STATEMENT FOR THE RECORD BY THE AMERICAN FEDERATION OF GOVERNMENT EMPLOYEES, AFL-CIO BEFORE THE OVERSIGHT AND GOVERNMENT REFORM COMMITTEE REGARDING

Similar documents
WASHINGTON, D.C. 601 Pennsylvania Avenue NW South Building, Suite 600 Washington, D.C Phone: Fax:

Notice of Privacy Policies


Personal Information Protection Act Breach Reporting Guide

How well do you really understand cyber risk?

INTERNET BANKING SERVICE

Consumer Federation of America Best Practices for Identity Theft Services. March 10, 2011

ONTARIO LACROSSE ASSOCIATION INFORMATION PRIVACY POLICY

Ottawa Children s Dentistry

SUMMARY OF NOTICE OF PRIVACY PRACTICES. Your rights related to your medical information are as follows:

RISK FACTORS (INVESTORS) (Last updated June 27, 2017)

Statement of Robert Ryan, Senior Director of Government Relations TransUnion, LLC. Before the. Subcommittee on Crime, Terrorism and Homeland Security

IDENTITY THEFT. Robb Cummings Director, Business Development Spring 2018 KASFAA Conference April 5, 2018

SCCCI Personal Data Protection Policy

THE CHILDREN'S MERCY HOSPITAL ADMINISTRATIVE POLICY

SYNCHRO SWIM MANITOBA PRIVACY POLICY

APPLICATION FOR EMPLOYMENT

CPAOnePro Risk Purchasing Group Application

HOW TO WIN YOUR VA CLAIM

KENT COUNTY EMPLOYEE NOTICE OF PRIVACY PRACTICES

BOSTON CAPITAL PTY LTD ( BC ) ABN PRIVACY POLICY

SAFEGUARDING YOUR CHILD S FUTURE. Child Identity Theft. Protecting Your Child s Identity

1641 Tamiami Trail Port Charlotte, Fl Phone: Fax: Health Insurance Portability and Accountability Act of 1996

1A-1084 Kenaston Street tel: (613) Ottawa, ON K1B 3P5 fax: (613)

TERMS OF USE AND PRIVACY PROVISIONS FOR THE OK APP

H 7789 S T A T E O F R H O D E I S L A N D

September 14, Richard F. Smith Chairman and Chief Executive Officer Equifax, Inc Peachtree Street, NE Atlanta, GA Dear Mr.

LifeLock Product Features LIFELOCK BENEFIT ELITE FACT SHEET LIFELOCK ULTIMATE PLUS FACT SHEET LIFELOCK JUNIOR FACT SHEET

Who are we? Our commitment to protect your privacy

Business Associate Risk

Personal Lending Products

Cyber breaches: are you prepared?

H 7115 S T A T E O F R H O D E I S L A N D

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity

NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE

Vspec Vehicle Claim Specialists EMPLOYMENT APPLICATION

NOTICE OF PRIVACY PRACTICES

Identity Theft: Prevention & Recovery. Kathi Gosnell Investigator Consumer Protection Division Iowa Attorney General s Office

Bend Family Dentistry Notice of Privacy Practices

NEW LIFE COMMUNITY MIDWIFERY NOTICE OF PRIVACY PRACTICES Effective 1/1/2006

ACCOUNT OPENING AGREEMENT ONLINE TRADING

INSURING CYBER RISKS WITH A CAPTIVE: IS IT WORTH IT?

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data

Provided with permission to Mauch Chunk Trust Company Source: Security Breaches & Identity Theft Consumer Survey presented by RateWatch

Identity Theft Solutions

(H.99) It is hereby enacted by the General Assembly of the State of Vermont: (1) Pay inequity has been illegal since President Kennedy signed the

Peace Officers Research Association of California

* Unless otherwise indicated, this policy will still apply beyond the review date.

Sample Documents and Application Forms for Program Participants

Legal Compliance Education and Awareness. Privacy Act (Commonwealth)

KENTUCKY: CHOICE OF INSURANCE NOTICE

HSBC Privacy code. Everything you need to know about the security and privacy of your personal information at HSBC

FLASH TRADER APP STANDARD TERMS AND CONDITIONS

ABA Film Services Ltd. Terms and Conditions of Hire

University of Wollongong

Notice of Protected Health Information Privacy Practices

Please print clearly 1 Please complete your name, address and contact details below. Title Surname Full given name(s)

NOTICE OF PRIVACY PRACTICES This Notice is effective March 26, 2013

CANADIAN AMATEUR SYNCHRONIZED SWIMMING ASSOCIATION, INC. SASKATCHEWAN SECTION PRIVACY POLICY

UNITED TECHNOLOGIES CORPORATION HEALTH AND BENEFITS PLAN NOTICE OF HIPAA PRIVACY PRACTICES

personal information AML information

Privacy Policy. Naval Group

FRAUD ALERT! Cyber-Crime Impact on IDENTITY THEFT ACCOUNT FRAUD. n Minimize Risk n Vigilance Works n Fraud Prevention Tools

Payment Card Industry Compliance Policy

Union Savings Bank Electronic Communications Disclosure

Identity protection is a vital employee benefit

DEVELOPMENTS IN THE PRESCRIPTION DRUG MARKET: OVERSIGHT. Before the Full House Committee on Oversight and Government Reform.

Appendix 5. IIROC Rules Notice Reference Numbers for the Original and Previous Publications (See section 2.1)

TERMS AND CONDITIONS OF SALE AND/OR HIRE OF PRODUCTS

Guide to compliance with the Australian Privacy Principles. APP 1 Open and transparent management of personal information

MAWA PRIVACY POLICY. Purpose of this Policy

LEGALLY BINDING DECISION OF THE FINANCIAL SERVICES AND PENSIONS OMBUDSMAN

Cyber Liability A New Must Have Coverage for Your Soccer Organization

Terms and Conditions Governing Electronic Banking Service

The Allied Group Privacy Shield Policy

UNIVERSITY OTOLARYNGOLOGY PRIVACY POLICY

Notice of Privacy Practices

TEXAS EAR, NOSE AND THROAT SPECIALISTS, L.L.P. NOTICE OF PRIVACY PRACTICES

Give you this notice of our legal duties and privacy practices related to the use and disclosure of your protected health information

c» BALANCE C:» Financially Empowering You Identity Theft Podcast [Music plays] Nikki:

Privacy & Data Protection Procedure-Box Hill Institute Group

First Name: Middle Name: Last Name: Preferred Name: Address: City: State: Zip: Mother s First & Last Name: Mother s Home Phone: Mother s Work Phone:

tinitcd ~tatcs ~cnatc

TERMS OF USE. Unless otherwise noted, all tickets, goods, and services sold on the TicketBiscuit platform adhere to a NO REFUNDS, NO EXCHANGES policy.

MANCHESTER UROLOGY ASSOCIATES, PA Derry Manchester Dover

CBOE GLOBAL MARKETS, INC. AND SUBSIDIARIES CODE OF BUSINESS CONDUCT AND ETHICS. Adopted October 27, 2017

Identity Theft Handbook Steps to Protect Yourself What to Do If You Are a Victim Policies to Reduce Identity Theft. MaryPIRG Foundation

LEWIS COUNTY GENERAL HOSPITAL / RESIDENTIAL HEALTH CARE FACILITY 7785 North State Street Lowville, NY NOTICE OF PRIVACY PRACTICES

South Carolina General Assembly 122nd Session,

CTIAQ - Credit Reporting Policy

Privacy Policy. Effective Date 1 December 2017

At the end, it all comes down to providing ATB s clients with products and services that fit their needs.

Cyber Enhancement Endorsement

Privacy Policy. Munich Re Australia

Westpac Banking Corporation Level 16, 275 Kent St Sydney NSW th January Mandatory Data Breach Notification

OMERS Administration Corporation Privacy Statement

ON: Principles for Ensuring Retirement Advice Serves the Best Interest of Working Families and Retirees

JCTA Analysis of Senate Bill 151

Product Disclosure Statement. GAP Insurance

Scottish Parliament Region: North East Scotland. Case : University of Aberdeen. Summary of Investigation

Transcription:

STATEMENT FOR THE RECORD BY THE AMERICAN FEDERATION OF GOVERNMENT EMPLOYEES, AFL-CIO BEFORE THE OVERSIGHT AND GOVERNMENT REFORM COMMITTEE REGARDING OPM DATA BREACH: PART II June 24, 2015 Chairman Chaffetz, Ranking Member Cummings, the American Federation of Government Employees, AFL-CIO (AFGE) which represents more than 670,000 federal employees, would like to thank the committee for holding this important hearing on the recent data breaches to the Office of Personnel Management s electronic employee data systems. Unfortunately, in the days since the breach was originally announced, the number of individuals who are or have been employed by the federal government, and potentially had their personal data hacked continues to increase. Very little substantive information has been shared with federal employees, despite AFGE s numerous requests for specific information in an effort to help those affected by the data breach. All individuals affected by the OPM data breach deserve nothing less than a clear path forward that allows them to take immediate action to protect {00347730.DOCX - }1

themselves from the misuse of their stolen personal information, successfully monitor their credit, and continue their work as federal employees with confidence that the necessary precautions will finally be taken to protect their personal data. OPM must commit to answering the most basic of questions regarding the breach. The fact that OPM continues to refuse to answer simple questions about the dimensions of the breach have made the federal and DC government employees and retirees that AFGE represents deeply skeptical of any information coming from OPM. AFGE understands the sensitive nature of the current criminal investigation that is underway, however, there are some questions and issues that the agency has a moral responsibility to answer. For example, one question that still has not been adequately addressed by OPM is whether or not the data that was stolen can be linked to federal employees bank accounts or direct deposit information. Federal employees deserve answers to all of their questions so they can take appropriate action. Based on the information that OPM has provided, AFGE believes that the Central Personnel Data File was the targeted database, and the hackers are now in possession of all personnel data for every federal employee, every federal retiree, up to one million former federal employees, as well as similar data for their family members. We believe that hackers have every affected person s Social Security number(s), military records and veterans status information, address, birth date, job and pay history, health insurance, life insurance, and pension information; age, gender, race, union status, and more. In fact, at the House of {00347730.DOCX - }2

Representatives Oversight and Government Reform hearing held on June 16, 2015, OPM Director Katherine Archuleta testified that federal employees Social Security numbers were not encrypted, and thus were compromised. This is a cyber-security failure that is absolutely indefensible and outrageous. While OPM has informed federal employees that they will provide 18 months of credit monitoring and $1 million in liability insurance, AFGE believes that a mere 18 months of credit monitoring is entirely inadequate, either as compensation or protection from harm. Federal employees will suffer the consequences of the OPM data breach far longer than 18 months. In order to protect the personal data of the millions of individuals affected by the data breach from this point forward, OPM owes employees and their family members free lifetime credit monitoring and liability insurance that covers the entirety of any loss attributable to the breach. With the personal information of millions of people stolen, we cannot underestimate the long-term threats to federal employees personal finances, credit, and physical safety. AFGE also requests that OPM reconsider the decision to enter into contact with Winvale/CSID, a contractor given responsibility for answering affected employees questions involving their stolen personal information. Based on our membership feedback, federal employees have not been able to speak with an actual person when they have questions. At the very least, the terms of the contract should have included guaranteed access to points of contact that can answer specific, personal questions that affected federal employees may have regarding the data breach. Federal employees who have been victimized by this breach deserve more than a website that is difficult to navigate and call center contractors who do not know the answers to {00347730.DOCX - }3

questions that go beyond a Frequently Asked Questions (FAQ) template. Those affected should have access to OPM employees who can respond to questions that are unique to their individual situations. AFGE has also received numerous complaints from federal employees who describe their horrendous experience trying to access assistance from the contractor hired to perform credit monitoring. These complaints range from reports of the website constantly crashing to the information the contractor produces being inaccurate and out of date. A recent report on Federal News Radio noted, CSID is thought of as a company that helps others get on the General Services Administration (GSA) schedules, prepare proposals and the like, and their GSA schedules are for things such as lab equipment and IT software services, but there is nothing about credit monitoring, insurance or similar offerings interestingly enough Winvales s website now says they provide credit monitoring services, but their profile on Bloomberg does not mention it at all. 1 Accuracy and accessibility are the entirety of the service that Winvale/CSID is supposed to be providing. Thus far, federal employees have not been able to rely on the accuracy and accessibility of the credit monitoring services that have been provided. Yet, OPM gave Winvale/CSID what appears to be a sole-source $20 million contract with four one-year renewal 1 Federal News Radio, OPM Contract for Credit Monitoring Services Called Into Question; http://www.federalnewsradio.com/520/3875508/opm-contract-for-credit-monitoring-services-called-intoquestion {00347730.DOCX - }4

options. These issues need to be addressed and federal employees must have reliable credit monitoring services immediately. AFGE has received disturbing reports that agencies are denying federal employees the time to deal with the impact of the data breach. At numerous agencies, employees are forbidden to use their government computers for any purpose other than a work assignment. They are forbidden from using their government computers to access personal emails or any non-work related websites for any reason. Federal employees dealing with this breach need to be able to visit their banks, Social Security offices, mortgage holder s offices, the management offices of their apartment complexes, and other creditors in order to deal with the fallout of having to change credit card and bank account information. Many agencies computer firewalls prevent employees from being able to handle these kids of transactions online. Therefore, agencies should grant employees time during normal business hours to take preventive measures such as contacting their financial institutions and businesses as notification of their current situation. Additionally, it is extremely important that OPM ensure that agencies are meeting all of their collective bargaining obligations on procedures for accommodating employees trying to deal with the breach. Federal employees trusted OPM with their personal information and the agency failed them. Their personal information was not properly guarded, and as a result, federal government workers and their families must now live with the threat of having the most intimate details of {00347730.DOCX - }5

their lives exposed, and illegally used against them. The government must now earn back the trust of these employees and future public servants. AFGE thanks the committee for holding this hearing. {00347730.DOCX - }6