Insider Threat Program Operations Personnel Curriculum INT311.CU

Description: This curriculum provides specialized training for analysts and other operations personnel working in Insider Threat programs within DOD components, federal agencies, and industry. It is designed to equip students with the knowledge, skills, and abilities required to conduct their duties. EO 13587, National Minimum Standards for Insider Threat, NISPOM Change 2, and DODD 5205.16 mandate a multidisciplinary Insider Threat Program to include counterintelligence, law enforcement, human resources (HR), behavioral science, and security components, including cybersecurity. It is essential that operations personnel understand the role of each of these disciplines within the Insider Threat Program. They must identify viable response options ranging from administrative actions, security violations or infractions, and referrals to HR, Employee Assistance Program (EAP), law enforcement, and/or military department (MILDEP) counterintelligence. Operations personnel must process Insider Threat matters in such a manner that potential future investigational viability and/or operational capability and the privacy and civil liberties of the workforce are preserved. Insider Threat program analysts must understand intelligence community analytic standards and critical thinking skills. Most departments and agencies recommend that all insider threat program personnel have some level of formal training in CI and security principles, techniques, and tools. CI and security expertise is critical within a program’s integration and analysis hub to analyze information, investigate, and resolve insider threat concerns.

Learning Objectives: Students shall:

  • Demonstrate a comprehensive understanding of the roles and responsibilities of each of the disciplines within the Insider Threat Program
  • Identify viable response options and be able to process Insider Threat matters in such a manner that potential future investigational viability and/or operational capability and workforce privacy and civil liberties are preserved
  • Apply analytic standards and critical thinking skills to insider threat risk management capability
  • Understand the fundamentals of counterintelligence awareness and security principles

Delivery Method: eLearning

Length: 22.75 hours (includes courses and exams)

Target Audience: DOD military, civilian, and contractor security professionals and practitioners responsible for executing and maintaining an Insider Threat program for their unit or facility.

Number of Students per Course N/A

Requirements:

  • Clearance Requirements: None
  • Attendance Requirements: N/A
  • Exam Requirements: Students must earn a 75 percent grade on course exams and the comprehensive Final Exam.
  • Prerequisites: Insider Threat Awareness Course INT101.16 and Exam INT101.06
  • Credits Recommended/Earned: Professional Development Units (PDUs) per SPēD are determined by length of course and IAW with current Certification Maintenance Guidelines.
  • List of Courses and Exams
    All courses and any associated exams must be completed in the STEPP learning management system to receive credit under this curriculum. Courses completed under the Security Awareness Hub will not be eligible for credit toward this certificate. This curriculum requires completion of the following courses and exams:
    • Introduction to Personnel Security Course and Exam PS113.16
    • Unauthorized Disclosure (UD) of Classified Information and Controlled Unclassified Information (CUI) Course and Exam: IF130.16
    • Counterintelligence Awareness and Reporting for DOD Employees Course and Exam: CI116.16
    • DOD Security Principles Video GSV0043
    • Continuous Monitoring Course and ExamCS200.16
    • Insider Threat Mitigation Responses Course and Exam INT210.16
    • Preserving Investigative and Operational Viability in Insider Threat Referrals Course and Exam INT220.16
    • Insider Threat Indicators in Records Checks Course and Exam INT230.16
    • Active Shooter Awareness Short GS105
    • Insider Threat Critical Thinking for Analysts and Exam INT250.16
    • Insider Threat Privacy and Civil Liberties and Exam INT260.16
    • Cyber Insider Threat INT280.16
    • Behavior Science and Insider Threat INT290.16
    • Insider Threat Program Operations Personnel Program Final Exam INT301.06
  • Other Recommended Training:
    • For DOD employees and contractors: DITMAC Short INT100.16
    • For industry employees and contractors: Adverse Information Reporting Short PS007.16

System Requirements: Check if your system is configured appropriately to use STEPP.

CDSE courses are intended for use by Department of Defense and other U.S. Government personnel and contractors within the National Industrial Security Program.