Breadcrumb

Was this page helpful?

Our Highest Priority: Protect and Secure the 2020 Census

 

by Rod Turk, Acting Chief Information Officer, U.S. Department of Commerce

The U.S. Department of Commerce and the U.S. Census Bureau share an important goal – to ensure the 2020 Decennial Census is safe, secure, and on schedule. Protecting Census Bureau systems as well as the confidentiality and the security of the data we collect is our highest priority.

The Department and the Census Bureau work in concert to exceed the highest security standards set by the Federal government and the private sector.

Here at the Department, we can call upon vast resources including the National Institute for Standards and Technology’s (NIST) Cybersecurity Framework.  This is universally accepted as the highest, most recognized security standards. The NIST Cybersecurity Framework lays out the lifecycle used to coordinate interactions of people, process, and technology for a comprehensive cybersecurity approach. We work together -- DOC, NIST, and Census -- as an effective team to secure systems with continual coordination and support.

We also maintain contacts and constantly collaborate across the Federal government and with industry to implement and preserve secure data systems.  The Census Bureau engages in a multi-stakeholder approach across the Federal government, intelligence community, and industry to implement the best tools to secure their data. The security of the 2020 Decennial Census is strengthened by this cybersecurity partnership and network. 

Graphic on cybersecurity communications coordination between industry, federal agencies and the intelligence community.

 

Here’s how our Federal partnership works:

  • The U.S. Census Bureau is responsible for all areas across Census systems to provide coherency, coordination, and consistency;
  • Our industry partners work within Census to protect, detect, and respond to the systems they maintain, and;
  • The Federal intelligence community assists in detecting and protecting against cyber threats.

Communications coordination between this partnership is necessary to ensure public trust and confidence during any potential response and recovery.

The sheer volume of complex and sophisticated attacks requires an “All Hands-On Deck” approach to secure data and systems.  Each stakeholder is critical to ensure the constant level of security necessary for Census systems.

Like anything connected to the internet, Census systems, networks, and data must be properly secured against cyber threats. The challenge is balancing data security and user experience while ensuring public trust. Because of this, preventing disruptions to capabilities while preparing against increasing and sophisticated threats is a never-ending effort.

The Census Bureau achieves and maintains the highest level of security by continually conducting system testing. We recently asked leading industry partners to attempt to penetrate the 2020 Census internet self-response site, and I am proud to report that they were completely unsuccessful.

By bringing together cybersecurity expertise and thought leaders from academia, business, and government, we are identifying and implementing the highest cybersecurity standards. To continue this conversation, I invite you to the  2018 Cybersecurity Awareness Day at the Department of Commerce on Wednesday, October 24th, 2018. This one-day event will offer focused discussions on the Department’s efforts to provide a cutting-edge, robust cyber posture.

For more information on 2020 Census data stewardship and cybersecurity , see the recent 2020 Program Management Review and blog by Kevin Smith, Associate Director for Information Technology and Chief Information Officer at the Census Bureau.

Leadership