Course

Course Summary
Credit Type:
Course
ACE ID:
CDSE-0001
Organization's ID:
IS030.CU
Length:
41 hours
Dates Offered:
Credit Recommendation & Competencies
Level Credits (SH) Subject
Lower-Division Baccalaureate 3 strategic security
Description

Objective:

The course objective is to provide information to students aiding them to act as a Facility Security Officer (FSO) for non-possessing facilities. It covers the role of the FSO and other government personnel and contractor employees in the National Industrial Security Program (NISP) from fundamental responsibilities to regulatory compliance.

Learning Outcomes:

  • Demonstrate their knowledge of the DoD information Security Program, including legal and regulatory basis of the program, how to safeguard classified information through its lifecycle from creation, whether originating or derivative items, to destruction.
  • Gain knowledge on the process, organizations and systems involved in the application, processing, mitigation requirements and maintenance of both Facility Security Clearances (FCLs) and Personnel Security Clearances (PCLs).
  • Identify the policies and procedures associated with proper and secure methods for dissemination transmission and transportation of classified information.
  • Explain their understanding of Foreign Ownership, Control or Influence (FOCI) including the purpose of the Committee on Foreign Investment in the United States (CFIUS) in relation to FOCI.
  • Describe the reporting requirements and procedures for NISP contractors including procedures for events affecting either FCLs or PCLs and national security threats.
  • Define and describe requirements both in-bound employee classified visits as well as the requirements to host classified visits and meetings to include those special requirements and controls for North Atlantic Treaty Organization (NATO) visits.
  • Describe the Security Education and Training Awareness (SETA) program including its purpose, requirements, strategies on gaining management support and key activities in maintaining the program for DoD Industry personnel.
  • Demonstrate their understanding of the Counterintelligence (CI) threat awareness in a security program, the analytical risk management in risk mitigation in risk management.
  • Define and describe the NISP self-inspection process, its purpose, and the responsibilities of the FSO for conducting the self-inspection, steps involved, and various methods for its conduct as well as any special elements of the inspection that may pertain based on a facilities involvement.

General Topics:

  • Role of the Facility Security Officer (FSO) in the National Industrial Security Program (NISP) Introduction to Information Security Facility Clearances in the NISP Understanding Foreign Ownership, Control or Influence (FOCI) NISP Reporting Requirements Personnel Clearances in the NISP Visits/Meetings in the NISP Developing a Security Education Training Program Protecting Assets in the NISP NISP Self-Inspections Safeguarding Classified Information in the NISP Derivative Classification Marking Special Categories of Classified Information Transmission and Transportation in for Industry
Instruction & Assessment

Instructional Strategies:

  • Audio Visual Materials
  • Case Studies
  • Computer Based Training
  • Practical Exercises

Methods of Assessment:

  • Examinations

Minimum Passing Score:

75%
Supplemental Materials