Department of homeland security non disclosure agreement

DEPARTMENT OF HOMELAND SECURITY NON-DISCLOSURE AGREEMENT I, _______________________________________, an individual <strong>of</strong>ficial, employee, consultant, or subcontractor <strong>of</strong> or to _____________________ (the Authorized Entity), intending to be legally bound, hereby consent to the terms in this <strong>Agreement</strong> in consideration <strong>of</strong> my being granted conditional access to certain information, specified below, that is owned by, produced by, or in the possession <strong>of</strong> the United States Government. (Signer will acknowledge the category or categories <strong>of</strong> information that he or she may have access to, and the signer’s willingness to comply with the standards for protection by placing his or her initials in front <strong>of</strong> the applicable category or categories.) Initials: Protected Critical Infrastructure Information (PCII) I attest that I am familiar with, and I will comply with all requirements <strong>of</strong> the PCII program set out in the Critical Infrastructure Information Act <strong>of</strong> 2002 (CII Act) (Title II, Subtitle B, <strong>of</strong> the <strong>Homeland</strong> <strong>Security</strong> Act <strong>of</strong> 2002, Public Law 107-296, 196 Stat. 2135, 6 USC 101 et seq.), as amended, the implementing regulations thereto (6 CFR Part 29), as amended, and the applicable PCII Procedures Manual, as amended, and with any such requirements that may be <strong>of</strong>ficially communicated to me by the PCII Program Manager or the PCII Program Manager’s designee. Initials: Sensitive <strong>Security</strong> Information (SSI) I attest that I am familiar with, and I will comply with the standards for access, dissemination, handling, and safeguarding <strong>of</strong> SSI information as cited in this <strong>Agreement</strong> and in accordance with 49 CFR Part 1520, “Protection <strong>of</strong> Sensitive <strong>Security</strong> Information,” “Policies and Procedures for Safeguarding and Control <strong>of</strong> SSI,” as amended, and any supplementary guidance issued by an authorized <strong>of</strong>ficial <strong>of</strong> the <strong>Department</strong> <strong>of</strong> <strong>Homeland</strong> <strong>Security</strong>. Initials: Other Sensitive but Unclassified (SBU) As used in this <strong>Agreement</strong>, sensitive but unclassified information is an over-arching term that covers any information, not otherwise indicated above, which the loss <strong>of</strong>, misuse <strong>of</strong>, or unauthorized access to or modification <strong>of</strong> could adversely affect the national interest or the conduct <strong>of</strong> Federal programs, or the privacy to which individuals are entitled under Section 552a <strong>of</strong> Title 5, as amended, but which has not been specifically authorized under criteria established by an Executive Order or an Act <strong>of</strong> Congress to be kept secret in the interest <strong>of</strong> national defense or foreign policy. This includes information categorized by DHS or other government agencies as: For Official Use Only (FOUO); Official Use Only (OUO); Sensitive <strong>Homeland</strong> <strong>Security</strong> Information (SHSI); Limited Official Use (LOU); Law Enforcement Sensitive (LES); Safeguarding Information (SGI); Unclassified Controlled Nuclear Information (UCNI); and any other identifier used by other government agencies to categorize information as sensitive but unclassified. I attest that I am familiar with, and I will comply with the standards for access, dissemination, handling, and safeguarding <strong>of</strong> the information to which I am granted access as cited in this <strong>Agreement</strong> and in accordance with the guidance provided to me relative to the specific category <strong>of</strong> information. I understand and agree to the following terms and conditions <strong>of</strong> my access to the information indicated above: 1. I hereby acknowledge that I have received a security indoctrination concerning the nature and protection <strong>of</strong> information to which I have been provided conditional access, including the procedures to be followed in ascertaining whether other persons to whom I contemplate disclosing this information have been approved for access to it, and that I understand these procedures. 2. By being granted conditional access to the information indicated above, the United States Government has placed special confidence and trust in me and I am obligated to protect this information from unauthorized disclosure, in accordance with the terms <strong>of</strong> this <strong>Agreement</strong> and the laws, regulations, and directives applicable to the specifi c categories <strong>of</strong> information to which I am granted access. 3. I attest that I understand my responsibilities and that I am familiar with and will comply with the standards for protecting such information that I may have access to in accordance with the terms <strong>of</strong> this <strong>Agreement</strong> and the laws, regulations, and/or directives applicable to the specifi c categories <strong>of</strong> information to which I am granted access. I understand that the United States Government may conduct inspections, at any time or place, for the purpose <strong>of</strong> ensuring compliance with the conditions for access, dissemination, handling and safeguarding information under this <strong>Agreement</strong>. DHS Form 11000-6 (08-04) Page 1

What are the 5 key elements of a non

The Key Elements of Non-Disclosure Agreements.
Identification of the parties..
Definition of what is deemed to be confidential..
The scope of the confidentiality obligation by the receiving party..
The exclusions from confidential treatment..
The term of the agreement..

What is the purpose of a non

Non-disclosure agreements, or NDAs as they are sometimes called, are legally enforceable agreements between parties that are used to ensure that certain information will remain confidential.

How serious is a non

Violating an NDA leaves you open to lawsuits from your employer, and you could be required to pay financial damages and possibly associated legal costs. It's illegal to reveal trade secrets or sensitive company information to a competitor.

What are the three types of non

There are three types of NDAs: unilateral, bilateral, and multilateral.

Toplist

Latest post

TAGs