Identity, Credential, and Access Management (ICAM)

Functional Series 500: Management Services

Partial Revision Date: 09/27/2021
Responsible Office: M/CIO/IPM
File Name: 542_092721

Overview

This ADS chapter outlines Federal Government-wide ICAM responsibilities and requirements in areas such as multi-factor authentication, encryption, digital signatures, acquisition, and interoperability. Additionally, USAID identity proofing processes are addressed in this chapter. USAID validates, manages, andcontrols all identities (both users and information technology (IT) devices) on the network with a uniform trusted certificate lifecycle process that meets Federal guidelines. Members of the USAID workforce receive credentials as part of the on-boardingprocess which are revoked as part of the off-boarding process. USAID IT devices are issued certificates using an identity process unique to each certificate type that includes validation by the system owner.

 

Tags
ADS