Sample records for act privacy policy

  1. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  2. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  3. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 6 2012-07-01 2012-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  4. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 6 2014-07-01 2014-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  5. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  6. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 45 Public Welfare 3 2012-10-01 2012-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  7. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 45 Public Welfare 3 2013-10-01 2013-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  8. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 45 Public Welfare 3 2011-10-01 2011-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  9. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 45 Public Welfare 3 2014-10-01 2014-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  10. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  11. 76 FR 64115 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-092)] Privacy Act of 1974; Privacy Act... retirement of one Privacy Act system of records notice. SUMMARY: In accordance with the Privacy Act of 1974, NASA is giving notice that it proposes to cancel the following Privacy Act system of records notice...

  12. 76 FR 67763 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-02

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-109)] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  13. 78 FR 40515 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-05

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 13-071] Privacy Act of 1974; Privacy Act System of Records AGENCY: National Aeronautics and Space Administration (NASA). ACTION: Notice of Privacy... training associated with [[Page 40516

  14. Privacy Act Statement

    EPA Pesticide Factsheets

    Any information you provide to the Environmental Protection Agency’s (EPA) Suspension and Debarment Program will be governed by the Privacy Act and will be included in the EPA Debarment and Suspension Files, a Privacy Act system of records.

  15. Privacy Act

    EPA Pesticide Factsheets

    Learn about the Privacy Act of 1974, the Electronic Government Act of 2002, the Federal Information Security Management Act, and other information about the Environmental Protection Agency maintains its records.

  16. 75 FR 20298 - Privacy Act Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-19

    ... Part 200 RIN 0430-AA03 Privacy Act Regulations AGENCY: Recovery Accountability and Transparency Board... amend the Board's regulations implementing the Privacy Act of 1974 (Privacy Act), as amended. This proposed rule would exempt certain systems of records from certain sections of the Privacy Act. These...

  17. 75 FR 81205 - Privacy Act: Revision of Privacy Act Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-27

    ... DEPARTMENT OF AGRICULTURE Office of the Secretary Privacy Act: Revision of Privacy Act Systems of.... SUMMARY: Notice is hereby given that the United States Department of Agriculture (USDA) proposes to revise... from participating in SNAP. Dated: December 14, 2010. Thomas J. Vilsack, Secretary of Agriculture...

  18. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 45 Public Welfare 3 2013-10-01 2013-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  19. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 45 Public Welfare 3 2014-10-01 2014-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  20. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 4 Accounts 1 2013-01-01 2013-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  1. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 45 Public Welfare 3 2012-10-01 2012-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  2. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 4 Accounts 1 2014-01-01 2013-01-01 true Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  3. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 45 Public Welfare 3 2011-10-01 2011-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  4. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 4 Accounts 1 2012-01-01 2012-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  5. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 4 Accounts 1 2011-01-01 2011-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  6. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  7. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  8. 78 FR 32256 - Privacy Act of 1974; Report of an Altered CMS System of Records Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-29

    ... tax payers or tax filers, and spouses and parents of applicants. Due to the potential impact of the... Privacy Officer, Division of Privacy Policy, Privacy Policy and Compliance Group, Office of E-Health... Health Care and Education Reconciliation Act of 2010 (Pub. L. 111-152) (collectively referred to as the...

  9. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  10. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  11. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  12. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  13. 75 FR 65229 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-22

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC26 Privacy Act... accordance with the requirements of the Privacy Act of 1974, as amended, the Department of the Treasury is...: October 22, 2010. FOR FURTHER INFORMATION CONTACT: Dale Underwood, Privacy Act officer, Department of the...

  14. 75 FR 64147 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-19

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 Privacy Act; Implementation... adopting, without change, an interim rule that amended its regulations on the Privacy Act of 1974, as Amended, by removing three Privacy Act systems of records from this part, revising the title of the one...

  15. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 6 2014-07-01 2014-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  16. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  17. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  18. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 6 2012-07-01 2012-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  19. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  20. 75 FR 36535 - Freedom of Information Act, Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-28

    ... Freedom of Information Act (FOIA) and its regulations concerning the Privacy Act of 1974 (Privacy Act). It..., Privacy Act of 1974; Implementation AGENCY: Department of the Treasury. ACTION: Final rule; correcting... the Privacy Act. In addition, that document revised the list of Treasury offices and bureaus found...

  1. 75 FR 743 - Freedom of Information Act, Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-06

    ... of Information Act (FOIA) and its regulations concerning the Privacy Act of 1974 (Privacy Act). It..., Privacy Act of 1974; Implementation AGENCY: Department of the Treasury. ACTION: Final rule. SUMMARY: This... implement the Privacy Act. In addition, the document revises the list of Treasury offices and bureaus found...

  2. 76 FR 59073 - Privacy Act

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-23

    ... CENTRAL INTELLIGENCE AGENCY 32 CFR Part 1901 Privacy Act AGENCY: Central Intelligence Agency. ACTION: Proposed rule. SUMMARY: Consistent with the Privacy Act (PA), the Central Intelligence Agency... the Director, Information Management [[Page 59074

  3. 77 FR 57015 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-17

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2012-OS-0104] 32 CFR Part 319 Privacy... the records in another Privacy Act system of records. DIA is updating the DIA Privacy Act Program by... its Privacy Programs. DoD expects no opposition to the changes and no significant adverse comments...

  4. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance: Treasury 1 2012-07-01 2012-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  5. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance: Treasury 1 2011-07-01 2011-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  6. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance: Treasury 1 2013-07-01 2013-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  7. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 31 Money and Finance: Treasury 1 2014-07-01 2014-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  8. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  9. 75 FR 61994 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-07

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC25 Privacy Act.... SUMMARY: In accordance with the requirements of the Privacy Act of 1974, as amended, the Department of the... Control (OFAC)-related systems of records by revising the number and title of the Privacy Act system of...

  10. 77 FR 59548 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-28

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC32 Privacy Act... with the requirements of the Privacy Act of 1974, as amended, 5 U.S.C. 552a, the Department of the Treasury is issuing a correction to the amendment of its Privacy Act regulations due to inadvertently...

  11. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 4 Accounts 1 2014-01-01 2013-01-01 true Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  12. 48 CFR 52.224-2 - Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 2 2014-10-01 2014-10-01 false Privacy Act. 52.224-2... AND FORMS SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 52.224-2 Privacy... agency function: Privacy Act (APR 1984) (a) The Contractor agrees to— (1) Comply with the Privacy Act of...

  13. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 4 Accounts 1 2012-01-01 2012-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  14. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  15. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  16. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 4 Accounts 1 2013-01-01 2013-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  17. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 4 Accounts 1 2011-01-01 2011-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  18. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  19. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  20. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  1. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  2. 6 CFR 1002.3 - Privacy Act requests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Privacy Act requests. 1002.3 Section 1002.3 Domestic Security PRIVACY AND CIVIL LIBERTIES OVERSIGHT BOARD IMPLEMENTATION OF THE PRIVACY ACT OF 1974 § 1002.3 Privacy Act requests. (a) Requests to determine if you are the subject of a record. You may...

  3. 75 FR 81454 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-28

    ... JOINT BOARD FOR ENROLLMENT OF ACTUARIES 20 CFR Part 903 Privacy Act of 1974; Implementation AGENCY... requirements of the Privacy Act of 1974, as amended, the Joint Board for the Enrollment of Actuaries (Joint... Privacy Act, from certain of the Privacy Act's provisions, to revise language that incorrectly implies...

  4. 77 FR 2721 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-19

    ... FEDERAL COMMUNICATIONS COMMISSION Privacy Act System of Records AGENCY: Federal Communications Commission (FCC, Commission, or Agency). ACTION: Notice; one new Privacy Act system of records. SUMMARY: Pursuant to subsection (e)(4) of the Privacy Act of 1974, as amended (``Privacy Act''), 5 U.S.C. 552a, the...

  5. 78 FR 32554 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-31

    ...] Privacy Act; Implementation AGENCY: National Geospatial-Intelligence Agency (NGA), DoD. ACTION: Direct... Privacy Act Program by adding the (j)(2) and (k)(2) exemptions to accurately describe the basis for... changes dealing with DoD's management of its Privacy Programs. DoD expects no opposition to the changes...

  6. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 3 2013-07-01 2013-07-01 false Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  7. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 3 2014-07-01 2014-07-01 false Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  8. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 5 2014-10-01 2014-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  9. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 3 2012-07-01 2009-07-01 true Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  10. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 5 2011-10-01 2011-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  11. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 5 2013-10-01 2013-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  12. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 3 2011-07-01 2009-07-01 true Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  13. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 5 2012-10-01 2012-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  14. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  15. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 2 2013-07-01 2013-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  16. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 2 2014-07-01 2014-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  17. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 2 2011-07-01 2011-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  18. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 2 2012-07-01 2012-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  19. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  20. 76 FR 19307 - Privacy Act of 1974; Amendment of Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-07

    ... accordance with the Privacy Act of 1974, as amended, the U.S. Department of Agriculture (USDA) is amending an existing Forest Service Privacy Act system of records, USDA/FS-3, Uniform Allowance System. DATES: Comments must be received in writing, on or before May 9, 2011. The System of Records USDA/FS-3 Uniform...

  1. 77 FR 56771 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-14

    ... DEPARTMENT OF DEFENSE Department of the Navy 32 CFR Part 701 [Docket ID USN-2012-0014] Privacy Act...: Department of the Navy is updating the Navy Privacy Act Program by adding the (k)(2) exemption to accurately... its Privacy Programs. DoD expects no opposition to the changes and no significant adverse comments...

  2. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  3. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  4. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  5. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  6. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  7. 76 FR 4816 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-27

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC27 Privacy Act of 1974... requirements of the Privacy Act of 1974, the Department of the Treasury gives notice of an amendment to update its Privacy Act regulations, and to add an exemption from certain provisions of the Privacy Act for a...

  8. ACHP | Web Site Privacy Policy

    Science.gov Websites

    Search skip specific nav links Home arrow About ACHP arrow Web Site Privacy Policy ACHP Web Site Privacy be used after its purpose has been fulfilled. For questions on our Web site privacy policy, please contact the Web manager. Updated October 2, 2006 Return to Top

  9. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  10. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 6 2012-07-01 2012-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  11. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 6 2014-07-01 2014-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  12. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  13. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  14. 78 FR 18473 - Army Privacy Act Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-27

    ... DEPARTMENT OF DEFENSE Department of the Army 32 CFR Part 505 Army Privacy Act Program AGENCY... notification of the Army Litigation Division when complaints citing the Privacy Act are filed in order to... cases citing the Privacy Act and filed in a U.S. District Court has changed. DATES: Effective Date: This...

  15. 6 CFR 1002.4 - Responses to Privacy Act requests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Responses to Privacy Act requests. 1002.4 Section 1002.4 Domestic Security PRIVACY AND CIVIL LIBERTIES OVERSIGHT BOARD IMPLEMENTATION OF THE PRIVACY ACT OF 1974 § 1002.4 Responses to Privacy Act requests. (a) Acknowledgement. The Privacy Act Officer...

  16. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 1 2012-04-01 2011-04-01 true Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  17. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 1 2013-04-01 2013-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  18. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 1 2011-04-01 2011-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  19. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 1 2014-04-01 2014-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  20. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 25 Indians 1 2010-04-01 2010-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  1. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... writing may be sent to: Privacy Act Officer, U.S. Nuclear Waste Technical Review Board, 2300 Clarendon... NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... contains a record pertaining to him or her may file a request in person or in writing, via the internet, or...

  2. 75 FR 30025 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-28

    ... FEDERAL COMMUNICATIONS COMMISSION Privacy Act System of Records AGENCY: Federal Communications Commission (FCC or Commission). ACTION: Notice; one altered Privacy Act system of records; revision of one... Act of 1974, as amended (``Privacy Act''), 5 U.S.C. 552a, the FCC proposes to alter one system of...

  3. 43 CFR 2.222 - Records subject to Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 43 Public Lands: Interior 1 2013-10-01 2013-10-01 false Records subject to Privacy Act. 2.222 Section 2.222 Public Lands: Interior Office of the Secretary of the Interior FREEDOM OF INFORMATION ACT; RECORDS AND TESTIMONY Privacy Act § 2.222 Records subject to Privacy Act. The Privacy Act applies to all...

  4. 43 CFR 2.47 - Records subject to Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 43 Public Lands: Interior 1 2012-10-01 2011-10-01 true Records subject to Privacy Act. 2.47 Section 2.47 Public Lands: Interior Office of the Secretary of the Interior RECORDS AND TESTIMONY; FREEDOM OF INFORMATION ACT Privacy Act § 2.47 Records subject to Privacy Act. The Privacy Act applies to all...

  5. 43 CFR 2.47 - Records subject to Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 43 Public Lands: Interior 1 2011-10-01 2011-10-01 false Records subject to Privacy Act. 2.47 Section 2.47 Public Lands: Interior Office of the Secretary of the Interior RECORDS AND TESTIMONY; FREEDOM OF INFORMATION ACT Privacy Act § 2.47 Records subject to Privacy Act. The Privacy Act applies to all...

  6. 43 CFR 2.222 - Records subject to Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 43 Public Lands: Interior 1 2014-10-01 2014-10-01 false Records subject to Privacy Act. 2.222 Section 2.222 Public Lands: Interior Office of the Secretary of the Interior FREEDOM OF INFORMATION ACT; RECORDS AND TESTIMONY Privacy Act § 2.222 Records subject to Privacy Act. The Privacy Act applies to all...

  7. 43 CFR 2.47 - Records subject to Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 43 Public Lands: Interior 1 2010-10-01 2010-10-01 false Records subject to Privacy Act. 2.47 Section 2.47 Public Lands: Interior Office of the Secretary of the Interior RECORDS AND TESTIMONY; FREEDOM OF INFORMATION ACT Privacy Act § 2.47 Records subject to Privacy Act. The Privacy Act applies to all...

  8. 76 FR 64114 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-17

    ....C. 2473 (2003); Federal Records Act, 44 U.S.C. 3101 (2003); Chief Financial Officers Act of 1990 205.... ADDRESSES: Patti F. Stockman, Privacy Act Officer, Office of the Chief Information Officer, National... Information Officer. NASA 10CFMR SYSTEM NAME: Core Financial Management Records. SECURITY CLASSIFICATION: This...

  9. 75 FR 22577 - Proposed Privacy Policy Statement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-29

    ... ELECTION ASSISTANCE COMMISSION Proposed Privacy Policy Statement AGENCY: U.S. Election Assistance Commission. ACTION: Notice and request for public comment on Proposed Privacy Policy Statement. SUMMARY: The U.S. Election Assistance Commission (EAC) seeks public comment on the Proposed Privacy Policy...

  10. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 13 Business Credit and Assistance 1 2011-01-01 2011-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  11. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 13 Business Credit and Assistance 1 2012-01-01 2012-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  12. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 13 Business Credit and Assistance 1 2014-01-01 2014-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  13. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 13 Business Credit and Assistance 1 2013-01-01 2013-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  14. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  15. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 28 Judicial Administration 2 2012-07-01 2012-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  16. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 28 Judicial Administration 2 2013-07-01 2013-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  17. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 28 Judicial Administration 2 2014-07-01 2014-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  18. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 28 Judicial Administration 2 2011-07-01 2011-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  19. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  20. Summary of the Privacy Act

    EPA Pesticide Factsheets

    The purpose of the Privacy Act is to balance the government's need to maintain information about individuals with the rights of individuals to be protected against unwarranted invasions of their privacy.

  1. 75 FR 37287 - Privacy Act Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-29

    ...The Recovery Accountability and Transparency Board (Board) amends its regulations implementing the Privacy Act of 1974 (Privacy Act), Public Law 93-579, 5 U.S.C. 552a. This final rule adds 4 CFR 200.17 to exempt certain systems of records from certain sections of the Privacy Act (5 U.S.C. 552a) pursuant to 5 U.S.C. 552a(j) and (k). These exemptions will help ensure that the Board may efficiently and effectively compile investigatory material to prevent and detect fraud, waste, and abuse and perform its other authorized duties and activities relating to oversight of funds awarded pursuant to the American Recovery and Reinvestment Act of 2009, Public Law 111-5 (Feb. 17, 2009) (Recovery Act).

  2. Privacy policy analysis for health information networks and regional health information organizations.

    PubMed

    Noblin, Alice M

    2007-01-01

    Regional Health Information Organizations (RHIOs) are forming in response to President George W. Bush's 2004 mandate that medical information be made available electronically to facilitate continuity of care. Privacy concerns are a deterrent to widespread acceptance of RHIOs. The Health Information Portability and Accountability Act of 1996 provides some guidelines for privacy protection. However, most states have stricter guidelines, causing difficulty when RHIOs form across these jurisdictions. This article compares several RHIOs including their privacy policies where available. In addition, studies were reviewed considering privacy concerns of people in the United States and elsewhere. Surveys reveal that Americans are concerned about the privacy of their personal health information and ultimately feel it is the role of the government to provide protection. The purpose of this article is to look at the privacy issues and recommend a policy that may help to resolve some of the concerns of both providers and patients. Policy research and action are needed to move the National Health Information Network toward reality. Efforts to provide consistency in privacy laws are a necessary early step to facilitate the construction and maintenance of RHIOs and the National Health Information Network.

  3. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 3 2014-07-01 2014-07-01 false Privacy Act systems of records. 505.3 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  4. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 2 2013-04-01 2013-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  5. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 2 2012-04-01 2012-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  6. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 3 2013-07-01 2013-07-01 false Privacy Act systems of records. 505.3 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  7. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 2 2014-04-01 2014-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  8. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 2 2011-04-01 2011-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  9. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  10. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 2 2013-10-01 2013-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  11. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 2 2012-10-01 2012-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  12. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 2 2011-10-01 2011-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  13. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 2 2014-10-01 2014-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  14. 77 FR 18205 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-27

    ... DEPARTMENT OF COMMERCE [Docket No. 111115680-2197-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... date of an amended Privacy Act System of Records titled, ``COMMERCE/CENSUS-6, Population Census Records...

  15. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  16. 75 FR 27294 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-14

    ... DEPARTMENT OF COMMERCE [Docket No. 100427198-2060-01] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... effective date of a Privacy Act System of Records notice entitled COMMERCE/CENSUS-5, Decennial Census...

  17. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 3 2011-07-01 2009-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  18. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 3 2012-07-01 2009-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  19. 77 FR 15590 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-16

    ... Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: Defense Intelligence Agency (DIA) is proposing to update the DIA Privacy Act... nonsubstantive changes to the Defense Intelligence Agency (DIA) Privacy Program rules. These changes will allow...

  20. 75 FR 78211 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-15

    ... DEPARTMENT OF COMMERCE [Docket No. 101207607-0607-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... notice to announce the effective date of a Privacy Act System of Records notice entitled COMMERCE/CENSUS...

  1. 77 FR 18205 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-27

    ... DEPARTMENT OF COMMERCE [Docket No. 111115679-2197-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... Commerce publishes this notice to announce the effective date of a Privacy Act System of Records notice...

  2. 37 CFR 251.23 - FOIA and Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 37 Patents, Trademarks, and Copyrights 1 2011-07-01 2011-07-01 false FOIA and Privacy Act. 251.23 Section 251.23 Patents, Trademarks, and Copyrights COPYRIGHT OFFICE, LIBRARY OF CONGRESS COPYRIGHT... Access to and Inspection of Records § 251.23 FOIA and Privacy Act. Freedom of Information Act and Privacy...

  3. 37 CFR 251.23 - FOIA and Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 37 Patents, Trademarks, and Copyrights 1 2010-07-01 2010-07-01 false FOIA and Privacy Act. 251.23 Section 251.23 Patents, Trademarks, and Copyrights COPYRIGHT OFFICE, LIBRARY OF CONGRESS COPYRIGHT... Access to and Inspection of Records § 251.23 FOIA and Privacy Act. Freedom of Information Act and Privacy...

  4. 77 FR 23116 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-04-18

    ... DEPARTMENT OF JUSTICE 28 CFR Part 16 [CPCLO Order No. 009-2012] Privacy Act of 1974... Department) is issuing a final rule for a new Department-wide Privacy Act system of records entitled, Debt...), (3), and (4); (e)(1), (2), (3), (4)(G), (H) and (I), (5) and (8); (f) and (g) of the Privacy Act for...

  5. Informational privacy and the public's health: the Model State Public Health Privacy Act.

    PubMed

    Gostin, L O; Hodge, J G; Valdiserri, R O

    2001-09-01

    Protecting public health requires the acquisition, use, and storage of extensive health-related information about individuals. The electronic accumulation and exchange of personal data promises significant public health benefits but also threatens individual privacy; breaches of privacy can lead to individual discrimination in employment, insurance, and government programs. Individuals concerned about privacy invasions may avoid clinical or public health tests, treatments, or research. Although individual privacy protections are critical, comprehensive federal privacy protections do not adequately protect public health data, and existing state privacy laws are inconsistent and fragmented. The Model State Public Health Privacy Act provides strong privacy safeguards for public health data while preserving the ability of state and local public health departments to act for the common good.

  6. 78 FR 69551 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-20

    ... Privacy Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: Defense Intelligence Agency (DIA) is proposing to update the DIA Privacy... Privacy Program rules that will exempt applicable Department records and/or material from certain portions...

  7. Extending SQL to Support Privacy Policies

    NASA Astrophysics Data System (ADS)

    Ghazinour, Kambiz; Pun, Sampson; Majedi, Maryam; Chinaci, Amir H.; Barker, Ken

    Increasing concerns over Internet applications that violate user privacy by exploiting (back-end) database vulnerabilities must be addressed to protect both customer privacy and to ensure corporate strategic assets remain trustworthy. This chapter describes an extension onto database catalogues and Structured Query Language (SQL) for supporting privacy in Internet applications, such as in social networks, e-health, e-governmcnt, etc. The idea is to introduce new predicates to SQL commands to capture common privacy requirements, such as purpose, visibility, generalization, and retention for both mandatory and discretionary access control policies. The contribution is that corporations, when creating the underlying databases, will be able to define what their mandatory privacy policies arc with which all application users have to comply. Furthermore, each application user, when providing their own data, will be able to define their own privacy policies with which other users have to comply. The extension is supported with underlying catalogues and algorithms. The experiments demonstrate a very reasonable overhead for the extension. The result is a low-cost mechanism to create new systems that arc privacy aware and also to transform legacy databases to their privacy-preserving equivalents. Although the examples arc from social networks, one can apply the results to data security and user privacy of other enterprises as well.

  8. 36 CFR 1008.3 - Records subject to the Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 36 Parks, Forests, and Public Property 3 2012-07-01 2012-07-01 false Records subject to the Privacy Act. 1008.3 Section 1008.3 Parks, Forests, and Public Property PRESIDIO TRUST REQUESTS UNDER THE PRIVACY ACT § 1008.3 Records subject to the Privacy Act. The Privacy Act applies to all records which the...

  9. 36 CFR 1008.3 - Records subject to the Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 36 Parks, Forests, and Public Property 3 2014-07-01 2014-07-01 false Records subject to the Privacy Act. 1008.3 Section 1008.3 Parks, Forests, and Public Property PRESIDIO TRUST REQUESTS UNDER THE PRIVACY ACT § 1008.3 Records subject to the Privacy Act. The Privacy Act applies to all records which the...

  10. 77 FR 18205 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-27

    ... DEPARTMENT OF COMMERCE [Docket No. 111115678-2197-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... the Department of Commerce publishes this notice to announce the effective date of an amended Privacy...

  11. 5 CFR 1205.4 - Disclosure of Privacy Act records.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 5 Administrative Personnel 3 2014-01-01 2014-01-01 false Disclosure of Privacy Act records. 1205.4 Section 1205.4 Administrative Personnel MERIT SYSTEMS PROTECTION BOARD ORGANIZATION AND PROCEDURES PRIVACY ACT REGULATIONS General Provisions § 1205.4 Disclosure of Privacy Act records. (a) Except as provided...

  12. 5 CFR 1205.4 - Disclosure of Privacy Act records.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 5 Administrative Personnel 3 2012-01-01 2012-01-01 false Disclosure of Privacy Act records. 1205.4 Section 1205.4 Administrative Personnel MERIT SYSTEMS PROTECTION BOARD ORGANIZATION AND PROCEDURES PRIVACY ACT REGULATIONS General Provisions § 1205.4 Disclosure of Privacy Act records. (a) Except as provided...

  13. 5 CFR 1205.4 - Disclosure of Privacy Act records.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 5 Administrative Personnel 3 2013-01-01 2013-01-01 false Disclosure of Privacy Act records. 1205.4 Section 1205.4 Administrative Personnel MERIT SYSTEMS PROTECTION BOARD ORGANIZATION AND PROCEDURES PRIVACY ACT REGULATIONS General Provisions § 1205.4 Disclosure of Privacy Act records. (a) Except as provided...

  14. 5 CFR 1205.4 - Disclosure of Privacy Act records.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 5 Administrative Personnel 3 2011-01-01 2011-01-01 false Disclosure of Privacy Act records. 1205.4 Section 1205.4 Administrative Personnel MERIT SYSTEMS PROTECTION BOARD ORGANIZATION AND PROCEDURES PRIVACY ACT REGULATIONS General Provisions § 1205.4 Disclosure of Privacy Act records. (a) Except as provided...

  15. 5 CFR 1205.4 - Disclosure of Privacy Act records.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Disclosure of Privacy Act records. 1205.4 Section 1205.4 Administrative Personnel MERIT SYSTEMS PROTECTION BOARD ORGANIZATION AND PROCEDURES PRIVACY ACT REGULATIONS General Provisions § 1205.4 Disclosure of Privacy Act records. (a) Except as provided...

  16. Ocean Drilling Program: Privacy Policy

    Science.gov Websites

    and products Drilling services and tools Online Janus database Search the ODP/TAMU web site ODP's main web site ODP/TAMU Science Operator Home Ocean Drilling Program Privacy Policy The following is the privacy policy for the www-odp.tamu.edu web site. 1. Cookies are used in the Database portion of the web

  17. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  18. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  19. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  20. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  1. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  2. 78 FR 69552 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-20

    ... DEPARTMENT OF DEFENSE Department of the Navy 32 CFR Part 701 [Docket ID: USN-2013-0039] Privacy... comments. SUMMARY: Department of the Navy is updating the Navy Privacy Act Program by adding the (k)(5... changes will allow the Department to add exemption rules to the Department of the Navy Privacy Program...

  3. 10 CFR 1008.6 - Procedures for Privacy Act requests.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Procedures for Privacy Act requests. 1008.6 Section 1008.6 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) RECORDS MAINTAINED ON INDIVIDUALS (PRIVACY ACT) Requests for Access or Amendment § 1008.6 Procedures for Privacy Act requests. (a) Any individual may— (1) Ask...

  4. 10 CFR 1008.6 - Procedures for Privacy Act requests.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Procedures for Privacy Act requests. 1008.6 Section 1008.6 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) RECORDS MAINTAINED ON INDIVIDUALS (PRIVACY ACT) Requests for Access or Amendment § 1008.6 Procedures for Privacy Act requests. (a) Any individual may— (1) Ask...

  5. 10 CFR 1008.6 - Procedures for Privacy Act requests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Procedures for Privacy Act requests. 1008.6 Section 1008.6 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) RECORDS MAINTAINED ON INDIVIDUALS (PRIVACY ACT) Requests for Access or Amendment § 1008.6 Procedures for Privacy Act requests. (a) Any individual may— (1) Ask...

  6. 10 CFR 1008.6 - Procedures for Privacy Act requests.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Procedures for Privacy Act requests. 1008.6 Section 1008.6 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) RECORDS MAINTAINED ON INDIVIDUALS (PRIVACY ACT) Requests for Access or Amendment § 1008.6 Procedures for Privacy Act requests. (a) Any individual may— (1) Ask...

  7. 10 CFR 1008.6 - Procedures for Privacy Act requests.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Procedures for Privacy Act requests. 1008.6 Section 1008.6 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) RECORDS MAINTAINED ON INDIVIDUALS (PRIVACY ACT) Requests for Access or Amendment § 1008.6 Procedures for Privacy Act requests. (a) Any individual may— (1) Ask...

  8. 76 FR 3098 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-19

    ...: National Security Agency/Central Security Service, Freedom of Information Act and Privacy Act Office, 9800..., Privacy Act and Mandatory Declassification Review Records. System Location: National Security Agency... Information Act; 5 U.S.C. 552a, The Privacy Act of 1974 (as amended); E.O. 13526, Classified National Security...

  9. 75 FR 25904 - Privacy Act of 1974; as Amended; Proposed Alteration to an Existing Privacy Act System of Records...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-10

    ... SOCIAL SECURITY ADMINISTRATION Privacy Act of 1974; as Amended; Proposed Alteration to an Existing Privacy Act System of Records, Housekeeping Changes, and New Routine Uses AGENCY: Social Security..., Social Security number (SSN), date of birth, address, and other relevant information about persons who...

  10. 47 CFR 0.506 - FOIA and Privacy Act requests.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 47 Telecommunication 1 2010-10-01 2010-10-01 false FOIA and Privacy Act requests. 0.506 Section 0... Declassification of National Security Information § 0.506 FOIA and Privacy Act requests. Requests for....461), of the Privacy Act of 1974, (See § 0.554) shall be processed in accordance with the provisions...

  11. 47 CFR 0.506 - FOIA and Privacy Act requests.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... Declassification of National Security Information § 0.506 FOIA and Privacy Act requests. Requests for... 47 Telecommunication 1 2014-10-01 2014-10-01 false FOIA and Privacy Act requests. 0.506 Section 0....461), of the Privacy Act of 1974, (See § 0.554) shall be processed in accordance with the provisions...

  12. 47 CFR 0.506 - FOIA and Privacy Act requests.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... Declassification of National Security Information § 0.506 FOIA and Privacy Act requests. Requests for... 47 Telecommunication 1 2013-10-01 2013-10-01 false FOIA and Privacy Act requests. 0.506 Section 0....461), of the Privacy Act of 1974, (See § 0.554) shall be processed in accordance with the provisions...

  13. 47 CFR 0.506 - FOIA and Privacy Act requests.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... Declassification of National Security Information § 0.506 FOIA and Privacy Act requests. Requests for... 47 Telecommunication 1 2011-10-01 2011-10-01 false FOIA and Privacy Act requests. 0.506 Section 0....461), of the Privacy Act of 1974, (See § 0.554) shall be processed in accordance with the provisions...

  14. 47 CFR 0.506 - FOIA and Privacy Act requests.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... Declassification of National Security Information § 0.506 FOIA and Privacy Act requests. Requests for... 47 Telecommunication 1 2012-10-01 2012-10-01 false FOIA and Privacy Act requests. 0.506 Section 0....461), of the Privacy Act of 1974, (See § 0.554) shall be processed in accordance with the provisions...

  15. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of... Register in a system of records notice, which will provide the public an opportunity to comment before DA... Register on new, amended, altered, or deleted systems of records to inform the public of the Privacy Act...

  16. 75 FR 55335 - Privacy Act of 1974; Privacy Act of 1974: Department of Homeland Security/ALL-031 Information...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-10

    ... in a system of records in the possession or under the control of DHS by complying with DHS Privacy... 1974; Privacy Act of 1974: Department of Homeland Security/ALL-031 Information Sharing Environment Suspicious Activity Reporting Initiative System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of...

  17. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a... record under false pretenses; or (iii) Maintaining a system of records without first meeting the public...

  18. 75 FR 54162 - Privacy Act of 1974

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-03

    ... Program A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), amended the... DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Medicare and Medicaid Services [CMS Computer Match No. 2010-01; HHS Computer Match No. 1006] Privacy Act of 1974 AGENCY: Department of Health and...

  19. Availability and quality of mobile health app privacy policies.

    PubMed

    Sunyaev, Ali; Dehling, Tobias; Taylor, Patrick L; Mandl, Kenneth D

    2015-04-01

    Mobile health (mHealth) customers shopping for applications (apps) should be aware of app privacy practices so they can make informed decisions about purchase and use. We sought to assess the availability, scope, and transparency of mHealth app privacy policies on iOS and Android. Over 35,000 mHealth apps are available for iOS and Android. Of the 600 most commonly used apps, only 183 (30.5%) had privacy policies. Average policy length was 1755 (SD 1301) words with a reading grade level of 16 (SD 2.9). Two thirds (66.1%) of privacy policies did not specifically address the app itself. Our findings show that currently mHealth developers often fail to provide app privacy policies. The privacy policies that are available do not make information privacy practices transparent to users, require college-level literacy, and are often not focused on the app itself. Further research is warranted to address why privacy policies are often absent, opaque, or irrelevant, and to find a remedy. © The Author 2015. Published by Oxford University Press on behalf of the American Medical Informatics Association. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  20. 13 CFR 102.39 - SBA's exempt Privacy Act systems of records.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false SBA's exempt Privacy Act systems... DISCLOSURE AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.39 SBA's exempt Privacy Act systems of records. (a) Systems of records subject to investigatory...

  1. 32 CFR 806b.11 - When to give Privacy Act Statements (PAS).

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false When to give Privacy Act Statements (PAS). 806b... ADMINISTRATION PRIVACY ACT PROGRAM Collecting Personal Information § 806b.11 When to give Privacy Act Statements... information. Give a copy of the Privacy Act Statement if asked. Do not ask the person to sign the Privacy Act...

  2. 32 CFR 806b.11 - When to give Privacy Act Statements (PAS).

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false When to give Privacy Act Statements (PAS). 806b... ADMINISTRATION PRIVACY ACT PROGRAM Collecting Personal Information § 806b.11 When to give Privacy Act Statements... information. Give a copy of the Privacy Act Statement if asked. Do not ask the person to sign the Privacy Act...

  3. 32 CFR 806b.11 - When to give Privacy Act Statements (PAS).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false When to give Privacy Act Statements (PAS). 806b... ADMINISTRATION PRIVACY ACT PROGRAM Collecting Personal Information § 806b.11 When to give Privacy Act Statements... information. Give a copy of the Privacy Act Statement if asked. Do not ask the person to sign the Privacy Act...

  4. 77 FR 61275 - Privacy Act of 1974: Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-09

    ... (FBI) Privacy Act system of records titled FBI Data Warehouse System, JUSTICE/FBI- 022. This system is...)(G), (H), and (I), (5), and (8); (f); and (g) of the Privacy Act: (1) FBI Data Warehouse System...

  5. 38 CFR 20.1200 - Rule 1200. Privacy Act request-appeal pending.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 38 Pensions, Bonuses, and Veterans' Relief 2 2012-07-01 2012-07-01 false Rule 1200. Privacy Act... VETERANS AFFAIRS (CONTINUED) BOARD OF VETERANS' APPEALS: RULES OF PRACTICE Privacy Act § 20.1200 Rule 1200. Privacy Act request—appeal pending. When a Privacy Act request is filed under § 1.577 of this chapter by...

  6. 38 CFR 20.1200 - Rule 1200. Privacy Act request-appeal pending.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 38 Pensions, Bonuses, and Veterans' Relief 2 2013-07-01 2013-07-01 false Rule 1200. Privacy Act... VETERANS AFFAIRS (CONTINUED) BOARD OF VETERANS' APPEALS: RULES OF PRACTICE Privacy Act § 20.1200 Rule 1200. Privacy Act request—appeal pending. When a Privacy Act request is filed under § 1.577 of this chapter by...

  7. 38 CFR 20.1200 - Rule 1200. Privacy Act request-appeal pending.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 38 Pensions, Bonuses, and Veterans' Relief 2 2010-07-01 2010-07-01 false Rule 1200. Privacy Act... VETERANS AFFAIRS (CONTINUED) BOARD OF VETERANS' APPEALS: RULES OF PRACTICE Privacy Act § 20.1200 Rule 1200. Privacy Act request—appeal pending. When a Privacy Act request is filed under § 1.577 of this chapter by...

  8. 77 FR 26027 - Privacy Act: Notification of a New Privacy Act System of Records, Veterans Homelessness...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-02

    ... Files System AGENCY: Office of the Chief Information Officer, HUD. ACTION: Notification of a New Privacy..., 2012. Jerry E. Williams, Chief Information Officer. HUD/PD&R.01 SYSTEM NAME: Veterans Homelessness..., assistance, or inquiry about the existence of records, contact Harold Williams, Acting Chief Privacy Officer...

  9. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 3 2013-07-01 2013-07-01 false Privacy Act Statement Format C Appendix C to... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  10. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 3 2014-07-01 2014-07-01 false Privacy Act Statement Format C Appendix C to... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  11. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 3 2011-07-01 2009-07-01 true Privacy Act Statement Format C Appendix C to Part... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  12. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 3 2012-07-01 2009-07-01 true Privacy Act Statement Format C Appendix C to Part... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  13. 77 FR 28366 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-14

    ... DEPARTMENT OF EDUCATION Privacy Act of 1974; System of Records AGENCY: Office of the Inspector General, U.S. Department of Education. ACTION: Notice of an altered system of records. SUMMARY: In accordance with the Privacy Act of 1974, as amended (Privacy Act), the Department of Education (Department...

  14. 25 CFR 1000.393 - How does the Privacy Act apply?

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 2 2014-04-01 2014-04-01 false How does the Privacy Act apply? 1000.393 Section 1000.393... Miscellaneous Provisions § 1000.393 How does the Privacy Act apply? At the option of the Tribe/Consortium... considered Federal records for the purposes of the Privacy Act. ...

  15. 25 CFR 1000.393 - How does the Privacy Act apply?

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 2 2011-04-01 2011-04-01 false How does the Privacy Act apply? 1000.393 Section 1000.393... Miscellaneous Provisions § 1000.393 How does the Privacy Act apply? At the option of the Tribe/Consortium... considered Federal records for the purposes of the Privacy Act. ...

  16. 25 CFR 1000.393 - How does the Privacy Act apply?

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 2 2012-04-01 2012-04-01 false How does the Privacy Act apply? 1000.393 Section 1000.393... Miscellaneous Provisions § 1000.393 How does the Privacy Act apply? At the option of the Tribe/Consortium... considered Federal records for the purposes of the Privacy Act. ...

  17. 78 FR 19247 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-29

    ... Privacy Act system of records. SUMMARY: In accordance with the requirements of the Privacy Act of 1974, as... subject to the Privacy Act of 1974. This system of records maintains information on patent applicants and... notices. The storage and safeguard information has been updated to include electronic records. The...

  18. 76 FR 4334 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-25

    ... DEPARTMENT OF EDUCATION Privacy Act of 1974; System of Records AGENCY: Office of Elementary and Secondary Education, Department of Education. ACTION: Notice of a new system of records. SUMMARY: In accordance with the Privacy Act of 1974, as amended (Privacy Act), 5 U.S.C. 552a, the Department of Education...

  19. 75 FR 20346 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-19

    ... DEPARTMENT OF EDUCATION Privacy Act of 1974; System of Records AGENCY: Federal Student Aid, Department of Education. ACTION: Notice of an altered system of records. SUMMARY: In accordance with the Privacy Act of 1974, as amended (Privacy Act), 5 United States Code (U.S.C.) 552a, the Chief Operating...

  20. The Health Insurance Portability and Accountability Act: security and privacy requirements.

    PubMed

    Tribble, D A

    2001-05-01

    The security and privacy requirements of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) and their implications for pharmacy are discussed. HIPAA was enacted to improve the portability of health care insurance for persons leaving jobs. A section of the act encourages the use of electronic communications for health care claims adjudication, mandates the use of new standard code sets and transaction sets, and establishes the need for regulations to protect the security and privacy of individually identifiable health care information. Creating these regulations became the task of the Department of Health and Human Services. Regulations on security have been published for comment. Regulations on privacy and the definition of standard transaction sets and code sets are complete. National identifiers for patients, providers, and payers have not yet been established. The HIPAA regulations on security and privacy will require that pharmacies adopt policies and procedures that limit access to health care information. Existing pharmacy information systems may require upgrading or replacement. Costs of implementation nationwide are estimated to exceed $8 billion. The health care community has two years from the finalization of each regulation to comply with that regulation. The security and privacy requirements of HIPAA will require pharmacies to review their practices regarding the storage, use, and disclosure of protected health care information.

  1. 75 FR 50845 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-18

    ... Policy, Department of Homeland Security, Washington, DC 20528. For privacy issues please contact: Mary...;Prices of new books are listed in the first FEDERAL REGISTER issue of each #0;week. #0; #0; #0; #0;#0...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL--027 The History of...

  2. 32 CFR 324.14 - Relationship between the Privacy Act and the Freedom of Information Act.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Relationship between the Privacy Act and the Freedom of Information Act. 324.14 Section 324.14 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DFAS PRIVACY ACT PROGRAM Individual Access to Records § 324.14 Relationship between the...

  3. 76 FR 14951 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-03-18

    ... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: The... INFORMATION: The Department of the Air Force systems of records notices subject to the Privacy Act of 1974, (5....C. 552a(b) of the Privacy Act of 1974, these records contained therein, may specifically be...

  4. 77 FR 69442 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-19

    ... in its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... of the Secretary of Defense systems of records notices subject to the Privacy Act of 1974 (5 U.S.C... of records notice in its inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C...

  5. 76 FR 20343 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-12

    ... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... Air Force's notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... CONTACT address above. The proposed systems reports, as required by 5 U.S.C. 552a(r) of the Privacy Act...

  6. The Genetic Privacy Act and commentary

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Annas, G.J.; Glantz, L.H.; Roche, P.A.

    1995-02-28

    The Genetic Privacy Act is a proposal for federal legislation. The Act is based on the premise that genetic information is different from other types of personal information in ways that require special protection. The DNA molecule holds an extensive amount of currently indecipherable information. The major goal of the Human Genome Project is to decipher this code so that the information it contains is accessible. The privacy question is, accessible to whom? The highly personal nature of the information contained in DNA can be illustrated by thinking of DNA as containing an individual`s {open_quotes}future diary.{close_quotes} A diary is perhapsmore » the most personal and private document a person can create. It contains a person`s innermost thoughts and perceptions, and is usually hidden and locked to assure its secrecy. Diaries describe the past. The information in one`s genetic code can be thought of as a coded probabilistic future diary because it describes an important part of a unique and personal future. This document presents an introduction to the proposal for federal legislation `the Genetic Privacy Act`; a copy of the proposed act; and comment.« less

  7. 76 FR 41497 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-14

    ...Pursuant to subsection (e)(4) of the Privacy Act of 1974, as amended (Privacy Act), 5 U.S.C. 552a, the FCC proposes to alter one system of records, FCC/OSP-1, ``Broadband Dead Zone Report and Consumer Broadband Test.'' The altered system of records incorporates more details about the voluntary fixed and mobile consumer broadband test. The FCC will also alter the categories of individuals; categories of records; the purposes for which the information is maintained; the retrievability procedures; Routine Use (5); and delete Routine Use (2); and make other edits and revisions as necessary to update the information and to comply with the requirements of the Privacy Act.

  8. 77 FR 69898 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-21

    ... System of Records AGENCY: National Aeronautics and Space Administration (NASA). ACTION: Notice of proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the... notice of its intention to revise a previously noticed system of records Earth Observing System Data and...

  9. 75 FR 80313 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-22

    ... Privacy Act listed below for the reasons set forth in the following text. Information in this system of... INFORMATION: Background On August 31, 2010, the FBI published notice of a new Privacy Act system of records... provide more information explaining the FBI's ``internal controls'' in protecting the data itself from...

  10. 75 FR 34634 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-18

    ... DEPARTMENT OF DEFENSE National Geospatial-Intelligence Agency 32 CFR Part 320 Privacy Act; Implementation CFR Correction In Title 32 of the Code of Federal Regulations, Parts 191 to 399, revised as of...-INTELLIGENCE AGENCY (NGA) PRIVACY [FR Doc. 2010-14884 Filed 6-17-10; 8:45 am] BILLING CODE 1505-01-D ...

  11. The Genetic Privacy Act and commentary

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Annas, G.J.; Glantz, L.H.; Roche, P.A.

    1995-02-28

    The Genetic Privacy Act is a proposal for federal legislation. The Act is based on the premise that genetic information is different from other types of personal information in ways that require special protection. Therefore, to effectively protect genetic privacy unauthorized collection and analysis of individually identifiable DNA must be prohibited. As a result, the premise of the Act is that no stranger should have or control identifiable DNA samples or genetic information about an individual unless that individual specifically authorizes the collection of DNA samples for the purpose of genetic analysis, authorized the creation of that private information, andmore » has access to and control over the dissemination of that information.« less

  12. 77 FR 16066 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-19

    ... addressing Privacy Act amendment appeals; and minor modifications throughout the notice to reflect the name... DEPARTMENT OF JUSTICE [CPCLO Order No. 004-2012] Privacy Act of 1974; System of Records AGENCY: United States Department of Justice. ACTION: Modified system of records. SUMMARY: Pursuant to the Privacy...

  13. 76 FR 52295 - Amendment of Privacy Act Regulations, Request for Comments

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-22

    ... DEPARTMENT OF THE INTERIOR 43 CFR Part 2 RIN 1090-AA94 Amendment of Privacy Act Regulations... of the Privacy Act. Specifically, the Department proposes to exempt certain records of the newly-created Debarment and Suspension Program system of records from one or more provisions of the Privacy Act...

  14. 76 FR 70425 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-14

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0122] Privacy Act of 1974... system of records notice in its existing inventory of records systems subject to the Privacy Act of 1974.... Cindy Allard, Chief, OSD/JS Privacy Office, Freedom of Information Directorate, Washington Headquarters...

  15. 76 FR 11435 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-03-02

    ... Security Administration. SUMMARY: Pursuant to the Computer Matching and Privacy Protection Act of 1988, Public Law 100-503, the Computer Matching and Privacy Protections Amendments of 1990, Pub. L. 101-508... Interpreting the Provisions of Public Law 100-503, the Computer Matching and Privacy Protection Act of 1988...

  16. 4 CFR 200.12 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Notification of systems of Privacy Act records. 200.12 Section 200.12 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.12 Notification of systems of Privacy Act records. (a) Public notice. The Board periodically reviews its systems...

  17. 77 FR 2710 - Privacy Act of 1974; System of Records; Correction

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2012-OS-0001] Privacy Act of 1974... intent to add a new Privacy Act System of Records. The Categories of Records in the System paragraph was... inventory of Privacy Act System of Records: FSTRATCOM 01, Command Data Records. Subsequent to the...

  18. 4 CFR 200.12 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 4 Accounts 1 2011-01-01 2011-01-01 false Notification of systems of Privacy Act records. 200.12 Section 200.12 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.12 Notification of systems of Privacy Act records. (a) Public notice. The Board periodically reviews its systems...

  19. 4 CFR 200.12 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 4 Accounts 1 2013-01-01 2013-01-01 false Notification of systems of Privacy Act records. 200.12 Section 200.12 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.12 Notification of systems of Privacy Act records. (a) Public notice. The Board periodically reviews its systems...

  20. 4 CFR 200.12 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 4 Accounts 1 2012-01-01 2012-01-01 false Notification of systems of Privacy Act records. 200.12 Section 200.12 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.12 Notification of systems of Privacy Act records. (a) Public notice. The Board periodically reviews its systems...

  1. 5 CFR 1830.2 - Requirements for making Privacy Act requests.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 5 Administrative Personnel 3 2013-01-01 2013-01-01 false Requirements for making Privacy Act requests. 1830.2 Section 1830.2 Administrative Personnel OFFICE OF SPECIAL COUNSEL PRIVACY § 1830.2 Requirements for making Privacy Act requests. (a) How made and addressed. A request for OSC records under the...

  2. 4 CFR 200.3 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Privacy Act records maintained by the Board. 200.3 Section 200.3 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.3 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an...

  3. 4 CFR 200.3 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 4 Accounts 1 2013-01-01 2013-01-01 false Privacy Act records maintained by the Board. 200.3 Section 200.3 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.3 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an...

  4. 4 CFR 200.3 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 4 Accounts 1 2012-01-01 2012-01-01 false Privacy Act records maintained by the Board. 200.3 Section 200.3 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.3 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an...

  5. 4 CFR 200.3 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 4 Accounts 1 2011-01-01 2011-01-01 false Privacy Act records maintained by the Board. 200.3 Section 200.3 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.3 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an...

  6. 10 CFR 1304.112 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Notification of systems of Privacy Act records. 1304.112 Section 1304.112 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.112 Notification of systems of Privacy Act records. (a) Public notice. On November 22, 1996, the Board published a...

  7. 10 CFR 1304.112 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Notification of systems of Privacy Act records. 1304.112 Section 1304.112 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.112 Notification of systems of Privacy Act records. (a) Public notice. On November 22, 1996, the Board published a...

  8. 10 CFR 1304.112 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Notification of systems of Privacy Act records. 1304.112 Section 1304.112 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.112 Notification of systems of Privacy Act records. (a) Public notice. On November 22, 1996, the Board published a...

  9. 10 CFR 1304.112 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Notification of systems of Privacy Act records. 1304.112 Section 1304.112 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.112 Notification of systems of Privacy Act records. (a) Public notice. On November 22, 1996, the Board published a...

  10. 10 CFR 1304.112 - Notification of systems of Privacy Act records.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Notification of systems of Privacy Act records. 1304.112 Section 1304.112 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.112 Notification of systems of Privacy Act records. (a) Public notice. On November 22, 1996, the Board published a...

  11. 32 CFR Appendix G to Part 323 - Privacy Act Enforcement Actions

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 2 2011-07-01 2011-07-01 false Privacy Act Enforcement Actions G Appendix G to... (CONTINUED) PRIVACY PROGRAM DEFENSE LOGISTICS AGENCY PRIVACY PROGRAM Pt. 323, App. G Appendix G to Part 323—Privacy Act Enforcement Actions A. Administrative Remedies. Any individual who feels he or she has a...

  12. 32 CFR Appendix G to Part 323 - Privacy Act Enforcement Actions

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 2 2012-07-01 2012-07-01 false Privacy Act Enforcement Actions G Appendix G to... (CONTINUED) PRIVACY PROGRAM DEFENSE LOGISTICS AGENCY PRIVACY PROGRAM Pt. 323, App. G Appendix G to Part 323—Privacy Act Enforcement Actions A. Administrative Remedies. Any individual who feels he or she has a...

  13. 32 CFR Appendix G to Part 323 - Privacy Act Enforcement Actions

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Privacy Act Enforcement Actions G Appendix G to... (CONTINUED) PRIVACY PROGRAM DEFENSE LOGISTICS AGENCY PRIVACY PROGRAM Pt. 323, App. G Appendix G to Part 323—Privacy Act Enforcement Actions A. Administrative Remedies. Any individual who feels he or she has a...

  14. 10 CFR 1304.104 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Privacy Act records maintained by the Board. 1304.104 Section 1304.104 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.104 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an individual as...

  15. 10 CFR 1304.104 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Privacy Act records maintained by the Board. 1304.104 Section 1304.104 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.104 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an individual as...

  16. 10 CFR 1304.104 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Privacy Act records maintained by the Board. 1304.104 Section 1304.104 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.104 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an individual as...

  17. 10 CFR 1304.104 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Privacy Act records maintained by the Board. 1304.104 Section 1304.104 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.104 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an individual as...

  18. 10 CFR 1304.104 - Privacy Act records maintained by the Board.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Privacy Act records maintained by the Board. 1304.104 Section 1304.104 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.104 Privacy Act records maintained by the Board. (a) The Board shall maintain only such information about an individual as...

  19. 78 FR 41920 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-12

    ... Individual Augmentation System'' in its inventory of record systems subject to the Privacy Act of 1974 (5 U.S.... Leroy Jones, Jr., Department of the Army, Privacy Office, U.S. Army Records Management and... to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal Register...

  20. 78 FR 64196 - Privacy Act Altered System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-28

    ... DEPARTMENT OF COMMERCE [Docket No. 130730666-3877-02] Privacy Act Altered System of Records AGENCY: Department of Commerce. ACTION: Notice; Commerce/Department-20, Biographical Files. SUMMARY: The Department of Commerce (Commerce) publishes this notice to announce the effective date of a Privacy Act System...

  1. 76 FR 44802 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-27

    ... of records from provisions of the Privacy Act pursuant to 5 U.S.C. 552a(k)(2). The proposed rule... Investigation Information System'' is exempt from provisions of the Privacy Act, pursuant to 5 U.S.C. 552a(k)(2... and not small entities. The term ``small entity'' is defined to have the same meaning as the terms...

  2. 76 FR 37329 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-06-27

    ... of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: The changes...: Mr Leroy Jones, Department of the Army, Privacy Office, U.S. Army Records Management and... subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal...

  3. 76 FR 5351 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-31

    ... of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. [[Page 5352...-6185, or Department of the Army, Privacy Office, U.S. Army Records Management and Declassification... INFORMATION: Department of the Army notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C...

  4. 77 FR 69445 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-19

    ... subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will be...: Mr. Leroy Jones, Jr., Department of the Army, Privacy Office, U.S. Army Records Management and... to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal Register...

  5. 77 FR 57017 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-17

    ... Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: Defense Intelligence Agency (DIA) is proposing to update the DIA Privacy Act... Records. This direct final rule makes nonsubstantive changes to the Defense Intelligence Agency Program...

  6. 76 FR 58786 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-22

    ... National Security Agency/Central Security System systems of records notices subject to the Privacy Act of... inquiries to the National Security Agency/Central Security Service, Freedom of Information Act/Privacy Act...; Systems of Records AGENCY: National Security Agency/Central Security Service, Department of Defense (DoD...

  7. 78 FR 45913 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-30

    ... National Security Agency/Central Security Service systems of records subject to the Privacy Act of 1974 (5... National Security Agency/Central Security Service, Freedom of Information Act/Privacy Act Office, 9800...; Systems of Records AGENCY: National Security Agency/Central Security Service, DoD. ACTION: Notice to alter...

  8. 75 FR 43494 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-26

    ... National Security Agency's record system notices for records systems subject to the Privacy Act of 1974 (5... National Security Agency/Central Security Service, Freedom of Information Act and Privacy Act Office, 9800...; System of Records AGENCY: National Security Agency/Central Security Service, DoD. ACTION: Notice to...

  9. 78 FR 46256 - Privacy Act

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-31

    ... FEDERAL ELECTION COMMISSION 11 CFR Part 1 Privacy Act CFR Correction In Title 11 of the Code of Federal Regulations, revised as of January 1, 2012, on page 5, in Sec. 1.2, the words ``95 and 96 of the Internal Revenue Code of 1954.'' are added at the end of the definition of Act. [FR Doc. 2013-18535 Filed 7...

  10. 77 FR 57016 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-17

    ... Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: Defense Intelligence Agency (DIA) is updating the DIA Privacy Act Program by... final rule makes non-substantive changes to the Defense Intelligence Agency Program rules. These changes...

  11. 75 FR 67697 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-03

    ... National Security Agency's record system notices for records systems subject to the Privacy Act of 1974 (5... National Security Agency/Central Security Service, Freedom of Information Act (FOIA)/Privacy Act Office...; Systems of Records AGENCY: National Security Agency/Central Security Service, DoD. ACTION: Notice to add a...

  12. Obtaining P3P Privacy Policies for Composite Services

    PubMed Central

    Sun, Yi; Huang, Zhiqiu; Ke, Changbo

    2014-01-01

    With the development of web services technology, web services have changed from single to composite services. Privacy protection in composite services is becoming an important issue. P3P (platform for privacy preferences) is a privacy policy language which was designed for single web services. It enables service providers to express how they will deal with the privacy information of service consumers. In order to solve the problem that P3P cannot be applied to composite services directly, we propose a method to obtain P3P privacy policies for composite services. In this method, we present the definitions of Purpose, Recipient, and Retention elements as well as Optional and Required attributes for P3P policies of composite services. We also provide an instantiation to illustrate the feasibility of the method. PMID:25126609

  13. Obtaining P3P privacy policies for composite services.

    PubMed

    Sun, Yi; Huang, Zhiqiu; Ke, Changbo

    2014-01-01

    With the development of web services technology, web services have changed from single to composite services. Privacy protection in composite services is becoming an important issue. P3P (platform for privacy preferences) is a privacy policy language which was designed for single web services. It enables service providers to express how they will deal with the privacy information of service consumers. In order to solve the problem that P3P cannot be applied to composite services directly, we propose a method to obtain P3P privacy policies for composite services. In this method, we present the definitions of Purpose, Recipient, and Retention elements as well as Optional and Required attributes for P3P policies of composite services. We also provide an instantiation to illustrate the feasibility of the method.

  14. Data Security and Privacy in Apps for Dementia: An Analysis of Existing Privacy Policies.

    PubMed

    Rosenfeld, Lisa; Torous, John; Vahia, Ipsit V

    2017-08-01

    Despite tremendous growth in the number of health applications (apps), little is known about how well these apps protect their users' health-related data. This gap in knowledge is of particular concern for apps targeting people with dementia, whose cognitive impairment puts them at increased risk of privacy breaches. In this article, we determine how many dementia apps have privacy policies and how well they protect user data. Our analysis included all iPhone apps that matched the search terms "medical + dementia" or "health & fitness + dementia" and collected user-generated content. We evaluated all available privacy policies for these apps based on criteria that systematically measure how individual user data is handled. Seventy-two apps met the above search teams and collected user data. Of these, only 33 (46%) had an available privacy policy. Nineteen of the 33 with policies (58%) were specific to the app in question, and 25 (76%) specified how individual-user as opposed to aggregate data would be handled. Among these, there was a preponderance of missing information, the majority acknowledged collecting individual data for internal purposes, and most admitted to instances in which they would share user data with outside parties. At present, the majority of health apps focused on dementia lack a privacy policy, and those that do exist lack clarity. Bolstering safeguards and improving communication about privacy protections will help facilitate consumer trust in apps, thereby enabling more widespread and meaningful use by people with dementia and those involved in their care. Copyright © 2017. Published by Elsevier Inc.

  15. Privacy Policy | Smokefree 60+

    Cancer.gov

    The National Cancer Institute (NCI) respects the privacy of users of its websites. This is why we have taken the time to disclose our privacy policy and information collection practices. NCI does not disclose, give, sell, or transfer any personal information about visitors unless required to do so by law. NCI automatically collects a limited amount of information about the use of websites for statistical purposes — that is, to measure the numbers of visitors. This information may be helpful when considering changes that improve our websites for future visitors.

  16. 78 FR 39184 - Privacy Act, Exempt Record System; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-01

    ... Related to Research Misconduct Proceedings, HHS/FDA/OC, 09-10-0020. Title 45 PART 5b--PRIVACY ACT... protect the integrity of FDA's scientific research misconduct proceedings and to protect the identity of... Research Misconduct Proceedings, HHS/FDA/OC,'' under subsections (k)(2) and (k)(5) of the Privacy Act (5 U...

  17. Privacy Policy | FNLCR Staging

    Cancer.gov

    The privacy of our users is of utmost importance to Frederick National Lab. The policy outlined below establishes how Frederick National Lab will use the information we gather about you from your visit to our website. We may collect and store

  18. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act...) Authority: Emergency Supplement Act of 2000; Public Law 106-246; 5 U.S.C. 3013, Secretary of the Army; 10 U...

  19. Realizing IoT service's policy privacy over publish/subscribe-based middleware.

    PubMed

    Duan, Li; Zhang, Yang; Chen, Shiping; Wang, Shiyao; Cheng, Bo; Chen, Junliang

    2016-01-01

    The publish/subscribe paradigm makes IoT service collaborations more scalable and flexible, due to the space, time and control decoupling of event producers and consumers. Thus, the paradigm can be used to establish large-scale IoT service communication infrastructures such as Supervisory Control and Data Acquisition systems. However, preserving IoT service's policy privacy is difficult in this paradigm, because a classical publisher has little control of its own event after being published; and a subscriber has to accept all the events from the subscribed event type with no choice. Few existing publish/subscribe middleware have built-in mechanisms to address the above issues. In this paper, we present a novel access control framework, which is capable of preserving IoT service's policy privacy. In particular, we adopt the publish/subscribe paradigm as the IoT service communication infrastructure to facilitate the protection of IoT services policy privacy. The key idea in our policy-privacy solution is using a two-layer cooperating method to match bi-directional privacy control requirements: (a) data layer for protecting IoT events; and (b) application layer for preserving the privacy of service policy. Furthermore, the anonymous-set-based principle is adopted to realize the functionalities of the framework, including policy embedding and policy encoding as well as policy matching. Our security analysis shows that the policy privacy framework is Chosen-Plaintext Attack secure. We extend the open source Apache ActiveMQ broker by building into a policy-based authorization mechanism to enforce the privacy policy. The performance evaluation results indicate that our approach is scalable with reasonable overheads.

  20. 75 FR 32233 - Privacy Act of 1974; Notice of Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-07

    ... System of Records AGENCY: Special Inspector General for Iraq Reconstruction. ACTION: Notice. SUMMARY: The... Privacy Act systems and to ensure that all such systems are relevant, necessary, accurate, up- to-date, and covered by the appropriate legal or regulatory authority. This is the second notice published by...

  1. 36 CFR 1202.6 - Whom should I contact for Privacy Act matters at NARA?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Privacy Act matters at NARA? 1202.6 Section 1202.6 Parks, Forests, and Public Property NATIONAL ARCHIVES... Information About the Privacy Act § 1202.6 Whom should I contact for Privacy Act matters at NARA? Contact the.... Details about what to include in your Privacy Act request are discussed in Subpart C of this part. ...

  2. 78 FR 41918 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-12

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate.... SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records, T7905, entitled...: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act...

  3. 78 FR 15731 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-12

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0011] Privacy Act of 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and Immigration Services. ACTION: Notice. Overview Information: Privacy Act of 1974; Computer Matching Program...

  4. 78 FR 15732 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-12

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0007] Privacy Act of 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and Immigration Services. ACTION: Notice. Overview Information: Privacy Act of 1974; Computer Matching Program...

  5. 12 CFR 1204.3 - How do I make a Privacy Act request?

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Privacy Act request on behalf of another individual as the parent or guardian of a minor or as the... 12 Banks and Banking 7 2011-01-01 2011-01-01 false How do I make a Privacy Act request? 1204.3 Section 1204.3 Banks and Banking FEDERAL HOUSING FINANCE AGENCY ORGANIZATION AND OPERATIONS PRIVACY ACT...

  6. Technical and policy approaches to balancing patient privacy and data sharing in clinical and translational research.

    PubMed

    Malin, Bradley; Karp, David; Scheuermann, Richard H

    2010-01-01

    Clinical researchers need to share data to support scientific validation and information reuse and to comply with a host of regulations and directives from funders. Various organizations are constructing informatics resources in the form of centralized databases to ensure reuse of data derived from sponsored research. The widespread use of such open databases is contingent on the protection of patient privacy. We review privacy-related problems associated with data sharing for clinical research from technical and policy perspectives. We investigate existing policies for secondary data sharing and privacy requirements in the context of data derived from research and clinical settings. In particular, we focus on policies specified by the US National Institutes of Health and the Health Insurance Portability and Accountability Act and touch on how these policies are related to current and future use of data stored in public database archives. We address aspects of data privacy and identifiability from a technical, although approachable, perspective and summarize how biomedical databanks can be exploited and seemingly anonymous records can be reidentified using various resources without hacking into secure computer systems. We highlight which clinical and translational data features, specified in emerging research models, are potentially vulnerable or exploitable. In the process, we recount a recent privacy-related concern associated with the publication of aggregate statistics from pooled genome-wide association studies that have had a significant impact on the data sharing policies of National Institutes of Health-sponsored databanks. Based on our analysis and observations we provide a list of recommendations that cover various technical, legal, and policy mechanisms that open clinical databases can adopt to strengthen data privacy protection as they move toward wider deployment and adoption.

  7. 75 FR 66061 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-27

    ... DEPARTMENT OF COMMERCE [Docket No. 101019526-0526-01] Privacy Act of 1974; System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of Amendment, Privacy Act System of Records; COMMERCE/ CENSUS-8, Statistical Administrative Records System. SUMMARY: In accordance with the...

  8. 75 FR 44804 - Privacy Act of 1974; Notice of a New Privacy Act System of Records (SORN), Ginnie Mae Mortgage...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-29

    ...The Department proposes to establish a new Privacy Act SORN subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, entitled Ginnie Mae Mortgage-Backed Security Unclaimed Funds System. The new record system will be used to track unclaimed security holder payments. Such unclaimed payments are owed to certificate holders of Ginnie Mae-guaranteed mortgage-backed securities who cannot be located by the Ginnie Mae servicer. Ginnie Mae tracks this information to ensure that security holders are paid properly.

  9. 78 FR 16835 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-19

    ... DEPARTMENT OF COMMERCE Patent and Trademark Office Privacy Act of 1974; System of Records AGENCY: United States Patent and Trademark Office, Commerce. ACTION: Notice of amendment of Privacy Act system of... States Patent and Trademark Office (USPTO) is amending the system of records currently listed under...

  10. 78 FR 16839 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-19

    ... been, registered or recognized to practice before the United States Patent and Trademark Office (USPTO... DEPARTMENT OF COMMERCE Patent and Trademark Office Privacy Act of 1974; System of Records AGENCY: United States Patent and Trademark Office, Commerce. ACTION: Notice of amendment of Privacy Act system of...

  11. 75 FR 76423 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0157] Privacy Act of 1974..., 2010. Morgan F. Park, Alternate OSD Federal Register Liaison Officer, Department of Defense. DWHS E04... 20301-1155. DoD Educational Activity Records: Department of Defense Education Activity, Privacy Act...

  12. 77 FR 74518 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-14

    ... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program AGENCY: Office of Personnel Management. ACTION: Notice--computer matching between the Office of Personnel Management and the Social Security Administration. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as...

  13. 78 FR 35647 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-13

    ... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program AGENCY: Office of Personnel Management. ACTION: Notice of computer matching between the Office of Personnel Management and the Social Security Administration (CMA 1045). SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C...

  14. 75 FR 17788 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-07

    ... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program AGENCY: Office of Personnel Management. ACTION: Notice--computer matching between the Office of Personnel Management and the Social Security Administration. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as...

  15. 75 FR 31819 - Privacy Act of 1974; Computer Matching Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-04

    ... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program AGENCY: Office of Personnel Management. AGENCY: Notice--computer matching between the Office of Personnel Management and the Social Security Administration. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as...

  16. 76 FR 81909 - Abolishment of Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-29

    ... AGENCY: Office of the Secretary, USDA. ACTION: Notice of abolishment of records systems. SUMMARY: In accordance with the Privacy Act of 1974, the Department of Agriculture (USDA) is abolishing an existing Forest Service Privacy Act system of records. A review of USDA/FS-35 Congressional Correspondence has...

  17. Privacy and policy for genetic research.

    PubMed

    DeCew, Judith Wagner

    2004-01-01

    I begin with a discussion of the value of privacy and what we lose without it. I then turn to the difficulties of preserving privacy for genetic information and other medical records in the face of advanced information technology. I suggest three alternative public policy approaches to the problem of protecting individual privacy and also preserving databases for genetic research: (1) governmental guidelines and centralized databases, (2) corporate self-regulation, and (3) my hybrid approach. None of these are unproblematic; I discuss strengths and drawbacks of each, emphasizing the importance of protecting the privacy of sensitive medical and genetic information as well as letting information technology flourish to aid patient care, public health and scientific research.

  18. 14 CFR 1212.200 - Determining existence of records subject to the Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... requests under the Privacy Act made by individuals concerning records about themselves: (a) To determine if... the Privacy Act. 1212.200 Section 1212.200 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS Access to Records § 1212.200 Determining existence of records subject...

  19. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ....107.pdf. (1) Developing or procuring information technology systems or projects that collect, maintain... 32 National Defense 6 2013-07-01 2013-07-01 false Evaluating information systems for Privacy Act... FORCE ADMINISTRATION PRIVACY ACT PROGRAM Privacy Impact Assessments § 806b.30 Evaluating information...

  20. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ....107.pdf. (1) Developing or procuring information technology systems or projects that collect, maintain... 32 National Defense 6 2014-07-01 2014-07-01 false Evaluating information systems for Privacy Act... FORCE ADMINISTRATION PRIVACY ACT PROGRAM Privacy Impact Assessments § 806b.30 Evaluating information...

  1. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ....107.pdf. (1) Developing or procuring information technology systems or projects that collect, maintain... 32 National Defense 6 2012-07-01 2012-07-01 false Evaluating information systems for Privacy Act... FORCE ADMINISTRATION PRIVACY ACT PROGRAM Privacy Impact Assessments § 806b.30 Evaluating information...

  2. 20 CFR 401.30 - Privacy Act and other responsibilities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... in carrying out the privacy and disclosure policy. (e) Senior Agency Official for Privacy. The Senior...-date and, where additional or revised procedures may be called for, working with the relevant agency...

  3. Reading level of privacy policies on Internet health Web sites.

    PubMed

    Graber, Mark A; D'Alessandro, Donna M; Johnson-West, Jill

    2002-07-01

    Most individuals would like to maintain the privacy of their medical information on the World Wide Web (WWW). In response, commercial interests and other sites post privacy policies that are designed to inform users of how their information will be used. However, it is not known if these statements are comprehensible to most WWW users. The purpose of this study was to determine the reading level of privacy statements on Internet health Web sites and to determine whether these statements can inform users of their rights. This was a descriptive study. Eighty Internet health sites were examined and the readability of their privacy policies was determined. The selected sample included the top 25 Internet health sites as well as other sites that a user might encounter while researching a common problem such as high blood pressure. Sixty percent of the sites were commercial (.com), 17.5% were organizations (.org), 8.8% were from the United Kingdom (.uk), 3.8% were United States governmental (.gov), and 2.5% were educational (.edu). The readability level of the privacy policies was calculated using the Flesch, the Fry, and the SMOG readability levels. Of the 80 Internet health Web sites studied, 30% (including 23% of the commercial Web sites) had no privacy policy posted. The average readability level of the remaining sites required 2 years of college level education to comprehend, and no Web site had a privacy policy that was comprehensible by most English-speaking individuals in the United States. The privacy policies of health Web sites are not easily understood by most individuals in the United States and do not serve to inform users of their rights. Possible remedies include rewriting policies to make them comprehensible and protecting online health information by using legal statutes or standardized insignias indicating compliance with a set of privacy standards (eg, "Health on the Net" [HON] http://www.hon.ch).

  4. 32 CFR 505.14 - Recordkeeping requirements under the Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 3 2010-07-01 2010-07-01 true Recordkeeping requirements under the Privacy Act. 505.14 Section 505.14 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY AID OF CIVIL AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.14 Recordkeeping requirements...

  5. 76 FR 63611 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-13

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2011-0025] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... submissions available for public viewing on the Internet at http:// [[Page 63612

  6. 78 FR 12368 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-22

    ... POSTAL SERVICE Privacy Act of 1974; System of Records AGENCY: Postal Service\\TM\\. ACTION: Notice of modification to existing system of records. SUMMARY: The United States Postal Service[supreg] is proposing to modify a General Privacy Act System of Records. These updates are being made due to changes to...

  7. 75 FR 25856 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-10

    ... FEDERAL HOUSING FINANCE AGENCY [No. 2010-N-05] Privacy Act of 1974; System of Records AGENCY: Federal Housing Finance Agency. ACTION: Notice of the establishment of new systems of records. SUMMARY: In... Finance Agency (FHFA) gives notices of two proposed Privacy Act systems of records. The first proposed...

  8. 76 FR 81910 - Abolishment of Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-29

    ... AGENCY: Office of the Secretary, USDA. ACTION: Notice of abolishment of records systems. SUMMARY: In accordance with the Privacy Act of 1974, the Department of Agriculture (USDA) is abolishing an existing Forest Service Privacy Act system of records. A review of USDA/FS-9 Employee Assistance Program CONCERN...

  9. 78 FR 73511 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-06

    ... DEPARTMENT OF DEFENSE [Docket ID: USN-2013-0046] Privacy Act of 1974; System of Records AGENCY... Privacy Act of 1974, as amended. The system being deleted is N01500-8, System Name: Personnel and Training... Internet at http://www.regulations.gov as they are received without change, including any personal...

  10. 77 FR 38274 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-27

    .... SUPPLEMENTARY INFORMATION: The Defense Security Service systems of records notices subject to the Privacy Act of... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0077] Privacy Act of 1974; System of Records AGENCY: Defense Security Service, DoD. ACTION: Notice to Delete Four Systems of Records...

  11. 76 FR 77015 - Privacy Act of 1974; Computer Matching Agreement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-09

    ... 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L... DEPARTMENT OF JUSTICE [AAG/A Order No. 001/2011] Privacy Act of 1974; Computer Matching Agreement AGENCY: Department of Justice. ACTION: Notice--computer matching between the Department of Justice and...

  12. 77 FR 34179 - Freedom of Information Act and Privacy Act Procedures

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-11

    ... disclosure in FOIA decision making. This Final Rule parallels the procedures currently used by other agencies... Freedom of Information Act and Privacy Act Procedures AGENCY: Special Inspector General for Afghanistan... information from the Special Inspector General for Afghanistan Reconstruction under the Freedom of Information...

  13. 32 CFR 635.12 - Release of information under the Privacy Act of 1974.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) The release and denial authorities for all Privacy Act cases concerning military police records are... 32 National Defense 4 2010-07-01 2010-07-01 true Release of information under the Privacy Act of... § 635.12 Release of information under the Privacy Act of 1974. (a) Military police records may be...

  14. Technical and Policy Approaches to Balancing Patient Privacy and Data Sharing in Clinical and Translational Research

    PubMed Central

    Malin, Bradley; Karp, David; Scheuermann, Richard H.

    2010-01-01

    Clinical researchers need to share data to support scientific validation and information reuse, and to comply with a host of regulations and directives from funders. Various organizations are constructing informatics resources in the form of centralized databases to ensure widespread availability of data derived from sponsored research. The widespread use of such open databases is contingent on the protection of patient privacy. In this paper, we review several aspects of the privacy-related problems associated with data sharing for clinical research from technical and policy perspectives. We begin with a review of existing policies for secondary data sharing and privacy requirements in the context of data derived from research and clinical settings. In particular, we focus on policies specified by the U.S. National Institutes of Health and the Health Insurance Portability and Accountability Act and touch upon how these policies are related to current, as well as future, use of data stored in public database archives. Next, we address aspects of data privacy and “identifiability” from a more technical perspective, and review how biomedical databanks can be exploited and seemingly anonymous records can be “re-identified” using various resources without compromising or hacking into secure computer systems. We highlight which data features specified in clinical research data models are potentially vulnerable or exploitable. In the process, we recount a recent privacy-related concern associated with the publication of aggregate statistics from pooled genome-wide association studies that has had a significant impact on the data sharing policies of NIH-sponsored databanks. Finally, we conclude with a list of recommendations that cover various technical, legal, and policy mechanisms that open clinical databases can adopt to strengthen data privacy protections as they move toward wider deployment and adoption. PMID:20051768

  15. 76 FR 37329 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-06-27

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2011-0018] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  16. 75 FR 22569 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-29

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2010-0014] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... Internet at http://www.regulations.gov as they are received without change, including any personal...

  17. 78 FR 60265 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-01

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0201] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  18. 75 FR 33794 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-15

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2010-0013] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  19. 77 FR 4285 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-27

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2012-0002] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... for public viewing on the Internet at http://www.regulations.gov as they are [[Page 4286

  20. 77 FR 31591 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-29

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID USAF-2012-0011] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... Internet at http://www.regulations.gov as they are received without change, including any personal...

  1. 78 FR 44102 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-23

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID: USN-2013-0008] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... public is to make these submissions available for public viewing on the Internet at http://www...

  2. 76 FR 30048 - Privacy Act of 1974: Implementation and Amendment of Exemptions

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-24

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 200 [Release No. PA-45; File No. S7-19-11] Privacy.... ACTION: Proposed rule. SUMMARY: Pursuant to the Privacy Act of 1974, as amended, the Securities and... from provisions of the Privacy Act to the extent that the records contain investigatory materials...

  3. 5 CFR 297.106 - Contact point for Privacy Act matters.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 5 Administrative Personnel 1 2012-01-01 2012-01-01 false Contact point for Privacy Act matters. 297.106 Section 297.106 Administrative Personnel OFFICE OF PERSONNEL MANAGEMENT CIVIL SERVICE REGULATIONS PRIVACY PROCEDURES FOR PERSONNEL RECORDS General Provisions § 297.106 Contact point for Privacy...

  4. 5 CFR 297.106 - Contact point for Privacy Act matters.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 5 Administrative Personnel 1 2010-01-01 2010-01-01 false Contact point for Privacy Act matters. 297.106 Section 297.106 Administrative Personnel OFFICE OF PERSONNEL MANAGEMENT CIVIL SERVICE REGULATIONS PRIVACY PROCEDURES FOR PERSONNEL RECORDS General Provisions § 297.106 Contact point for Privacy...

  5. 76 FR 62394 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0109] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a... public is to make these submissions available for public viewing on the Internet at http://www...

  6. 77 FR 37885 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-25

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0074] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  7. 75 FR 39921 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-13

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0102] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  8. 76 FR 60008 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-28

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2011-0023] Privacy Act of 1974; System... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  9. 78 FR 43869 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-22

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID USN-2013-0025] Privacy Act of 1974; System... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  10. 76 FR 82286 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-30

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2011-0028] Privacy Act of 1974; System... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  11. 75 FR 52517 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0118] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. [[Page... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  12. 75 FR 22570 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-29

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2010-0012] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  13. 76 FR 66698 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0117] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  14. 75 FR 33789 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0078] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http://www.regulations.gov as they are received without change, including any...

  15. 75 FR 65456 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-25

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0147] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. [[Page... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  16. 75 FR 52517 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0117] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  17. 75 FR 10476 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0021] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  18. 77 FR 60412 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-03

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2012-0012] Privacy Act of 1974; System... systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  19. 75 FR 16760 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-02

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0037] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  20. 77 FR 37002 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-20

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2012-OS-0072] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  1. 75 FR 43494 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0106] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... for public viewing on the Internet at http://www.regulations.gov as they are received without change...

  2. 75 FR 3714 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0004] Privacy Act of 1974... its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  3. 75 FR 69650 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-15

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2010-0026] Privacy Act of 1974... record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed... from members of the public is to make these submissions available for public viewing on the Internet at...

  4. 76 FR 70428 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-14

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0120] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  5. 75 FR 17910 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-08

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID: USN-2010-0007] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... viewing on the Internet at http://www.regulations.gov as they are received without change, including any...

  6. 75 FR 67703 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-03

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2010-0024] Privacy Act of 1974; System... record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed... the public is to make these submissions available for public viewing on the Internet at http://www...

  7. 78 FR 52517 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0183] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... public is to make these submissions available for public viewing on the Internet at http://www...

  8. 76 FR 1411 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-10

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2011-0001] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... the public is to make these submissions available for public viewing on the Internet at http://www...

  9. 78 FR 44102 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-23

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2013-0027] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... of the public is to make these submissions available for public viewing on the Internet at http://www...

  10. 76 FR 45543 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0082] Privacy Act of 1974... subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action will be... the public is to make these submissions available for public viewing on the Internet at http://www...

  11. 78 FR 52518 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-23

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID USN-2013-0033] Privacy Act of 1974; System...: The Department of the Navy proposes to alter the system of records, NM06150-6, Medical Readiness Reporting System (MRRS), in its inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C...

  12. 75 FR 25213 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0060] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  13. 77 FR 17035 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-23

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID USAF-2012-0009] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... for public viewing on the Internet at http://www.regulations.gov as they are received without change...

  14. 76 FR 80344 - Privacy Act of 1974: Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-23

    ...: In accordance with the Privacy Act (5 U.S.C. 552a(e)(4) and (11)), the Department of Commerce is...; and (5) name of nursing home facility, if applicable. See Privacy Act of 1974; System of Records..., 2009) (amending the original System of Records to include nursing home facility names). NTIA is now...

  15. 77 FR 60400 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-03

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0119] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a(r)), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  16. 75 FR 25845 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-10

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0062] Privacy Act of 1974... its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... viewing on the Internet at http://www.regulations.gov as they are received without change, including any...

  17. 75 FR 63824 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-18

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2010-0026] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... for public viewing on the Internet at http://www.regulations.gov as they are received without change...

  18. 75 FR 62111 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0140] Privacy Act of 1974... records notices in its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  19. Privacy policies for health social networking sites.

    PubMed

    Li, Jingquan

    2013-01-01

    Health social networking sites (HSNS), virtual communities where users connect with each other around common problems and share relevant health data, have been increasingly adopted by medical professionals and patients. The growing use of HSNS like Sermo and PatientsLikeMe has prompted public concerns about the risks that such online data-sharing platforms pose to the privacy and security of personal health data. This paper articulates a set of privacy risks introduced by social networking in health care and presents a practical example that demonstrates how the risks might be intrinsic to some HSNS. The aim of this study is to identify and sketch the policy implications of using HSNS and how policy makers and stakeholders should elaborate upon them to protect the privacy of online health data.

  20. Privacy policies for health social networking sites

    PubMed Central

    Li, Jingquan

    2013-01-01

    Health social networking sites (HSNS), virtual communities where users connect with each other around common problems and share relevant health data, have been increasingly adopted by medical professionals and patients. The growing use of HSNS like Sermo and PatientsLikeMe has prompted public concerns about the risks that such online data-sharing platforms pose to the privacy and security of personal health data. This paper articulates a set of privacy risks introduced by social networking in health care and presents a practical example that demonstrates how the risks might be intrinsic to some HSNS. The aim of this study is to identify and sketch the policy implications of using HSNS and how policy makers and stakeholders should elaborate upon them to protect the privacy of online health data. PMID:23599228

  1. Privacy Policy | DoDLive

    Science.gov Websites

    Assistant Secretary of Defense-Public Affairs. Information presented on this website is considered public information and may be distributed or copied unless otherwise specified. Use of appropriate byline/photo/image credits is requested. Privacy Act Statement - If you choose to provide us with personal information - like

  2. 78 FR 21600 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0050] Privacy Act of 1974... notice in its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... members of the public is to make these submissions available for public viewing on the Internet at http...

  3. 76 FR 22682 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2011-OS-0044] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  4. 75 FR 14579 - Privacy Act of 1974; Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0031] Privacy Act of 1974... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This action will be... members of the public is to make these submissions available for public viewing on the Internet at http...

  5. 75 FR 52518 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-26

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID USN-2010-0031] Privacy Act of 1974; System... subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: The changes will be effective on... of the public is to make these submissions available for public viewing on the Internet at http://www...

  6. 77 FR 56629 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-13

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2012-OS-0107] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. The blanket (k... public is to make these submissions available for public viewing on the Internet at http://www...

  7. 78 FR 40447 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0116] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... of the public is to make these submissions available for public viewing on the Internet at http://www...

  8. 78 FR 17386 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-21

    ... its existing inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... phone at (571) 256-2515. SUPPLEMENTARY INFORMATION: The Department of the Air Force's notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in...

  9. 78 FR 55066 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-09

    ... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This.... SUPPLEMENTARY INFORMATION: The Department of the Air Force's notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal Register and are...

  10. 76 FR 10010 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-02-23

    ... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: The...: The Department of the Air Force systems of records notices subject to the Privacy Act of 1974, (5 U.S... 78150-7412 and at Military Personnel Sections at Air Force Installations. Official mailing addresses are...

  11. 77 FR 43815 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-07-26

    ... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. The blanket (k..., or by phone at (202) 404-6575. SUPPLEMENTARY INFORMATION: The Department of the Air Force's notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been...

  12. 77 FR 58107 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-19

    ... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This.... SUPPLEMENTARY INFORMATION: The Department of the Air Force's notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal Register and are...

  13. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-27

    ... privacy issues, please contact: Jonathan Cantor, (202-343-1717), Acting Chief Privacy Officer, Privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  14. 29 CFR 71.50 - General exemptions pursuant to subsection (j) of the Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... (Investigative Case Tracking Systems/Audit Information Reporting Systems, USDOL/OIG), a system of records... ACCESS TO RECORDS UNDER THE PRIVACY ACT OF 1974 Exemption of Records Systems Under the Privacy Act § 71.50 General exemptions pursuant to subsection (j) of the Privacy Act. (a) The following systems of...

  15. 78 FR 31526 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-24

    ... its inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a(r)), as amended. The blanket (k)(1) exemption applies to this systems of records to accurately describe the basis for exempting.... 552a(r) of the Privacy Act of 1974, as amended, was submitted on July 23, 2012, to the House Committee...

  16. 78 FR 43866 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-22

    ... INFORMATION CONTACT or at the Defense Privacy and Civil Liberties Web site at http://dpclo.defense.gov/privacy... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0136] Privacy Act of 1974; System of Records AGENCY: Defense Information Systems Agency, DoD. ACTION: Notice to delete a System of...

  17. 32 CFR 505.14 - Recordkeeping requirements under the Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... under the Privacy Act. (a) AR 25-400-2, The Army Records Information Management System (ARIMS). To maintain privacy records are required by the Army Records Information Management System (ARIMS) to provide...

  18. 32 CFR 505.14 - Recordkeeping requirements under the Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... under the Privacy Act. (a) AR 25-400-2, The Army Records Information Management System (ARIMS). To maintain privacy records are required by the Army Records Information Management System (ARIMS) to provide...

  19. 32 CFR 505.14 - Recordkeeping requirements under the Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... under the Privacy Act. (a) AR 25-400-2, The Army Records Information Management System (ARIMS). To maintain privacy records are required by the Army Records Information Management System (ARIMS) to provide...

  20. 32 CFR 505.14 - Recordkeeping requirements under the Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... under the Privacy Act. (a) AR 25-400-2, The Army Records Information Management System (ARIMS). To maintain privacy records are required by the Army Records Information Management System (ARIMS) to provide...

  1. 77 FR 15591 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-16

    ... Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: The Defense Intelligence Agency is deleting an exemption rule for LDIA 0275... Defense Intelligence Agency Privacy Program rules. These changes will allow the Department to transfer...

  2. 76 FR 49658 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-11

    ... Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: The Defense Intelligence Agency is deleting an exemption rule for LDIA 0275... Defense Intelligence Agency Privacy Program rules. These changes will allow the Department to transfer...

  3. 77 FR 15594 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-16

    ... Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: The Defense Intelligence Agency is deleting an exemption rule for LDIA 0800... Defense Intelligence Agency Privacy Program rules. These changes will allow the Department to transfer...

  4. 77 FR 24929 - Privacy Act of 1974; New System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-04-26

    ... DEPARTMENT OF AGRICULTURE Office of the Secretary Privacy Act of 1974; New System of Records... with the Privacy Act of 1974, as amended, the Department of Agriculture (USDA) is proposing to add a.... Department of Agriculture. The mission of the USDA's Forest Service is to sustain the health, diversity, and...

  5. 75 FR 50846 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-001...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-18

    ... INFORMATION CONTACT: For general questions and privacy issues please contact: Mary Ellen Callahan (703-235...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL--001 Freedom of Information Act and Privacy Act Records System of Records AGENCY: Privacy Office, DHS. ACTION: Final rule...

  6. 21 CFR 21.20 - Procedures for notice of Food and Drug Administration Privacy Act Record Systems.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... Administration Privacy Act Record Systems. 21.20 Section 21.20 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL PROTECTION OF PRIVACY Food and Drug Administration Privacy Act Record Systems § 21.20 Procedures for notice of Food and Drug Administration Privacy Act Record...

  7. 78 FR 39186 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-01

    ... an accounting of disclosures is needed during the pendency of a research misconduct proceeding. Release of an accounting of disclosures to an individual who is the subject of a pending research.... 552a) from notification, access, accounting, and amendment provisions of the Privacy Act. This system...

  8. Trust Information and Privacy Policies - Enablers for pHealth and Ubiquitous Health.

    PubMed

    Ruotsalainen, Pekka; Blobel, Bernd

    2014-01-01

    pHealth occurs in uncontrolled and unsecure environment where predefined organizational trust does not exist. To be accepted by users, pHealth requires a privacy model where privacy is a personal property, i.e., a person can perform own will and define policies which regulate how personal health information (PHI) is used. Privacy and trust are interconnected concepts. Therefore, before beginning to use pHealth services, the person needs practical and reliable information that enables her or him to determine the trustworthiness level of services. To avoid the use of blind trust, organizations, researchers, policymakers, and standardization organizations have proposed the use of dynamic context-aware policies for privacy management in pHealth. To make meaningful privacy decision, a person should understand the impact of selected policy rules on the processing of PHI in different situations. In this paper, the use of computational trust information for defining privacy polies and reducing their number is proposed. A trust value and understandable trust attributes enable a person to tailor privacy policies requested for trustworthy use of pHealth services. Trust attributes proposed are derived from privacy concerns existing in open ubiquitous environment. These attributes also force pHealth services providers to publish information needed for trust calculation and in this way to support openness and transparency.

  9. 75 FR 60125 - Privacy Act of 1974; System of Records Notices; Correction

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-29

    ...-I-1, System Name: Nonpublic Investigational and Other Nonpublic Legal Program Records, correct... FEDERAL TRADE COMMISSION Privacy Act of 1974; System of Records Notices; Correction AGENCY... notices that it is required to publish under the Privacy Act of 1974 to describe its systems of records...

  10. 77 FR 51954 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-28

    ... Misconduct Proceedings, HHS/NIH.'' HHS is exempting this system of records from certain requirements of the Privacy Act to protect the integrity of NIH research misconduct proceedings and to protect the identity of... Misconduct Proceedings'' (09- 25-0223). This system of records is part of NIH's implementation of its...

  11. 36 CFR 1202.8 - How does NARA handle records that are in Government-wide Privacy Act systems?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... that are in Government-wide Privacy Act systems? 1202.8 Section 1202.8 Parks, Forests, and Public... ACT OF 1974 General Information About the Privacy Act § 1202.8 How does NARA handle records that are in Government-wide Privacy Act systems? Records in the custody of NARA in a Government-wide Privacy...

  12. 36 CFR 1202.8 - How does NARA handle records that are in Government-wide Privacy Act systems?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... that are in Government-wide Privacy Act systems? 1202.8 Section 1202.8 Parks, Forests, and Public... ACT OF 1974 General Information About the Privacy Act § 1202.8 How does NARA handle records that are in Government-wide Privacy Act systems? Records in the custody of NARA in a Government-wide Privacy...

  13. Privacy Policies for Apps Targeted Toward Youth: Descriptive Analysis of Readability

    PubMed Central

    Das, Gitanjali; Cheung, Cynthia; Nebeker, Camille; Bietz, Matthew

    2018-01-01

    Background Due to the growing availability of consumer information, the protection of personal data is of increasing concern. Objective We assessed readability metrics of privacy policies for apps that are either available to or targeted toward youth to inform strategies to educate and protect youth from unintentional sharing of personal data. Methods We reviewed the 1200 highest ranked apps from the Apple and Google Play Stores and systematically selected apps geared toward youth. After applying exclusion criteria, 99 highly ranked apps geared toward minors remained, 64 of which had a privacy policy. We obtained and analyzed these privacy policies using reading grade level (RGL) as a metric. Policies were further compared as a function of app category (free vs paid; entertainment vs social networking vs utility). Results Analysis of privacy policies for these 64 apps revealed an average RGL of 12.78, which is well above the average reading level (8.0) of adults in the United States. There was also a small but statistically significant difference in word count as a function of app category (entertainment: 2546 words, social networking: 3493 words, and utility: 1038 words; P=.02). Conclusions Although users must agree to privacy policies to access digital tools and products, readability analyses suggest that these agreements are not comprehensible to most adults, let alone youth. We propose that stakeholders, including pediatricians and other health care professionals, play a role in educating youth and their guardians about the use of Web-based services and potential privacy risks, including the unintentional sharing of personal data. PMID:29301737

  14. Are personal health records safe? A review of free web-accessible personal health record privacy policies.

    PubMed

    Carrión Señor, Inmaculada; Fernández-Alemán, José Luis; Toval, Ambrosio

    2012-08-23

    Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users' concerns regarding the privacy and security of their personal health information. To analyze the privacy and security characteristics of PHR privacy policies. It is hoped that identification of the strengths and weaknesses of the PHR systems will be useful for PHR users, health care professionals, decision makers, and designers. We conducted a systematic review using the principal databases related to health and computer science to discover the Web-based and free PHR systems mentioned in published articles. The privacy policy of each PHR system selected was reviewed to extract its main privacy and security characteristics. The search of databases and the myPHR website provided a total of 52 PHR systems, of which 24 met our inclusion criteria. Of these, 17 (71%) allowed users to manage their data and to control access to their health care information. Only 9 (38%) PHR systems permitted users to check who had accessed their data. The majority of PHR systems used information related to the users' accesses to monitor and analyze system use, 12 (50%) of them aggregated user information to publish trends, and 20 (83%) used diverse types of security measures. Finally, 15 (63%) PHR systems were based on regulations or principles such as the US Health Insurance Portability and Accountability Act (HIPAA) and the Health on the Net Foundation Code of Conduct (HONcode). Most privacy policies of PHR systems do not provide an in-depth description of the security measures that they use. Moreover, compliance with standards and regulations in PHR systems is still low.

  15. Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies

    PubMed Central

    Fernández-Alemán, José Luis; Toval, Ambrosio

    2012-01-01

    Background Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users’ concerns regarding the privacy and security of their personal health information. Objective To analyze the privacy and security characteristics of PHR privacy policies. It is hoped that identification of the strengths and weaknesses of the PHR systems will be useful for PHR users, health care professionals, decision makers, and designers. Methods We conducted a systematic review using the principal databases related to health and computer science to discover the Web-based and free PHR systems mentioned in published articles. The privacy policy of each PHR system selected was reviewed to extract its main privacy and security characteristics. Results The search of databases and the myPHR website provided a total of 52 PHR systems, of which 24 met our inclusion criteria. Of these, 17 (71%) allowed users to manage their data and to control access to their health care information. Only 9 (38%) PHR systems permitted users to check who had accessed their data. The majority of PHR systems used information related to the users’ accesses to monitor and analyze system use, 12 (50%) of them aggregated user information to publish trends, and 20 (83%) used diverse types of security measures. Finally, 15 (63%) PHR systems were based on regulations or principles such as the US Health Insurance Portability and Accountability Act (HIPAA) and the Health on the Net Foundation Code of Conduct (HONcode). Conclusions Most privacy policies of PHR systems do not provide an in-depth description of the security measures that they use. Moreover, compliance with standards and regulations in PHR systems is still low. PMID:22917868

  16. 21 CFR 21.20 - Procedures for notice of Food and Drug Administration Privacy Act Record Systems.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... Administration Privacy Act Record Systems. 21.20 Section 21.20 Food and Drugs FOOD AND DRUG ADMINISTRATION... Act Record Systems § 21.20 Procedures for notice of Food and Drug Administration Privacy Act Record... of each year a notice concerning each Privacy Act Record System as defined in § 21.3(c) that is not...

  17. 21 CFR 21.20 - Procedures for notice of Food and Drug Administration Privacy Act Record Systems.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... Administration Privacy Act Record Systems. 21.20 Section 21.20 Food and Drugs FOOD AND DRUG ADMINISTRATION... Act Record Systems § 21.20 Procedures for notice of Food and Drug Administration Privacy Act Record... of each year a notice concerning each Privacy Act Record System as defined in § 21.3(c) that is not...

  18. 21 CFR 21.20 - Procedures for notice of Food and Drug Administration Privacy Act Record Systems.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... Administration Privacy Act Record Systems. 21.20 Section 21.20 Food and Drugs FOOD AND DRUG ADMINISTRATION... Act Record Systems § 21.20 Procedures for notice of Food and Drug Administration Privacy Act Record... of each year a notice concerning each Privacy Act Record System as defined in § 21.3(c) that is not...

  19. 21 CFR 21.20 - Procedures for notice of Food and Drug Administration Privacy Act Record Systems.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... Administration Privacy Act Record Systems. 21.20 Section 21.20 Food and Drugs FOOD AND DRUG ADMINISTRATION... Act Record Systems § 21.20 Procedures for notice of Food and Drug Administration Privacy Act Record... of each year a notice concerning each Privacy Act Record System as defined in § 21.3(c) that is not...

  20. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-27

    ...; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343-1717), Acting... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  1. Privacy Policies for Apps Targeted Toward Youth: Descriptive Analysis of Readability.

    PubMed

    Das, Gitanjali; Cheung, Cynthia; Nebeker, Camille; Bietz, Matthew; Bloss, Cinnamon

    2018-01-04

    Due to the growing availability of consumer information, the protection of personal data is of increasing concern. We assessed readability metrics of privacy policies for apps that are either available to or targeted toward youth to inform strategies to educate and protect youth from unintentional sharing of personal data. We reviewed the 1200 highest ranked apps from the Apple and Google Play Stores and systematically selected apps geared toward youth. After applying exclusion criteria, 99 highly ranked apps geared toward minors remained, 64 of which had a privacy policy. We obtained and analyzed these privacy policies using reading grade level (RGL) as a metric. Policies were further compared as a function of app category (free vs paid; entertainment vs social networking vs utility). Analysis of privacy policies for these 64 apps revealed an average RGL of 12.78, which is well above the average reading level (8.0) of adults in the United States. There was also a small but statistically significant difference in word count as a function of app category (entertainment: 2546 words, social networking: 3493 words, and utility: 1038 words; P=.02). Although users must agree to privacy policies to access digital tools and products, readability analyses suggest that these agreements are not comprehensible to most adults, let alone youth. We propose that stakeholders, including pediatricians and other health care professionals, play a role in educating youth and their guardians about the use of Web-based services and potential privacy risks, including the unintentional sharing of personal data. ©Gitanjali Das, Cynthia Cheung, Camille Nebeker, Matthew Bietz, Cinnamon Bloss. Originally published in JMIR Mhealth and Uhealth (http://mhealth.jmir.org), 04.01.2018.

  2. Electronic Mail, Privacy, and the Electronic Communications Privacy Act of 1986: Technology in Search of Law.

    ERIC Educational Resources Information Center

    Samoriski, Jan H.; And Others

    1996-01-01

    Attempts to clarify the status of e-mail privacy under the Electronic Communications Privacy Act of 1986 (ECPA). Examines current law and the paucity of definitive case law. A review of cases and literature suggests there is a gap in the existing ECPA that allows for potentially abusive electronic monitoring and interception of e-mail,…

  3. 32 CFR 635.3 - Special requirements of the Privacy Act of 1974.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Special requirements of the Privacy Act of 1974. 635.3 Section 635.3 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL INVESTIGATIONS LAW ENFORCEMENT REPORTING Records Administration § 635.3 Special requirements of the Privacy Act of...

  4. 75 FR 54662 - Privacy Act of 1974: Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-08

    ..., Chief Privacy Officer, Office of Information Technology, 202-551-7209. In the Federal Register of August... SECURITIES AND EXCHANGE COMMISSION [Release No. PA-44A; File No. S7-17-10] Privacy Act of 1974: Systems of Records AGENCY: Securities and Exchange Commission. ACTION: Notice to establish systems of...

  5. 78 FR 45185 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0166] Privacy Act of 1974.... FOR FURTHER INFORMATION CONTACT: Mark Dorgan, DoD IG FOIA/Privacy Office, Department of Defense... OSD Federal Register Liaison Officer, Department of Defense. CIG-16 System name: DoD Hotline Program...

  6. 5 CFR 1001.102 - What are the Privacy Act rules of conduct?

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 5 Administrative Personnel 2 2014-01-01 2014-01-01 false What are the Privacy Act rules of conduct... CONDUCT § 1001.102 What are the Privacy Act rules of conduct? (a) An employee shall avoid any action that results in the appearance of using public office to collect or gain access to personal data about...

  7. 75 FR 34754 - Privacy Act; Notification of a New Privacy Act System of Records, Title Eight Automated Paperless...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-18

    ... automated case management system, to process complaints, compliance reviews, and to track the activities... comment on the new system of records. The new system report was submitted to the Office of Management and... a New Privacy Act System of Records, Title Eight Automated Paperless Office Tracking System (TEAPOTS...

  8. 78 FR 43258 - Privacy Act; System of Records: Human Resources Records, State-31

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-19

    ... DEPARTMENT OF STATE [Public Notice 8384] Privacy Act; System of Records: Human Resources Records... system of records, Human Resources Records, State- 31, pursuant to the provisions of the Privacy Act of... State proposes that the current system will retain the name ``Human Resources Records'' (previously...

  9. 75 FR 67699 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-03

    ... Regulation 601-270, Military Entrance Processing Station (MEPS); MEPCOM Regulation 680-3, U.S. Military... subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action would be.... FOR FURTHER INFORMATION CONTACT: Department of the Army, Privacy Office, U.S. Army Records Management...

  10. 78 FR 26623 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-07

    ...: Mr. Leroy Jones, Department of the Army, Privacy Office, U.S. Army Records Management and... disclosures generally permitted under 5 U.S.C. 552a(b) of the Privacy Act of 1974, as amended, these records..., accessing, retaining, and disposing of records in the system: Storage: Paper records and electronic storage...

  11. 77 FR 24242 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-04-23

    ... under the Freedom of Information Act (FOIA) or the Privacy Act. Categories of records in the system: The... allegation or complaint of discrimination based on race, color, religion, sex, national origin, age, or...

  12. 5 CFR 293.202 - Records subject to Office or agency Privacy Act regulations.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... Privacy Act regulations. 293.202 Section 293.202 Administrative Personnel OFFICE OF PERSONNEL MANAGEMENT... Records subject to Office or agency Privacy Act regulations. When the Office of Personnel Management publishes in the Federal Register a notice of system of records for personnel records which are maintained...

  13. 78 FR 20108 - Privacy Act of 1974; Notice of Revised System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-03

    ...; Notice of Revised System of Records AGENCY: General Services Administration. ACTION: Notice of a revised Privacy Act system of records. SUMMARY: GSA reviewed its Privacy Act systems to ensure that they are relevant, necessary, accurate, up-to-date, and covered by the appropriate legal or regulatory authority...

  14. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Evaluating information systems for Privacy Act compliance. 806b.30 Section 806b.30 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR... privacy issues are unchanged. (d) The depth and content of the Privacy Impact Assessment should be...

  15. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Evaluating information systems for Privacy Act compliance. 806b.30 Section 806b.30 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR... privacy issues are unchanged. (d) The depth and content of the Privacy Impact Assessment should be...

  16. 77 FR 39748 - Computer Matching and Privacy Protection Act of 1988; Report of Matching Program: RRB and State...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-07-05

    ... RAILROAD RETIREMENT BOARD Computer Matching and Privacy Protection Act of 1988; Report of Matching.... General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), amended the Privacy... of an existing computer matching program due to expire on August 12, 2012. SUMMARY: The Privacy Act...

  17. 32 CFR 1701.20 - Exemption policies.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Exemption of Record Systems Under the Privacy Act § 1701.20 Exemption policies. (a) General. The DNI has determined that invoking exemptions under the Privacy Act and continuing exemptions previously asserted by agencies whose records ODNI...

  18. 76 FR 39466 - Privacy Act; System of Records Notice: State-26, Passport Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-06

    ... DEPARTMENT OF STATE [Public Notice 7516] Privacy Act; System of Records Notice: State-26, Passport... of records, Passport Records, State-26, pursuant to the provisions of the Privacy Act of 1974, as... the current system will retain the name ``Passport Records.'' It is also proposed that the amended...

  19. 14 CFR 1212.200 - Determining existence of records subject to the Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 5 2011-01-01 2010-01-01 true Determining existence of records subject to the Privacy Act. 1212.200 Section 1212.200 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS Access to Records § 1212.200 Determining existence of records subject...

  20. 77 FR 76012 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-26

    ...) deletes eight systems of records from its existing inventory of systems of records subject to the Privacy... inventory of record systems subject to the Privacy Act (5 U.S.C. 552a). The deletions are not within the... documents of the Department published in the Federal Register by using the article search feature at: www...

  1. 78 FR 73508 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-06

    ... Force's notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended....gov/privacy/SORNs/component/airforce/index.html . The proposed systems reports, as required by 5 U.S.C... Volunteer Records. System location: National Museum of the U.S. Air Force, 1100 Spaatz Street, Wright...

  2. Privacy Policy Enforcement for Ambient Ubiquitous Services

    NASA Astrophysics Data System (ADS)

    Oyomno, Were; Jäppinen, Pekka; Kerttula, Esa

    Ubiquitous service providers leverage miniaturised computing terminals equipped with wireless capabilities to avail new service models. These models are pivoted on personal and inexpensive terminals to customise services to individual preferences. Portability, small sizes and compact keyboards are few features popularising mobile terminals. Features enable storing and carrying of ever increasing proportions of personal data and ability to use them in service adaptations. Ubiquitous services automate deeper soliciting of personal data transparently without the need for user interactions. Transparent solicitations, acquisitions and handling of personal data legitimises privacy concerns regarding disclosures, retention and re-use of the data. This study presents a policy enforcement for ubiquitous services that safeguards handling of users personal data and monitors adherence to stipulated privacy policies. Enforcement structures towards usability and scalability are presented.

  3. 75 FR 63524 - Computer Matching and Privacy Protection Act of 1988; Report of Matching Program: RRB and State...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-15

    ... RAILROAD RETIREMENT BOARD Computer Matching and Privacy Protection Act of 1988; Report of Matching... Railroad Retirement Act. SUMMARY: As required by the Computer Matching and Privacy Protection Act of [[Page...: Under certain circumstances, the Computer Matching and Privacy Protection Act of 1988, Public Law 100...

  4. 76 FR 71417 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Law Enforcement Agencies (LEA...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-17

    ...; Computer Matching Program (SSA/ Law Enforcement Agencies (LEA)) Match Number 5001 AGENCY: Social Security... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... accordance with the Privacy Act of 1974, as amended by the Computer Matching and Privacy Protection Act of...

  5. 75 FR 77607 - Privacy Act of 1974; Proposed New System of Records; Veterinary Medicine Loan Repayment Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-13

    ... DEPARTMENT OF AGRICULTURE Office of the Secretary [Docket No. 2010-0004] Privacy Act of 1974... Food and Agriculture, USDA. ACTION: Notice of a proposed new Privacy Act system of records. SUMMARY: In accordance with the Privacy Act of 1974, the Department of Agriculture (USDA), National Institute of Food and...

  6. 6 CFR 5.34 - Standards of conduct for administration of the Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Standards of conduct for administration of the Privacy Act. 5.34 Section 5.34 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY DISCLOSURE OF RECORDS AND INFORMATION Privacy Act § 5.34 Standards of conduct for administration of the...

  7. HIPAA compliance and patient privacy protection.

    PubMed

    Grandison, Tyrone; Bhatti, Rafae

    2010-01-01

    Recent prosecution of violations of the Health Insurance Portability and Accountability Act (HIPAA), and the amendments currently in process to strengthen the Act of 1996, has led many companies to take serious notice of the measures they must take to be a compliance. A company's privacy policy states the business' privacy practices and embodies the firm's commitments to its users and is normally mandatory step in reaching legislative compliance. in the face of this, the patient has to decipher if the company's privacy practices are congruent with their thoughts on the level of privacy protection they should be receiving. This is the core of our investigation. In this paper, we explore the question "Is a healthcare entity's compliance with regulation sufficient to provide the patient with adequate privacy protection?" in the context of the United States of America.

  8. 78 FR 35310 - Implementation of the Privacy Act of 1974, as Amended; Privacy Act System of Records, Family Self...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-12

    ... research in support of program operations, management, performance monitoring, evaluation, risk management... the Privacy Act of 1974 (U.S.C. 552a(e)(4)), as amended, and Office of Management and Budget (OMB... submitted to the Office of Management and Budget (OMB), the Senate Committee on Homeland Security and...

  9. 32 CFR 1701.6 - Disclosure of records/policy.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.6 Disclosure of records/policy... Privacy Act Systems of Records Notices (available at http://www.dni.gov); (d) Release to the Bureau of the...

  10. 78 FR 25282 - Privacy Act of 1974; Department of Homeland Security Federal Emergency Management Agency-008...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-30

    ... Assistance Files System of Records AGENCY: Privacy Office, Department of Homeland Security. ACTION: Notice of Privacy Act System of Records. SUMMARY: In accordance with the Privacy Act of 1974, the Department of Homeland Security proposes to update and reissue a current Department of Homeland Security system of...

  11. 32 CFR 326.6 - Policies for processing requests for records.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL RECONNAISSANCE OFFICE PRIVACY ACT PROGRAM § 326.6 Policies... Freedom of Information Act (FOIA) and the Privacy Act and the applicable regulations. Such requests will... disclosure under the FOIA. (b) A Privacy Act request that neither specifies the system(s) of records to be...

  12. 32 CFR 326.6 - Policies for processing requests for records.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL RECONNAISSANCE OFFICE PRIVACY ACT PROGRAM § 326.6 Policies... Freedom of Information Act (FOIA) and the Privacy Act and the applicable regulations. Such requests will... disclosure under the FOIA. (b) A Privacy Act request that neither specifies the system(s) of records to be...

  13. 78 FR 79457 - Privacy Act of 1974; Notice of an Updated System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-30

    ...] Privacy Act of 1974; Notice of an Updated System of Records AGENCY: General Services Administration. ACTION: Notice. SUMMARY: The U.S. General Services Administration (GSA) reviewed its Privacy Act systems... legal or regulatory authority. DATES: Effective date: January 29, 2014. FOR FURTHER INFORMATION CONTACT...

  14. Information Parents Must Know about Online Privacy.

    ERIC Educational Resources Information Center

    Markell, Ginny

    2000-01-01

    Presents four tips to help parents monitor whether website operators are complying with the 1988 Children's Online Privacy Protection Act: look for privacy policies on children's websites; determine if they ask for parental consent to collect personal information; regularly monitor information being sent to children; and determine if web operators…

  15. 14 CFR 1212.600 - General policy.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 5 2011-01-01 2010-01-01 true General policy. 1212.600 Section 1212.600 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS Instructions for NASA Employees § 1212.600 General policy. In compliance with the Privacy Act and in accordance...

  16. 14 CFR 1212.600 - General policy.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false General policy. 1212.600 Section 1212.600 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS Instructions for NASA Employees § 1212.600 General policy. In compliance with the Privacy Act and in accordance...

  17. 77 FR 38363 - Office of Privacy, Records, and Disclosure; Privacy Act of 1974, as Amended

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-27

    ... delinquencies; final determinations of appeals; name/ title of officials responsible for denial of records; and... FOIA and the Privacy Act. Also used to produce statistical reports; and as a data source for management...

  18. 78 FR 5788 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-28

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0005] Privacy Act of 1974...: January 23, 2013. Aaron Siegel, Alternate OSD Federal Register Liaison Officer, Department of Defense. V1... Information Act Program; and DoD [[Page 5789

  19. Determining the privacy policy deficiencies of health ICT applications through semi-formal modelling.

    PubMed

    Croll, Peter R

    2011-02-01

    To ensure that patient confidentiality is securely maintained, health ICT applications that contain sensitive personal information demand comprehensive privacy policies. Determining the adequacy of these policies to meet legal conformity together with clinical users and patient expectation is demanding in practice. Organisations and agencies looking to analyse their Privacy and Security policies can benefit from guidance provided by outside entities such as the Privacy Office of their State or Government together with law firms and ICT specialists. The advice given is not uniform and often open to different interpretations. Of greater concern is the possibility of overlooking any important aspects that later result in a data breach. Based on three case studies, this paper considers whether a more formal approach to privacy analysis could be taken that would help identify the full coverage of a Privacy Impact Analysis and determine the deficiencies with an organisation's current policies and approach. A diagrammatic model showing the relationships between Confidentiality, Privacy, Trust, Security and Safety is introduced. First the validity of this model is determined by mapping it against the real-world case studies taken from three healthcare services that depend on ICT. Then, by using software engineering methods, a formal mapping of the relationships is undertaken to identify a full set of policies needed to satisfy the model. How effective this approach may prove as a generic method for deriving a comprehensive set of policies in health ICT applications is finally discussed. Copyright © 2010 Elsevier Ireland Ltd. All rights reserved.

  20. 78 FR 79458 - Privacy Act of 1974; Notice of an Updated System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-30

    ... systems to ensure that they are relevant, necessary, accurate, up-to-date, and covered by the appropriate legal or regulatory authority. This notice is an updated Privacy Act system of records notice. DATES...] Privacy Act of 1974; Notice of an Updated System of Records AGENCY: General Services Administration...

  1. Insights to develop privacy policy for organization in Indonesia

    NASA Astrophysics Data System (ADS)

    Rosmaini, E.; Kusumasari, T. F.; Lubis, M.; Lubis, A. R.

    2018-03-01

    Nowadays, the increased utilization of shared application in the network needs not only dictate to have enhanced security but also emphasize the need to balance its privacy protection and ease of use. Meanwhile, its accessibility and availability as the demand from organization service put privacy obligations become more complex process to be handled and controlled. Nonetheless, the underlying principles for privacy policy exist in Indonesian current laws, even though they spread across various article regulations. Religions, constitutions, statutes, regulations, custom and culture requirements still become the reference model to control the activity process for data collection and information sharing accordingly. Moreover, as the customer and organization often misinterpret their responsibilities and rights in the business function, process and level, the essential thing to be considered for professionals on how to articulate clearly the rules that manage their information gathering and distribution in a manner that translates into information system specification and requirements for developers and managers. This study focus on providing suggestion and recommendation to develop privacy policy based on descriptive analysis of 791 respondents on personal data protection in accordance with political and economic factor in Indonesia.

  2. 75 FR 56079 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-15

    ... to the National Security Agency/Central Security Service, Freedom of Information Act/Privacy Act...; System of Records AGENCY: National Security Agency/Central Security Service, DoD. ACTION: Notice to amend a system of records. SUMMARY: The National Security Agency/Central Security Service is proposing to...

  3. 75 FR 53262 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-31

    ... a new Privacy Act system of records, JUSTICE/FBI- 021, the Data Integration and Visualization System... Act system of records, the Data Integration and Visualization System (DIVS), Justice/FBI-021. The... investigative mission by enabling access, search, integration, and analytics across multiple existing databases...

  4. 75 FR 50987 - Privacy Act System of Records; National Animal Health Laboratory Network (NAHLN)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-18

    ...] Privacy Act System of Records; National Animal Health Laboratory Network (NAHLN) AGENCY: Animal and Plant Health Inspection Service, USDA. ACTION: Notice of a proposed new system of records; request for comment. SUMMARY: The U.S. Department of Agriculture (USDA) proposes to add a new Privacy Act system of records to...

  5. 76 FR 19107 - Privacy Act of 1974; Department of Homeland Security Federal Emergency Management Agency-011...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-06

    ... Ellen Callahan, Chief Privacy Officer, Privacy Office, Department of Homeland Security, Washington, DC... (703-235- 0780), Chief Privacy Officer, Privacy Office, Department of Homeland Security, Washington, DC... Chief Privacy Officer and Chief Freedom of Information Act Officer, Department of Homeland Security, 245...

  6. 75 FR 16698 - Privacy Act of 1974: Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-02

    ... OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE 32 CFR Part 1701 Privacy Act of 1974: Implementation AGENCY: Office of the Director of National Intelligence. ACTION: Proposed rulemaking. SUMMARY: The Office of the Director of National Intelligence (ODNI) proposes to exempt fourteen (14) new systems of...

  7. 76 FR 55388 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-07

    ... FEDERAL COMMUNICATIONS COMMISSION Privacy Act System of Records AGENCY: Federal Communications..., consolidated system of records, FCC/OMD-28, ``Time and Attendance Records,'' in the Federal Register in which the numbering of the system of records was incorrectly identified as FCC/ OMD-14. The correct...

  8. 78 FR 14669 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-07

    ... DEPARTMENT OF JUSTICE 28 CFR Part 16 [CPCLO Order No. 002-2013] Privacy Act of 1974; Implementation AGENCY: Drug Enforcement Administration, United States Department of Justice. ACTION: Final rule. SUMMARY: The Department of Justice (DOJ or Department), Drug Enforcement Administration (DEA) is issuing a...

  9. 77 FR 56628 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-13

    ... to the National Security Agency/Central Security Service, Freedom of Information Act/Privacy Act...; System of Records AGENCY: National Security Agency/Central Security Service, DoD. ACTION: Notice to add a system of records. SUMMARY: The National Security Agency/Central Security Service proposes to add a new...

  10. 39 CFR 3004.30 - Relationship among the Freedom of Information Act, the Privacy Act, and the Commission's...

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false Relationship among the Freedom of Information Act... INFORMATION ACT § 3004.30 Relationship among the Freedom of Information Act, the Privacy Act, and the... which may be released under FOIA. (d) Requesting a Postal Service record. The Commission maintains...

  11. 12 CFR 1204.5 - What if I am dissatisfied with the FHFA response to my Privacy Act request?

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... response to my Privacy Act request? 1204.5 Section 1204.5 Banks and Banking FEDERAL HOUSING FINANCE AGENCY ORGANIZATION AND OPERATIONS PRIVACY ACT IMPLEMENTATION § 1204.5 What if I am dissatisfied with the FHFA response to my Privacy Act request? (a) May I appeal the response? You may appeal any adverse determination...

  12. 75 FR 77044 - Financial Management Service; Privacy Act of 1974, as Amended; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-10

    ... DEPARTMENT OF THE TREASURY Financial Management Service; Privacy Act of 1974, as Amended; System of Records AGENCY: Financial Management Service, Treasury. ACTION: Withdrawal of a Privacy Act Notice... behalf of the Financial Management Service. DATES: December 10, 2010. FOR FURTHER INFORMATION CONTACT...

  13. 76 FR 72325 - Privacy Act; Exempt Record System

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-23

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES 45 CFR Part 5b RIN 0906-AA91 Privacy Act; Exempt Record System AGENCY: Health Resources and Services Administration (HRSA), HHS. ACTION: Final rule. SUMMARY... Adverse Information on Physicians and Other Health Care Practitioners, HHS/HRSA/BHPr) for the National...

  14. 76 FR 67599 - Privacy Act of 1974: Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-02

    ... OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE 32 CFR Part 1701 Privacy Act of 1974: Implementation AGENCY: Office of the Director of National Intelligence. ACTION: Final rule. SUMMARY: The Office of the Director of National Intelligence (ODNI) is issuing a final rule exempting six new systems of...

  15. 76 FR 43629 - Privacy Act of 1974: Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-21

    ... OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE 32 CFR Part 1701 Privacy Act of 1974: Implementation AGENCY: Office of the Director of National Intelligence. ACTION: Proposed rule. SUMMARY: The Office of the Director of National Intelligence (ODNI) proposes to exempt six new systems of records from...

  16. 76 FR 51975 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-19

    ... FEDERAL COMMUNICATIONS COMMISSION Privacy Act System of Records AGENCY: Federal Communications... document in the Federal Register notifying the public if any changes are necessary. As required by 5 U.S.C... Records Management (PERM), Room 1-C216, Federal Communications Commission (FCC), 445 12th Street, SW...

  17. A software platform to analyse the ethical issues of electronic patient privacy policy: the S3P example.

    PubMed

    Mizani, M A; Baykal, N

    2007-12-01

    Paper-based privacy policies fail to resolve the new changes posed by electronic healthcare. Protecting patient privacy through electronic systems has become a serious concern and is the subject of several recent studies. The shift towards an electronic privacy policy introduces new ethical challenges that cannot be solved merely by technical measures. Structured Patient Privacy Policy (S3P) is a software tool assuming an automated electronic privacy policy in an electronic healthcare setting. It is designed to simulate different access levels and rights of various professionals involved in healthcare in order to assess the emerging ethical problems. The authors discuss ethical issues concerning electronic patient privacy policies that have become apparent during the development and application of S3P.

  18. 45 CFR 5b.3 - Policy.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL ADMINISTRATION PRIVACY ACT REGULATIONS § 5b.3 Policy. It is the policy of the Department to protect the privacy of individuals to the fullest extent possible... public is entitled to have under the Freedom of Information Act, 5 U.S.C. 552, and part 5 of this title. ...

  19. 45 CFR 5b.3 - Policy.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... Department of Health and Human Services GENERAL ADMINISTRATION PRIVACY ACT REGULATIONS § 5b.3 Policy. It is the policy of the Department to protect the privacy of individuals to the fullest extent possible... public is entitled to have under the Freedom of Information Act, 5 U.S.C. 552, and part 5 of this title. ...

  20. 45 CFR 5b.3 - Policy.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL ADMINISTRATION PRIVACY ACT REGULATIONS § 5b.3 Policy. It is the policy of the Department to protect the privacy of individuals to the fullest extent possible... public is entitled to have under the Freedom of Information Act, 5 U.S.C. 552, and part 5 of this title. ...

  1. 76 FR 23646 - Privacy Act of 1974, as Amended; Correction

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-27

    ... notice contained incorrect addresses. FOR FURTHER INFORMATION CONTACT: Dale Underwood, Privacy Act Officer, Department of the Treasury, (202)-622-0874 ( dale[email protected] ). Correction In the...

  2. 75 FR 57163 - Privacy Act Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-20

    ... OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE 32 CFR Part 1701 Privacy Act Systems of Records AGENCY: Office of the Director of National Intelligence. ACTION: Final rule. SUMMARY: The Office of the Director of National Intelligence (ODNI) is issuing a final rule exempting fourteen (14) new systems of...

  3. 78 FR 14278 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-05

    .... SUMMARY: The Defense Logistics Agency proposes to alter a system of records in its inventory of record.../Privacy Act Office, Headquarters, Defense Logistics Agency, ATTN: DGA, 8725 John J. Kingman Road, Suite... Logistics; Pub.L. 95-521, Ethics in Government Act; and DoD Directive 7050.5, Coordination of Remedies for...

  4. 78 FR 2892 - Privacy Act, Exempt Record System; Withdrawal

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-15

    ..., August 28, 2012, is withdrawn effective January 10, 2013. FOR FURTHER INFORMATION CONTACT: Karen Pla, the NIH Privacy Act Officer, by email at KarenPla@nih.gov or by telephone on 301-402-6201; and/or Jerry...

  5. Policy recommendations for addressing privacy challenges associated with cell-based research and interventions.

    PubMed

    Ogbogu, Ubaka; Burningham, Sarah; Ollenberger, Adam; Calder, Kathryn; Du, Li; El Emam, Khaled; Hyde-Lay, Robyn; Isasi, Rosario; Joly, Yann; Kerr, Ian; Malin, Bradley; McDonald, Michael; Penney, Steven; Piat, Gayle; Roy, Denis-Claude; Sugarman, Jeremy; Vercauteren, Suzanne; Verhenneman, Griet; West, Lori; Caulfield, Timothy

    2014-02-03

    The increased use of human biological material for cell-based research and clinical interventions poses risks to the privacy of patients and donors, including the possibility of re-identification of individuals from anonymized cell lines and associated genetic data. These risks will increase as technologies and databases used for re-identification become affordable and more sophisticated. Policies that require ongoing linkage of cell lines to donors' clinical information for research and regulatory purposes, and existing practices that limit research participants' ability to control what is done with their genetic data, amplify the privacy concerns. To date, the privacy issues associated with cell-based research and interventions have not received much attention in the academic and policymaking contexts. This paper, arising out of a multi-disciplinary workshop, aims to rectify this by outlining the issues, proposing novel governance strategies and policy recommendations, and identifying areas where further evidence is required to make sound policy decisions. The authors of this paper take the position that existing rules and norms can be reasonably extended to address privacy risks in this context without compromising emerging developments in the research environment, and that exceptions from such rules should be justified using a case-by-case approach. In developing new policies, the broader framework of regulations governing cell-based research and related areas must be taken into account, as well as the views of impacted groups, including scientists, research participants and the general public. This paper outlines deliberations at a policy development workshop focusing on privacy challenges associated with cell-based research and interventions. The paper provides an overview of these challenges, followed by a discussion of key themes and recommendations that emerged from discussions at the workshop. The paper concludes that privacy risks associated with cell

  6. Policy recommendations for addressing privacy challenges associated with cell-based research and interventions

    PubMed Central

    2014-01-01

    Background The increased use of human biological material for cell-based research and clinical interventions poses risks to the privacy of patients and donors, including the possibility of re-identification of individuals from anonymized cell lines and associated genetic data. These risks will increase as technologies and databases used for re-identification become affordable and more sophisticated. Policies that require ongoing linkage of cell lines to donors’ clinical information for research and regulatory purposes, and existing practices that limit research participants’ ability to control what is done with their genetic data, amplify the privacy concerns. Discussion To date, the privacy issues associated with cell-based research and interventions have not received much attention in the academic and policymaking contexts. This paper, arising out of a multi-disciplinary workshop, aims to rectify this by outlining the issues, proposing novel governance strategies and policy recommendations, and identifying areas where further evidence is required to make sound policy decisions. The authors of this paper take the position that existing rules and norms can be reasonably extended to address privacy risks in this context without compromising emerging developments in the research environment, and that exceptions from such rules should be justified using a case-by-case approach. In developing new policies, the broader framework of regulations governing cell-based research and related areas must be taken into account, as well as the views of impacted groups, including scientists, research participants and the general public. Summary This paper outlines deliberations at a policy development workshop focusing on privacy challenges associated with cell-based research and interventions. The paper provides an overview of these challenges, followed by a discussion of key themes and recommendations that emerged from discussions at the workshop. The paper concludes that

  7. 76 FR 44452 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security National...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-26

    ... CONTACT: For general questions please contact: Emily Andrew (703-235-2182), Senior Privacy Officer... and SORN were identical. Each comment is outlined below followed by the Department's response. 1. By... of the Act. Comment: EPIC urged DHS to limit its exemptions from the Privacy Act's provisions...

  8. 75 FR 11191 - Privacy Act of 1974; Retirement of Department of Homeland Security Federal Emergency Management...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-10

    ... 20472. For privacy issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Federal Emergency Management Agency System of Records AGENCY: Privacy Office...

  9. 77 FR 51949 - Privacy Act, Exempt Record System

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-28

    .... FDA-2011-N-0252] Office of the Secretary 45 CFR Part 5b Privacy Act, Exempt Record System AGENCY... Drug Administration (FDA) of the Department of Health and Human Services (HHS) will be implementing a new system of records, 09-10-0020, ``FDA Records Related to Research Misconduct Proceedings, HHS/FDA...

  10. 77 FR 51910 - Privacy Act, Exempt Record System

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-28

    .... FDA-2011-N-0252] Office of the Secretary 45 CFR Part 5b Privacy Act, Exempt Record System AGENCY... and Drug Administration (FDA) of the Department of Health and Human Services (HHS) will be implementing a new system of records, 09-10-0020, ``FDA Records Related to Research Misconduct Proceedings, HHS...

  11. An Update on the Family Educational Rights and Privacy Act

    ERIC Educational Resources Information Center

    Fuller, Matthew

    2017-01-01

    Despite its prominence, the Family Educational Rights and Privacy Act (FERPA) is often misinterpreted and misapplied. This chapter clarifies historical developments, common misconceptions, and modern applications of the law.

  12. 77 FR 70795 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-27

    ... 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  13. 32 CFR 321.14 - DSS implementation policies.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ...) PRIVACY PROGRAM DEFENSE SECURITY SERVICE PRIVACY PROGRAM § 321.14 DSS implementation policies. (a) General... matters of particular concern to the Defense Security Service. (b) Privacy Act rules application. Any... 32 National Defense 2 2014-07-01 2014-07-01 false DSS implementation policies. 321.14 Section 321...

  14. 32 CFR 321.14 - DSS implementation policies.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ...) PRIVACY PROGRAM DEFENSE SECURITY SERVICE PRIVACY PROGRAM § 321.14 DSS implementation policies. (a) General... matters of particular concern to the Defense Security Service. (b) Privacy Act rules application. Any... 32 National Defense 2 2013-07-01 2013-07-01 false DSS implementation policies. 321.14 Section 321...

  15. 32 CFR 321.14 - DSS implementation policies.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ...) PRIVACY PROGRAM DEFENSE SECURITY SERVICE PRIVACY PROGRAM § 321.14 DSS implementation policies. (a) General... matters of particular concern to the Defense Security Service. (b) Privacy Act rules application. Any... 32 National Defense 2 2012-07-01 2012-07-01 false DSS implementation policies. 321.14 Section 321...

  16. Privacy Policy | Frederick National Laboratory for Cancer Research

    Cancer.gov

    The privacy of our users is of utmost importance to Frederick National Laboratory. The policy outlined below establishes how Frederick National Laboratory will use the information we gather about you from your visit to our website. We may coll

  17. 77 FR 2299 - Office of Child Support Enforcement; Privacy Act of 1974; Computer Matching Agreement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-17

    ... Support Enforcement; Privacy Act of 1974; Computer Matching Agreement AGENCY: Office of Child Support Enforcement (OCSE), ACF, HHS. ACTION: Notice of a Computer Matching Program. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 522a), as amended, OCSE is publishing notice of a computer matching program...

  18. 77 FR 74019 - Office of Child Support Enforcement; Privacy Act of 1974; Computer Matching Agreement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-12

    ... Support Enforcement; Privacy Act of 1974; Computer Matching Agreement AGENCY: Office of Child Support Enforcement (OCSE), ACF, HHS. ACTION: Notice of a Computer Matching Program. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 522a), as amended, OCSE is publishing notice of a computer matching program...

  19. 75 FR 29774 - Office of Child Support Enforcement; Privacy Act of 1974; Computer Matching Agreement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-27

    ... Support Enforcement; Privacy Act of 1974; Computer Matching Agreement AGENCY: Office of Child Support Enforcement (OCSE), ACF, HHS. ACTION: Notice of a computer matching program. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 522a), as amended, OCSE is publishing notice of a computer matching program...

  20. 75 FR 31457 - Office of Child Support Enforcement; Privacy Act of 1974; Computer Matching Agreement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-03

    ... Support Enforcement; Privacy Act of 1974; Computer Matching Agreement AGENCY: Office of Child Support Enforcement (OCSE), ACF, HHS. ACTION: Notice of a Computer Matching Program. SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 522a), as amended, OCSE is publishing notice of a computer matching program...

  1. 75 FR 42453 - Office of Child Support Enforcement; Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-21

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES Administration for Children and Families Office of Child Support Enforcement; Privacy Act of 1974; System of Records AGENCY: Office of Child Support Enforcement... requirements of the Privacy Act of 1974 (5 U.S.C. 552a), as amended, the Office of Child Support Enforcement...

  2. 77 FR 40539 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-07-10

    ..., JUSTICE/FBI- 022, the FBI Data Warehouse System. In this notice of proposed rulemaking, the FBI proposes... FR 53342 (Aug. 31, 2010) and modified at 75 FR 66131 (Oct. 27, 2010) because the Data Warehouse... proposes to exempt the Data Warehouse System, Justice/FBI-022, from certain provisions of the Privacy Act...

  3. A Content Analysis of Library Vendor Privacy Policies: Do They Meet Our Standards?

    ERIC Educational Resources Information Center

    Magi, Trina J.

    2010-01-01

    Librarians have a long history of protecting user privacy, but they have done seemingly little to understand or influence the privacy policies of library resource vendors that increasingly collect user information through Web 2.0-style personalization features. After citing evidence that college students value privacy, this study used content…

  4. 77 FR 60475 - Privacy Act of 1974, as Amended; System of Records Notices

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-03

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Privacy Act of 1974, as Amended; System of Records Notices AGENCY: National Archives and Records Administration (NARA). ACTION: Notice of the establishment of new privacy system of record, NARA 44. SUMMARY: The National Archives and Records Administration...

  5. 76 FR 13671 - Privacy Act of 1974, as Amended; System of Records Notices

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-03-14

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Privacy Act of 1974, as Amended; System of Records Notices AGENCY: National Archives and Records Administration (NARA). ACTION: Notice of the establishment of new privacy system of record, NARA 41. SUMMARY: The National Archives and Records Administration...

  6. 75 FR 7979 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-02-23

    ... privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The History of the Department of Homeland Security System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of...

  7. 78 FR 2892 - Privacy Act, Exempt Record System; Withdrawal

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-15

    ... scientific research misconduct proceedings records from certain requirements of the Privacy Act of 1974 in order to protect records compiled in the course of misconduct inquiries and investigations, and to... rule to exempt scientific research misconduct proceedings records from certain requirements of the...

  8. 78 FR 34354 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-07

    ...(r) of the Privacy Act of 1974, as amended, was submitted on May 14, 2013, to the House Committee on... replace with ``System contains personnel data to support enlisted assignment, planning, programming...

  9. Patient privacy and social media.

    PubMed

    Hader, Amy L; Brown, Evan D

    2010-08-01

    Healthcare providers using social media must remain mindful of professional boundaries and patients' privacy rights. Facebook and other online postings must comply with the Health Insurance Portability and Accountability Act of 1996 (HIPAA), applicable facility policy, state law, and AANA's Code of Ethics.

  10. 13 CFR 102.21 - Agency employees responsible for the Privacy Act of 1974.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... systems of records in that office. (c) Senior Agency Official for Privacy is SBA's Chief Information Officer (CIO) who has overall responsibility and accountability for ensuring the SBA's implementation of...) Chief, Freedom of Information/Privacy Acts (FOI/PA) Office oversees and implements the record access...

  11. 13 CFR 102.21 - Agency employees responsible for the Privacy Act of 1974.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... systems of records in that office. (c) Senior Agency Official for Privacy is SBA's Chief Information Officer (CIO) who has overall responsibility and accountability for ensuring the SBA's implementation of...) Chief, Freedom of Information/Privacy Acts (FOI/PA) Office oversees and implements the record access...

  12. 13 CFR 102.21 - Agency employees responsible for the Privacy Act of 1974.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... systems of records in that office. (c) Senior Agency Official for Privacy is SBA's Chief Information Officer (CIO) who has overall responsibility and accountability for ensuring the SBA's implementation of...) Chief, Freedom of Information/Privacy Acts (FOI/PA) Office oversees and implements the record access...

  13. 13 CFR 102.21 - Agency employees responsible for the Privacy Act of 1974.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... systems of records in that office. (c) Senior Agency Official for Privacy is SBA's Chief Information Officer (CIO) who has overall responsibility and accountability for ensuring the SBA's implementation of...) Chief, Freedom of Information/Privacy Acts (FOI/PA) Office oversees and implements the record access...

  14. Assessing the privacy policies in mobile personal health records.

    PubMed

    Zapata, Belén Cruz; Hernández Niñirola, Antonio; Fernández-Alemán, José Luis; Toval, Ambrosio

    2014-01-01

    The huge increase in the number and use of smartphones and tablets has led health service providers to take an interest in mHealth. Popular mobile app markets like Apple App Store or Google Play contain thousands of health applications. Although mobile personal health records (mPHRs) have a number of benefits, important challenges appear in the form of adoption barriers. Security and privacy have been identified as part of these barriers and should be addressed. This paper analyzes and assesses a total of 24 free mPHRs for Android and iOS. Characteristics regarding privacy and security were extracted from the HIPAA. The results show important differences in both the mPHRs and the characteristics analyzed. A questionnaire containing six questions concerning privacy policies was defined. Our questionnaire may assist developers and stakeholders to evaluate the security and privacy of their mPHRs.

  15. 78 FR 25428 - Privacy Act of 1974, as Amended

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-01

    ... individual for the purpose of conducting a background investigation; (b) education, registration in... contract, service, cooperative agreement, job, or other activity on behalf of the CFPB or Federal... the Privacy Act of 1974, as amended, the Bureau of Consumer Financial Protection, hereinto referred to...

  16. 77 FR 19751 - Privacy Act of 1974, as Amended

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-04-02

    .... ACTION: Notice of Alteration of Privacy Act System of Records for the Home Affordable Modification... Treasury (Department) gives notice of four proposed alterations to the system of records currently entitled as ``Treasury/DO .218--Home Affordable Modification Program'': (1) The system of records shall be...

  17. 22 CFR 308.2 - Policy.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 22 Foreign Relations 2 2011-04-01 2009-04-01 true Policy. 308.2 Section 308.2 Foreign Relations PEACE CORPS IMPLEMENTATION OF THE PRIVACY ACT OF 1974 § 308.2 Policy. It is the policy of the Peace Corps to protect, preserve and defend the right of privacy of any individual as to whom the agency...

  18. 48 CFR 24.203 - Policy.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... PROTECTION OF PRIVACY AND FREEDOM OF INFORMATION Freedom of Information Act 24.203 Policy. (a) The Act... law enforcement. Since these requests often involve complex issues requiring an in-depth knowledge of..., authorized agency officials may contact the Department of Justice, Office of Information and Privacy. A...

  19. 75 FR 47797 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-09

    ... DEPARTMENT OF DEFENSE Defense Logistics Agency [Docket ID: DOD-2010-OS-0110] Privacy Act of 1974; System of Records AGENCY: Defense Logistics Agency, DoD. ACTION: Notice to delete a system of records. [[Page 47798

  20. 75 FR 56601 - Privacy Act of 1974: New System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-16

    ...The Patient Protection and Affordable Care Act (the Affordable Care Act), Public Law 111-148, was enacted on March 23, 2010; the Health Care and Education Reconciliation Act (the Reconciliation Act), Public Law 111-152, was enacted on March 30, 2010. The Affordable Care Act and implementing regulations (codified in HHS interim final rules (IFR) at 45 CFR Part 147) require that non-grandfathered health insurance plans and issuers offering group and individual coverage have effective internal claims and appeals and external review processes. The effective date for these requirements is plan or policy years beginning on or after September 23, 2010. Regarding external review, the statute requires that health plans and issuers must comply with either a state external review process or a process meeting standards issued by the Secretary of Health and Human Services (HHS) that is ``similar to'' a state process meeting requirements in section 2719 (a ``federal external review process''). The IFR includes a transition period prior to July 1, 2011, during which time HHS will work with states to assist in making any necessary changes so that the state process will meet the minimum consumer protections identified in 45 CFR 147.136 that must be met in order for the state process to apply. During this interim period, health insurance issuers in states with external review laws in effect prior to September 23, 2010 will follow that state's external review law to the extent applicable. In states that have not passed an external review law that is in effect on September 23, 2010, a health insurance issuer must follow an interim federal external review process that will be administered by the Office of Personnel Management (OPM). The system of records will be created as OPM assists HHS by providing external reviews of adverse benefit determinations and final internal adverse benefit determinations as requested by eligible claimants and their authorized representatives

  1. 76 FR 52341 - Privacy Act of 1974, as amended; Notice of a New System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-22

    ... Information System (FAPIIS). (15) To business entities, organizations, or individuals suspended, proposed for... New System of Records AGENCY: Office of the Secretary, Interior. ACTION: Notice of Creation of a New Privacy Act System of Records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974, as amended...

  2. 13 CFR 102.21 - Agency employees responsible for the Privacy Act of 1974.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... systems of records in that office. (c) Senior Agency Official for Privacy is SBA's Chief Information... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Agency employees responsible for the Privacy Act of 1974. 102.21 Section 102.21 Business Credit and Assistance SMALL BUSINESS...

  3. 32 CFR 322.3 - Policy.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 2 2012-07-01 2012-07-01 false Policy. 322.3 Section 322.3 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL SECURITY AGENCY/CENTRAL SECURITY SERVICES PRIVACY ACT PROGRAM § 322.3 Policy. (a) The National Security...

  4. 32 CFR 322.3 - Policy.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 2 2011-07-01 2011-07-01 false Policy. 322.3 Section 322.3 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL SECURITY AGENCY/CENTRAL SECURITY SERVICES PRIVACY ACT PROGRAM § 322.3 Policy. (a) The National Security...

  5. 32 CFR 322.3 - Policy.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 2 2014-07-01 2014-07-01 false Policy. 322.3 Section 322.3 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL SECURITY AGENCY/CENTRAL SECURITY SERVICES PRIVACY ACT PROGRAM § 322.3 Policy. (a) The National Security...

  6. 32 CFR 322.3 - Policy.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Policy. 322.3 Section 322.3 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL SECURITY AGENCY/CENTRAL SECURITY SERVICES PRIVACY ACT PROGRAM § 322.3 Policy. (a) The National Security...

  7. 32 CFR 322.3 - Policy.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 2 2013-07-01 2013-07-01 false Policy. 322.3 Section 322.3 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL SECURITY AGENCY/CENTRAL SECURITY SERVICES PRIVACY ACT PROGRAM § 322.3 Policy. (a) The National Security...

  8. 77 FR 44642 - Privacy Act of 1974; Department of Homeland Security U.S. Customs and Border Protection-DHS/CBP...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-07-30

    ... 1974; Department of Homeland Security U.S. Customs and Border Protection-DHS/CBP-009 Electronic System for Travel Authorization (ESTA) System of Records AGENCY: Privacy Office, Department of Homeland Security. ACTION: Notice of Privacy Act system of records. SUMMARY: In accordance with the Privacy Act of...

  9. 77 FR 32085 - Privacy Act of 1974, as Amended; Renewal of Computer Matching Program Between the U.S. Department...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-31

    ... Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy... DEPARTMENT OF EDUCATION Privacy Act of 1974, as Amended; Renewal of Computer Matching Program.... ACTION: Notice. SUMMARY: This document provides notice of the renewal of the computer matching program...

  10. Federal Restrictions on Educational Research: Privacy Protection Study Commission Hearings

    ERIC Educational Resources Information Center

    Michael, John; Weinberg, JoAnn

    1977-01-01

    The Privacy Protection Study Commission (PPSC) held public hearings on personal data record-keeping policies and practices in educational institutions in Los Angeles in October and in Washington, D.C. in November, 1976. Under consideration were the protections afforded parents and students by the Family Educational Rights and Privacy Act.…

  11. 45 CFR 5b.3 - Policy.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 45 Public Welfare 1 2012-10-01 2012-10-01 false Policy. 5b.3 Section 5b.3 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL ADMINISTRATION PRIVACY ACT REGULATIONS § 5b.3 Policy. It is the policy of the Department to protect the privacy of individuals to the fullest extent possible...

  12. 78 FR 15407 - Privacy Act of 1974, as Amended

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-11

    ... alteration of the system of records entitled Treasury/IRS 34.037, Audit Trail and Security Records. DATES... the Privacy Act system of records entitled Treasury/IRS34.037, Audit Trail and Security Records, to.... TREASURY/IRS 34.037 System name: Audit Trail and Security Records--Treasury/IRS 34.037...

  13. 41 CFR 105-64.107 - What standards of conduct apply to employees with privacy-related responsibilities?

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... SERVICES ADMINISTRATION Regional Offices-General Services Administration 64-GSA PRIVACY ACT RULES 64.1-Policies and Responsibilities § 105-64.107 What standards of conduct apply to employees with privacy... training requirements. All such employees will follow GSA orders HCO 9297.1 GSA Data Release Policy, HCO...

  14. 76 FR 66696 - Privacy Act of 1974; System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-27

    ...The Office of the Secretary of Defense is proposing to amend a system of records notice in its existing inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended.

  15. 75 FR 36270 - Appraisal Subcommittee; Appraiser Regulation; Privacy Act Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-25

    ... FEDERAL FINANCIAL INSTITUTIONS EXAMINATION COUNCIL 12 CFR Part 1102 [Docket No. AS10-2] Appraisal Subcommittee; Appraiser Regulation; Privacy Act Implementation AGENCY: Appraisal Subcommittee of the Federal Financial Institutions Examination Council (Subcommittee). ACTION: Final rule amendments. SUMMARY: The...

  16. 78 FR 16564 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-15

    ... 1021 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0073] Privacy Act of 1974, as Amended...

  17. 78 FR 51264 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-20

    ... 1016 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0022] Privacy Act of 1974, as Amended...

  18. 34 CFR 5b.3 - Policy.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 34 Education 1 2012-07-01 2012-07-01 false Policy. 5b.3 Section 5b.3 Education Office of the Secretary, Department of Education PRIVACY ACT REGULATIONS § 5b.3 Policy. It is the policy of the Department to protect the privacy of individuals to the fullest extent possible while nonetheless permitting the...

  19. 77 FR 38880 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (SSA...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-29

    ... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0002] Privacy Act of 1974, as Amended...

  20. 77 FR 27108 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-08

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0010] Privacy Act of 1974, as Amended...