expand for answer

Cleared U.S. citizen

A citizen of the United States who has undergone a favorable background investigation resulting in the issuance of a security clearance by the Bureau of Diplomatic Security permitting access to classified information at a specified level.


Similar items:
A person specifically employed and provided with official documentation by the U. S. Department of State to transport properly prepared, addressed, and documented diplomatic pouches between the Department and its Foreign Service posts and across other international boundaries.
[view]
A system is operating in the controlled security mode when at least some users with access to the system have neither a security clearance nor a needtoknow for all classified material contained in the system. However, the separation and control of users and classified material on the basis, respectively, of security clearance and security classification are not essentially under operating system control as in the multilevel security mode.
[view]
A Department of State threat list intended to cover all localities operating under the authority of a chief of mission and staffed by directhire U. S. personnel. This list is developed in coordination with the intelligence community and issued semiannually by the Bureau of Diplomatic Security.
[view]
Defined by the Fresnel Zone. Fresnel Zone clearance is the minimum clearance over obstacles that the signal needs to be sent over. Reflection or path bending occurs if the clearance is not sufficient.
[view]
A system is operating in the dedicated security mode when the system and all of its local and remote peripherals are exclusively used and controlled by specific users or groups of users who have a security clearance and needtoknow for the processing of a particular category and type of classified material. . Mode in which the system is authorized to process only a specific classification level at a time. All system users must have clearance and a need to know that information.
[view]


There are no comments yet.

Authentication required

You must log in to post a comment.

Log in