also requires each agency to:1. Establish and implement comprehensive privacy and data protecti<strong>on</strong> proceduresgoverning the agency’s collecti<strong>on</strong>, use, sharing, disclosure, transfer, storage andsecurity of informati<strong>on</strong> in an identifiable form relating to the agency employeesand the public;2. Prepare a written report of its use of informati<strong>on</strong> in an identifiable form, al<strong>on</strong>g withits privacy and data protecti<strong>on</strong> policies and procedures and record it with theInspector General of the agency to serve as a benchmark for the agency. Eachreport shall be signed by the agency privacy officer to verify that the agencyintends to comply with the procedures in the report; and3. Have an independent third party review performed at least every two years <strong>on</strong>the agency’s use of informati<strong>on</strong> in an identifiable form.ObjectiveUrbach Kahn & Werlin (UKW) was engaged by USAID’s Office of Inspector General(OIG), Informati<strong>on</strong> Technology and Special Audits Divisi<strong>on</strong>, to c<strong>on</strong>duct an independentassessment to determine USAID’s compliance with §522 of the C<strong>on</strong>solidatedAppropriati<strong>on</strong>s Act of 2005. As a result, the objective of this review was to answer thefollowing questi<strong>on</strong>:Did USAID develop and implement comprehensive privacy and dataprotecti<strong>on</strong> procedures as required by the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of2005, §522?2


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005ScopeIn assessing USAID’s compliance with the requirements of §522, we evaluated thefollowing areas:• Reviewed documentati<strong>on</strong> and reports from USAID/OIG privacy audits andassessments;• Assessed USAID’s privacy policies and procedures against existing privacy lawsand regulati<strong>on</strong>s to identify gaps and inc<strong>on</strong>sistencies;• Analyzed two of USAID’s networks, AIDNET and Office of Foreign DisasterAssistance (OFDANET), and a sample of eight USAID funded websites forprivacy vulnerabilities in accordance with §522. These privacy vulnerabilitiesinclude n<strong>on</strong>compliance with stated practices, policies and procedures, as well asrisks of inadvertent release of informati<strong>on</strong> in an identifiable form.The fieldwork was c<strong>on</strong>ducted at USAID’s Headquarters in Washingt<strong>on</strong>, D.C. betweenSeptember 29, 2006 and November 20, 2006.Testing MethodologyTo determine if USAID implemented the requirements of the C<strong>on</strong>solidatedAppropriati<strong>on</strong>s Act, §522, we reviewed privacy laws and regulati<strong>on</strong>s including, but notlimited to: The C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005; Privacy Act of 1974; Office ofManagement and Budget (OMB) Memorandum M-03-22, “OMB Guidance forImplementing the Privacy Provisi<strong>on</strong>s of the E-Government Act of 2002;” and OMBMemorandum M-06-16, “Protecti<strong>on</strong> of Sensitive Agency Informati<strong>on</strong>.”We c<strong>on</strong>ducted interviews with key USAID privacy pers<strong>on</strong>nel including the Chief PrivacyOfficer/Chief Informati<strong>on</strong> Officer, Privacy Implementati<strong>on</strong> Officer as well asrepresentatives of the Bureau of Legislative and Public Affairs (LPA) and Office of theChief Informati<strong>on</strong> Officer.We obtained and reviewed USAID documents including, but not limited to:• USAID’s policies related to the agency’s privacy program which include theAutomated Directive System (ADS) 545 - Informati<strong>on</strong> Systems Security includingthe c<strong>on</strong>forming amendments made to the policy, ADS 557- Public Informati<strong>on</strong>,ADS Chapter 508 - PRIVACY ACT – 1974, and ADS Chapter 509 - Creating,Altering, or Terminating a System of Records (Records Pertaining to Individuals)• Privacy Impact Assessments• Privacy Tips of the Day• System of Records Inventory• System of Records Notices (SORN)• AIDNET and OFDANET System Security Documentati<strong>on</strong>We also analyzed eight USAID funded websites to identify privacy vulnerabilities. Thewebsites were judgmentally selected in collaborati<strong>on</strong> with the OIG. For the sample ofwebsites, we tested the following: whether the websites were using Secure SocketLayer (SSL) to capture and transfer Privacy Act protected user data, whether the3


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005appropriate privacy policy and disclosures were posted and available for all visitors andusers of the websites, tested compliance with the use of tracking mechanisms, andensured that any pers<strong>on</strong>al identifiable informati<strong>on</strong> was protected. The websites weselected for review included the following:• http://www.eehicd.net• http://www.usaidkenya.org• http://www.usaidjordan.org• http://ane-envir<strong>on</strong>ment.net• http://www.usaideasttimor.net• http://www.usaid.gov• http://africastories.usaid.gov• http://www.usaidafghanistan.org4


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005Findings and Recommendati<strong>on</strong>sUSAID did not meet all of the key requirements of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Actof 2005, §522. These weaknesses occurred because the privacy program was notc<strong>on</strong>sidered a priority in years past. However, the Agency has made positive strides overthe past year to address privacy related weaknesses. For example, USAID has recentlyappointed a Chief Privacy Officer with overall authority to develop and implement theAgency’s privacy program in accordance with privacy laws and regulati<strong>on</strong>s. In additi<strong>on</strong>,USAID has revised the main privacy policy document, ADS 508 – USAID PrivacyProgram, which provides a comprehensive set of privacy policies and procedures.However, the new ADS 508 is currently in draft form.USAID still faces several important challenges to refine its privacy program in order tomitigate the risk of privacy related vulnerabilities and inadvertent release of informati<strong>on</strong>in an identifiable form. For example:• Comprehensive privacy policies and procedures were still in draft format and hadnot yet been finalized.• USAID did not have a complete inventory of systems that c<strong>on</strong>tain pers<strong>on</strong>allyidentifiable informati<strong>on</strong> and system of record notices had not been updated toreflect the Agency’s current systems of records.• Privacy Impact Assessments had not been c<strong>on</strong>sistently performed and are notfully documented.• USAID did not have a complete inventory of Agency funded websites.• USAID had not prepared a report of its use of informati<strong>on</strong> in an identifiable formal<strong>on</strong>g with its privacy and data protecti<strong>on</strong> policies and procedures.• USAID had not implemented role-based training for individuals resp<strong>on</strong>sible forPers<strong>on</strong>ally Identifiable Informati<strong>on</strong> (PII).These findings are further discussed below.1. Comprehensive privacy policies and procedures were still in draft format andhad not yet been finalized.According to §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005, within 12 m<strong>on</strong>thsof enactment of the Act, each agency shall establish and implement comprehensiveprivacy and data protecti<strong>on</strong> procedures governing the agency’s collecti<strong>on</strong>, use,sharing, disclosure, transfer, storage and security of informati<strong>on</strong> in an identifiableform relating to the agency employees and the public. Such procedures shall bec<strong>on</strong>sistent with legal and regulatory guidance, including OMB regulati<strong>on</strong>s, thePrivacy Act of 1974, and secti<strong>on</strong> 208 of the E-Government Act of 2002.During our review period, USAID had the following formally established andapproved policies relating to the Agency’s privacy program and practices:5


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005• ADS 508 – Privacy Act of 1974• ADS 509 – Creating, Altering or Terminating a System of Records• ADS 557 – Public Informati<strong>on</strong>• ADS 545 – Informati<strong>on</strong> Security (including C<strong>on</strong>forming Amendments)During the course of the review, however, USAID provided a draft revisi<strong>on</strong> of theADS 508. The draft versi<strong>on</strong> provided encompasses a more comprehensiveapproach to privacy compliance in comparis<strong>on</strong> to the ADS 508 currently in place.The draft versi<strong>on</strong> that we reviewed replaces the old chapters and provides a cleardefiniti<strong>on</strong> of pers<strong>on</strong>al identifiable informati<strong>on</strong>, formal procedures for c<strong>on</strong>ductingprivacy impact assessments, and incident resp<strong>on</strong>se mechanisms in the event ofprivacy violati<strong>on</strong>s. Further, the new ADS 508 will reference other USAID privacyrelated policies and procedures as well as OMB privacy policy directives.Due to the timing and scope of the current assessment, we reviewed the finalizedpolicies listed above that are currently in place. While these policies are available viathe Automated Directives System, they are not fully referenced to each other.Further, the current versi<strong>on</strong> of USAID’s policies did not provide a clear definiti<strong>on</strong> ofpers<strong>on</strong>ally identifiable informati<strong>on</strong> (PII), outline formal procedures for c<strong>on</strong>ductingprivacy impact assessments, or procedures for resp<strong>on</strong>ding to privacy violati<strong>on</strong>s.USAID management is aware of the weaknesses in its privacy program. Accordingto a previous audit c<strong>on</strong>ducted by the USAID Office of Inspector General (OIG) 1 , theprivacy program was not c<strong>on</strong>sidered a priority for the Agency in years past.Without finalizing the draft privacy policies and procedures, users will not be aware ofUSAID’s policies and procedures relating to the privacy and protecti<strong>on</strong> of pers<strong>on</strong>allyidentifiable informati<strong>on</strong>.On June 8, 2006, the Office of Inspector General issued “Audit of USAID’sImplementati<strong>on</strong> of Key Comp<strong>on</strong>ents of a Privacy Program for its Informati<strong>on</strong>Technology Systems” (<str<strong>on</strong>g>Report</str<strong>on</strong>g> No. A-000-06-003-P). The report identified thatUSAID had not referenced the Agency’s privacy policies and procedures to otherrequirements in the Automated Directives System, implemented formal proceduresto c<strong>on</strong>duct privacy impact assessments, or implemented formal procedures forresp<strong>on</strong>ding to privacy violati<strong>on</strong>s. Since these issues had been addressed during theOIG Privacy audit, we are not making a recommendati<strong>on</strong> in these areas.However, we are making the following recommendati<strong>on</strong>:Recommendati<strong>on</strong> No. 1We recommend that USAID’s Chief Privacy Officer complete and finalize the revisedprivacy policies and procedures that encompass a more comprehensive approach toprivacy compliance.1 Audit of USAID’s Implementati<strong>on</strong> of Key Comp<strong>on</strong>ents of a Privacy Program for its Informati<strong>on</strong>Technology Systems (Audit <str<strong>on</strong>g>Report</str<strong>on</strong>g> No. A-000-06-003-P, June 8, 2006)6


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 20052. USAID did not have a complete inventory of systems that c<strong>on</strong>tain pers<strong>on</strong>allyidentifiable informati<strong>on</strong> and system of record notices had not been updated toreflect the Agency’s current system of records.According to the Privacy Act of 1974, each Agency that maintains a system ofrecords must publish notificati<strong>on</strong> in the Federal Register up<strong>on</strong> establishment of thesystem and revise the notice if and when a change is made. USAID could notprovide a complete inventory of USAID informati<strong>on</strong> systems that c<strong>on</strong>tain Pers<strong>on</strong>allyIdentifiable Informati<strong>on</strong> (PII). According to the Chief Privacy Officer, the inventory isstill being c<strong>on</strong>structed.In additi<strong>on</strong>, ADS 509, “Creating, Altering, or Terminating a System of Records(Records Pertaining to Individuals),” outlines the policies and essential proceduresfor the creati<strong>on</strong>, alterati<strong>on</strong>, or terminati<strong>on</strong> of a System of Records that meets therequirements of the Privacy Act. As reported in an OIG audit report 2 , and ascorroborated by the fieldwork c<strong>on</strong>ducted in this review, USAID did not follow itsprocedures (ADS 509 “Creating, Altering, or Terminating a System of Records) toupdate its System of Records Notices (SORNs), when required. As such, theSORNs have not been updated to reflect the Agency’s current systems of records.For example, the SORNs currently published in the Federal Register, state thatseveral of the systems of records are located in offices that USAID no l<strong>on</strong>geroccupies in Virginia and Washingt<strong>on</strong>, D.C. However, the required updates to therecords were not made and published in the Federal Register. During our review, wec<strong>on</strong>cluded that corrective acti<strong>on</strong> had not been completed <strong>on</strong> the reported finding.According to USAID officials, the Chief Privacy Office is currently working <strong>on</strong> severalnew Systems of Records Notices including: 1) the Partner Vetting System, 2) theupdate to the Office of Security “umbrella” System of Records Notices, 3) the CISOSecurity Tips of the Day, and 4) the OFDA People Trak database. In additi<strong>on</strong>, theChief Privacy Office has received c<strong>on</strong>currence from the General Counsel that theChief Privacy Office should reissue the existing SORNs for significantly alteredSystem of Records.USAID management is aware of the weaknesses in its privacy program. Accordingto a previous audit c<strong>on</strong>ducted by the USAID OIG, the privacy program was notc<strong>on</strong>sidered a priority for the Agency in years past.As a result of not having a complete inventory of systems that c<strong>on</strong>tain PII and thelack of m<strong>on</strong>itoring, updating and publishing of SORNs, the Agency and the public isnot aware of the types of pers<strong>on</strong>ally identifying informati<strong>on</strong> that USAID maintains.On June 8, 2006, the Office of Inspector General issued an audit report 3 thatidentified that USAID had not m<strong>on</strong>itored the timely preparati<strong>on</strong> and publishing ofSystem of Records Notices in the Federal Register. Additi<strong>on</strong>ally, the following OIGreport “<strong>Agreed</strong> Up<strong>on</strong> <strong>Procedures</strong> for Assessing USAID’s Protecti<strong>on</strong> of Remote use of2 Audit of USAID’s Implementati<strong>on</strong> of Key Comp<strong>on</strong>ents of a Privacy Program for its Informati<strong>on</strong>Technology Systems (Audit <str<strong>on</strong>g>Report</str<strong>on</strong>g> No. A-000-06-003-P, June 8, 2006)3 Audit of USAID’s Implementati<strong>on</strong> of Key Comp<strong>on</strong>ents of a Privacy Program for its Informati<strong>on</strong>Technology Systems (Audit <str<strong>on</strong>g>Report</str<strong>on</strong>g> No. A-000-06-003-P, June 8, 2006)7


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005Without a complete and accurate PIA, USAID will not be able to determine the risksand effects of collecting, maintaining and disseminating informati<strong>on</strong> in identifiableform in an informati<strong>on</strong> system.Recommendati<strong>on</strong>s No. 2We recommend that the USAID’s Chief Privacy Officer provide training and guidance<strong>on</strong> accurately completing privacy impact assessments to pers<strong>on</strong>nel resp<strong>on</strong>sible forc<strong>on</strong>ducting and preparing privacy impact assessments.Recommendati<strong>on</strong> No.3We also recommend that the system owner for the Office of Foreign DisasterAssistance network in c<strong>on</strong>juncti<strong>on</strong> with the Chief Privacy Officer, complete privacyimpact assessments for the databases maintained <strong>on</strong> the Office of Foreign DisasterAssistance network.(Note: Subsequent to the issuance of the draft report, OFDANET officials reportedthat they had met with Office of the Chief Informati<strong>on</strong> Security Officer (CISO)pers<strong>on</strong>nel regarding the completi<strong>on</strong> of privacy impact assessments for theOFDANET databases. Up<strong>on</strong> review of the OFDANET databases, it was determinedthat a privacy impact assessment would <strong>on</strong>ly need to be completed for the PeopleTrak database. Therefore, a privacy impact assessment, System of Record andNotice (SORN), and System Classificati<strong>on</strong> was completed for the People Trakdatabase. Based <strong>on</strong> the supporting documentati<strong>on</strong> that was provided, thisrecommendati<strong>on</strong> will be closed up<strong>on</strong> issuance of the final report.)4. USAID did not have a complete inventory of Agency funded websites.The ADS 557 – Public Informati<strong>on</strong> provides the policy directives for Agencyinformati<strong>on</strong> distributed to the public and details how to resp<strong>on</strong>d to requests from thepublic for informati<strong>on</strong> about USAID's programs and activities. According to ADS 557,USAID’s Bureau for Legislative and Public Affairs is resp<strong>on</strong>sible for maintaining theAgency’s inventory of public websites. However, USAID does not have a completeinventory of USAID funded websites. During the course of our review, we wereprovided two separate partial website inventories. One inventory is maintained bythe USAID’s Bureau of Legislative and Public Affairs and the sec<strong>on</strong>d is maintainedby the Office of the Chief Informati<strong>on</strong> Security Officer (CISO). However, theseinventories have not been c<strong>on</strong>solidated into <strong>on</strong>e inventory.USAID has recently begun to compile a complete inventory of USAID fundedwebsites as well as a process to m<strong>on</strong>itor the websites for privacy compliance.According to a representative from the Bureau of Legislative and Public Affairs,USAID would need additi<strong>on</strong>al staff and funding to m<strong>on</strong>itor all Agency fundedwebsites.As a result, external USAID websites are partially in compliance with §522 of theC<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005, and OMB Memorandum 00-13 “PrivacyPolicies and Data Collecti<strong>on</strong> <strong>on</strong> Federal Web Sites.” In the course of our review, wenoted the following c<strong>on</strong>diti<strong>on</strong>s <strong>on</strong> the websites selected for review:9


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005• Persistent Cookie – The site, http://africastories.usaid.gov, set a persistentcookie while reviewing the site. This cookie was set to expire in 2036, whichis a length of time customary for such cookies. During our review of the site,it was determined that the cookie requested no user specific informati<strong>on</strong>, butwas being used to associate specific page views. No private informati<strong>on</strong> wasseen to pass between web browser and the originating site. According toUSAID officials, there is no waiver in place to use a tracking mechanism <strong>on</strong>this web site.• Web Bug 4 – The site associated with http://ane-envir<strong>on</strong>ment.net appears toset a cookie/bug which is associated to the Google search functi<strong>on</strong> <strong>on</strong> thepage.According to M-03-22, OMB Guidance for Implementing the PrivacyProvisi<strong>on</strong>s of the E-Government Act of 2002, agencies are prohibited fromusing persistent cookies or any other means (e.g., web beac<strong>on</strong>s) to trackvisitors’ activity <strong>on</strong> the Internet except as provided in subsecti<strong>on</strong> (b) below;agency heads may approve, or may authorize the heads of sub-agencies orsenior official(s) reporting directly to the agency head to approve, the use ofpersistent tracking technology for a compelling need. When used, agency’smust post clear notice in the agency’s privacy policy of:• the nature of the informati<strong>on</strong> collected;• the purpose and use for the informati<strong>on</strong>;• whether and to whom the informati<strong>on</strong> will be disclosed; and• the privacy safeguards applied to the informati<strong>on</strong> collected.• SSL Keys – The sites, http://www.usaidafghanistan.org andhttp://www.usaidkenya.org, offer Secure Socket Layer functi<strong>on</strong>ality to siteusers. In both cases, the keys present were un-trusted, being self-signed andrelated to other web sites. This state negates the security and trustrelati<strong>on</strong>ship provided to the end-user. Because the key is not associated withthe site of origin, the end-user cannot establish the authenticity of the key.According to Nati<strong>on</strong>al Institute of Standards and Technology (NIST) SpecialPublicati<strong>on</strong>s 800-44, Guidelines <strong>on</strong> Securing Public Web Servers, “withoutsome process to authenticate the server, users of the public Web server willnot be able to determine if the server is the “authentic” Web server or acounterfeit versi<strong>on</strong> operated by a malicious entity.”• User Informati<strong>on</strong> – It was possible to find informati<strong>on</strong> regarding programparticipants by following a link off the http://ane-envir<strong>on</strong>ment.net site. Thisinformati<strong>on</strong> included program participants and pers<strong>on</strong>al c<strong>on</strong>tact informati<strong>on</strong>.4 A Web bug is a graphic <strong>on</strong> a Web page designed to m<strong>on</strong>itor who is reading the page ormessage. Web bugs are often invisible because they are typically <strong>on</strong>ly 1-by-1 pixels in size. Inmany cases, Web bugs are placed <strong>on</strong> Web pages by third parties interested in collecting dataabout visitors to those pages.10


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005• Administrative Informati<strong>on</strong> – It was possible to view potential private andsystem administrative informati<strong>on</strong> by following a link off thehttp://www.eehicd.net site to a training c<strong>on</strong>tractor,http://egypt.usaidtraining.devis.com.• Site Warning Banner – Four of eight websites tested; http://www.eehicd.net,http://www.usaidkenya.org, http://www.usaidjordan.org, andhttp://www.usaideasttimor.net do not warn visitors that they are leaving thesite when activating an <strong>on</strong>-site link. According to Technical Regulati<strong>on</strong>s forAID/Washingt<strong>on</strong> external website pages per the Xweb guidance, all links tosites not residing <strong>on</strong> a .gov server must utilize the "Goodbye" script.• Privacy Notice – The site, http://www.usaideasttimor.net, lacked a privacynotice link <strong>on</strong> the ‘C<strong>on</strong>tact Us’ page. It is noted this is the <strong>on</strong>ly page <strong>on</strong> whichdata can be entered.• Domain Registry – Of the eight websites reviewed, the following sixwebsites are listed <strong>on</strong> n<strong>on</strong>-.gov domains:• http://www.eehicd.net;• http://www.usaidkenya.org;• http://www.usaidjordan.org;• http://ane-envir<strong>on</strong>ment.net;• http://www.usaideasttimor.net;• http://www.usaidafghanistan.org.However, the following four websites also exist <strong>on</strong> the .gov domain:• http://www.usaidkenya.org;• http://www.usaidjordan.org;• http://www.usaideasttimor.net;• http://www.usaidafghanistan.org.However, when trying to access the http://kenya.usaid.gov website, located <strong>on</strong> the.gov domain, the website does not allow a c<strong>on</strong>necti<strong>on</strong> to be established.The ADS 557 states the following, “In accordance with the OMB Memorandum 05-04, “Policies for Federal Agency Public Websites,” as of December 31, 2005, webpages c<strong>on</strong>taining official U.S. Government informati<strong>on</strong> or which c<strong>on</strong>duct transacti<strong>on</strong>sor other business related acti<strong>on</strong>s <strong>on</strong> behalf of the Agency must reside <strong>on</strong> .govdomains.”The lack of m<strong>on</strong>itoring of Agency funded websites coupled with existentc<strong>on</strong>figurati<strong>on</strong>s <strong>on</strong> the web servers may result in the unintenti<strong>on</strong>al disclosure ofinformati<strong>on</strong> by web site users or USAID employees.On June 8, 2006, the Office of Inspector General issued “Audit of USAID’sImplementati<strong>on</strong> of Key Comp<strong>on</strong>ents of a Privacy Program for its Informati<strong>on</strong>Technology Systems” (<str<strong>on</strong>g>Report</str<strong>on</strong>g> No. A-000-06-003-P). The report identified thatUSAID had not established and implemented a formal process to m<strong>on</strong>itor agencyfunded websites to ensure the privacy of website users was protected. Since this11


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005issue had been addressed during the OIG Privacy audit, we are not making arecommendati<strong>on</strong> in this area.However, we are making the following recommendati<strong>on</strong>:Recommendati<strong>on</strong> No.4We recommend that USAID’s Chief Privacy Officer, in collaborati<strong>on</strong> with Bureau forLegislative and Public Affairs/Public Informati<strong>on</strong>, Producti<strong>on</strong> and Online Services,assemble a complete inventory of USAID funded websites.5. USAID had not prepared a report of its use of informati<strong>on</strong> in an identifiableform al<strong>on</strong>g with its privacy and data protecti<strong>on</strong> policies and procedures.§522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005 requires each agency toprepare a written report of its use of informati<strong>on</strong> in an identifiable form, al<strong>on</strong>g with itsprivacy and data protecti<strong>on</strong> policies and procedures and record it with the InspectorGeneral of the agency to serve as a benchmark for the agency. Each report isrequired to be signed by the agency privacy officer to verify that the agency intendsto comply with the procedures in the report. However, USAID has not prepared areport of its use of informati<strong>on</strong> in an identifiable form al<strong>on</strong>g with its privacy and dataprotecti<strong>on</strong> policies and procedures because the Agency has recently appointed aChief Privacy Officer to ensure that privacy laws and regulati<strong>on</strong>s are adhered to.The Agency’s Inspector General provides oversight to ensure that USAID is incompliance with Federal requirements. Without a written report, it is difficult for theInspector General to assess the status of the privacy program and ensure thatrequirements of §522 are met.Recommendati<strong>on</strong> No.5We recommend USAID’s Chief Privacy Officer complete the report of USAID’s use ofinformati<strong>on</strong> in an identifiable form and record it with the Agency’s Inspector General.6. USAID had not implemented role-based training for individuals resp<strong>on</strong>sible forpers<strong>on</strong>ally identifiable informati<strong>on</strong>.The ADS 545 C<strong>on</strong>forming Amendments requires that the Agency establish andprovide annual Privacy Awareness training to all staff that use PII in routineperformance of their duties. For individuals who have additi<strong>on</strong>al resp<strong>on</strong>sibility for PII,the Agency must provide role-based training. USAID has incorporated privacyrelated tips into their “Tips of the Day” security awareness program. However, rolebasedtraining has not been implemented for individuals resp<strong>on</strong>sible for PII. Inadditi<strong>on</strong>, specific user roles have not been identified to receive role-based training.According to USAID officials, these roles will be outlined in the new ADS 508 andtraining will coincide with the release of ADS Chapter 508 and the new release ofTips of the Day.12


<str<strong>on</strong>g>Independent</str<strong>on</strong>g> Assessment of U.S. Agency for Internati<strong>on</strong>al Development’sCompliance with §522 of the C<strong>on</strong>solidated Appropriati<strong>on</strong>s Act of 2005Without proper privacy training, users may not be properly informed of theimportance of informati<strong>on</strong> they handle and the legal and business reas<strong>on</strong>s formaintaining its integrity and c<strong>on</strong>fidentiality.Recommendati<strong>on</strong> No.6We recommend that USAID’s Chief Privacy Officer identify specific user rolesrequiring role-based training and develop and implement an agency-wide trainingprogram regarding role based training for individuals resp<strong>on</strong>sible for pers<strong>on</strong>allyidentifiable informati<strong>on</strong>.13

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!