UCF STIG Viewer Logo

PS-3 PERSONNEL SCREENING


Overview

Number Title Impact Priority Subject Area
PS-3 Personnel Screening LOW P1 Personnel Security

Instructions
The organization:
PS-3a.
Screens individuals prior to authorizing access to the information system; and
PS-3b.
Rescreens individuals according to Assignment: organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening.
Guidance
Personnel screening and rescreening activities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, guidance, and specific criteria established for the risk designations of assigned positions. Organizations may define different rescreening conditions and frequencies for personnel accessing information systems based on types of information processed, stored, or transmitted by the systems.

Enhancements
PS-3 (1) Classified Information

The organization ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared and indoctrinated to the highest classification level of the information to which they have access on the system.

PS-3 (2) Formal Indoctrination
Types of classified information requiring formal indoctrination include, for example, Special Access Program (SAP), Restricted Data (RD), and Sensitive Compartment Information (SCI).

The organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system.

PS-3 (3) Information With Special Protection Measures
Organizational information requiring special protection includes, for example, Controlled Unclassified Information (CUI) and Sources and Methods Information (SAMI). Personnel security criteria include, for example, position sensitivity background screening requirements.

The organization ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection:

PS-3 (3)(a)

Have valid access authorizations that are demonstrated by assigned official government duties; and

PS-3 (3)(b)

Satisfy Assignment: organization-defined additional personnel screening criteria.