BUREAU OF Diplomatic Technology (DT)
(CT:ORG-704; 05-02-2025)
(Office of Origin: DT/BMP)
1 FAM 271 Summary
(CT:ORG-704; 05-02-2025)
This subchapter details roles and responsibilities for the Bureau of Diplomatic Technology (DT) at the Department of State.
1 FAM 271.1 Chief Information Officer (CIO)
(CT:ORG-704; 05-02-2025)
The Chief information officer:
(1) Holds a rank equivalent to an Assistant Secretary,
(2) Fulfills the responsibilities of the Chief Information Officer (CIO) pursuant to subtitle III of the Clinger-Cohen Act, 40 U.S.C. Subtitle III, Chapter 35 of 44 U.S.C., the Federal Information Security Modernization Act of 2014 (FISMA), the Federal Information Technology Acquisition Reform Act (FITARA), OMB Memoranda 15-14, and other applicable law, regulations, and directives. When carrying out these functions, the CIO reports directly to the Secretary;
(3) Is designated the head of DT under the Under Secretary for Management (M). The CIO reports directly to M when carrying out Bureau-level functions in accordance with 1 FAM 044.2 paragraph 4;
(4) Delegates to the Assistant Secretary for Administration (A) management of the Department’s process for collection of information from the public, as mandated in the Paperwork Reduction Act (PRA) while retaining oversight authority. See Delegation of Authority 226;
(5) Exercises authorizing official (AO) authority for development and administration of the Department’s computer and information security programs and policies except for Department systems that fall under the requirements of the Intelligence Community Directive (ICD) for Protecting Sensitive Compartmented Information (SCI) within Information Systems (ICD 503). For these systems, the Bureau of Intelligence and Research (INR) is the authorizing official (AO) and the Bureau of Diplomatic Security (DS) is the security assessor;
(6) Oversees the Department’s information communications technology (ICT) and information resource capabilities and operations, including IT policy, strategy and planning, performance monitoring and assessment, programming, IT budget formulation/execution, IT acquisitions, architecture, cybersecurity, IT workforce planning, software, and IT platforms and infrastructure;
(7) Establishes the overall IT vision and goals of the Department and DT Bureau; Oversees and establishes the Department’s Enterprise information, cybersecurity, and IT resources are designed, acquired, operated, maintained, monitored, and evaluated so as to comply with all applicable requirements and support the effective, cost-efficient, and timely achievement of the Department’s strategic missions to include, but not limited to:
(a) IT security;
(b) IT configuration management;
(c) IT Workforce planning;
(d) Modernization of the Department’s information systems;
(e) Information technology architecture for the Department;
(f) Establishment and promulgation of technical and operating standards for application to Department information systems. and
(g) Analysis, prior to information technology investments, of the Department’s missions-related and administrative processes, with due consideration to restructuring and outsourcing, as appropriate.
(8) Ensures compliance with statutory requirements for IT strategic planning and performance monitoring, IT workforce, IT acquisitions, budget, investment management, digital experience, and technology development;
(9) Accomplishes statutorily mandated compliance reporting to the Secretary of State, M, Department senior officials, the Office of Management and Budget (OMB), and others;
(10) Manages ICT supply chain risks for Federal information systems and ensures the effectiveness of information security controls and risks;
(11) Represents the Department in Federal forums including the CIO Council, Congress OMB, and other organizations having ICT and diplomatic technology resources management oversight or impact in coordination with the H Bureau and other affected Department elements.
(12) Serves as the principal adviser to the Secretary of State, M, and other senior officials on matters pertaining to developing, implementing, and revising policies, plans, and programs to facilitate and strengthen the cost-effective, efficient, and timely application of information and communication systems, and information technology resources, to comply with applicable requirements and achieve strategic Department missions.
(13) Reports annually to the Secretary about the effectiveness of the information security program;
(14) Designates a senior agency information security officer in accordance with 44 U.S.C. 3554(a)(3)(A), who carries the title of enterprise chief information security officer (E-CISO)
(15) Is responsible for the following in accordance with 44 U.S.C:
(a) Overseeing the development and maintenance of an agency-wide information security program;
(b) Overseeing the development and maintenance information security policies, procedures, and control techniques;
(c) Advising and assisting Department senior management (including Bureau CIOs and equivalents) with their information security responsibilities to ensure that senior agency officials carry out their information security responsibilities;
(d) Ensuring that agency personnel are trained to carry out information security policies, procedures, and control techniques;
(e) Ensuring that personnel comply with agency-wide FISMA-related information security requirements; and
(f) Exercises substantive responsibility for the Department’s IT regulatory and policy publications;
(16) Is responsible and accountable for Department IT Investments, funding priorities, and IT budget;
(17) Plays a significant role in the review, decision, and approval process—along with the chief financial officer (CFO), the chief acquisition officer executive director of Bureau of Budget and Planning (BP), M, and the Secretary of State—in the annual, multi-year planning, programming, and budgeting for all IT funding;
(18) Reviews and approves the annual IT budget request and funding reprogramming requests that require Congressional notification;
(19) Reviews and approves all IT acquisition strategies and plans, and interagency agreements;
(20) In conjunction with the Under Secretary for Management (M) , conducts an annual review of the IT portfolio;
(21) Provides OMB with information for each major IT investment on at least a monthly basis;
(22) Conducts reviews of and categorizes IT investments according to risk;
(23) Certifies that IT resources are adequately implementing incremental development where appropriate;
(24) Monitors and evaluates the performance of IT programs based on applicable performance measurements, and advises the Department head on whether to continue, modify, or terminate the program or project;
(25) Oversees IT-related management, governance, and oversight processes;
(26) Chairs the Department’s strategic IT governing board and serves on governance boards (or provides a delegate) that include IT resources;
(27) Approves the selection of Deputy CIO’s and provides input into their performance evaluations;
(28) Approves any bureau CIO or individual who serves in a like role without the title as specified in 40 U.S.C. 11319(b)(2);
(29) Establishes critical element(s) in the performance evaluations for all bureau CIO’s or individuals who serve in a like role without the title as specified in 40 U.S.C. 11315(c)(3);
(30) Along with the Chief Human Capital Officer, develops a set of competency requirements for IT staff and maintains a workforce planning process, annually assesses requirements established for IT and information management skills, and annually assesses the extent to which IT personnel meet skill requirements;
(31) Oversees the development, implementation, and evaluation of hiring and training plans with affected bureaus, to ensure that Department personnel acquire skills needed to manage and use existing and planned information resources and identify and rectify any skill gaps;
(32) Reports progress made on IT competencies to the Secretary at least annually;
(33) Continuity planning. Exercises management responsibility for ensuring that the Department’s information resources meet the business requirements of the Department’s business practitioners;
(34) Provides an effective basis for information sharing and collaboration within the Department and with other foreign affairs agencies and partners;
(35) Develops, implements, and maintains sound and integrated information technology architectures for the Department;
(36) Defines IT investment processes, encompass planning, budgeting, procurement, management, and assessment; and
(37) Performs such other functions as may be delegated by the Secretary of State or M.
1 FAM 271.2 DT Organization Overview
(CT:ORG-704; 05-02-2025)
See DT website for the DT organization chart.
1 FAM 271.3 Offices Attached Directly to the CIO
(CT:ORG-704; 05-02-2025)
1 FAM 271.3-1 Strategic Communications Management Unit (DT/CIO/SC)
(CT:ORG-704; 05-02-2025)
DT/CIO/SC develops and executes the strategic communications goals of the CIO and DT. In addition to developing and disseminating unified messages and marketing campaigns to both internal and external customers of the Department, DT/CIO/SC strengthens DT’s ability to effectively communicate and fulfill the Department’s Department’s IT Strategic Plan (ITSP) Goals and Objectives. In continuance of these objectives, DT/CIO/SC:
(1) Collaborates with experts and stakeholders throughout the Department to develop, monitor, and manage communication policies, procedures, and standards to ensure the Department maintains a consistent, accurate, and appropriate official presence in its internal and external digital environments;
(2) Conducts internal customer engagement outreach, using the appropriate vehicles, with the Department to communicate and drive stakeholder involvement in the Department’s collaborative effort required to achieve its IT goals and digital initiatives;
(3) Conducts external customer engagement outreach (Federal agencies, private sector industry partners, Congress, etc.), using appropriate vehicles to communicate the IT goals, initiatives, and relevant experiences of the CIO and the Department; and stays appraised of external best practices; and
(4) Evaluates the effectiveness of communication and marketing campaign efforts through data analyses and customer feedback mechanisms, among other methods.
1 FAM 271.3-2 Principal Deputy Chief Information Officer For Diplomatic Technology (DT/PDCIO)
(CT:ORG-704; 05-02-2025)
a. DT/PDCIO executes management responsibilities delegated by DT/CIO in their roles as the DT Bureau CIO. DT/CIO provides direct management oversight to the principal deputy CIO (PDCIO) who manages all DT deputy CIO (DCIO) organizations, the E-CISO, Office of the Chief Architect (OCA), and External Affairs (EA).
b. DT/PDCIO:
Holds a rank equivalent to a Principal Deputy Assistant Secretary:
(1) Advises the CIO on all matters related to the formulation and implementation of information technology programs and policies in support of the Department’s ITSP and Foreign Affairs community;
(2) Monitors the coordination and progress of all DT activities to ensure developing IT projects are mutually supportive, providing synergies, meeting established goals, making the best use of resources, and avoiding duplication;
(3) Oversees those responsible for integrating effective information security in all enterprise IT systems and networks, protecting them from cybersecurity vulnerabilities, and the preparation of countermeasures and contingency planning in the event of systems and network penetrations. and the establishment and operations of IT Governance and project management measures to monitor and assess their status and effectiveness;
(3) At CIO request, chairs and sets the agenda for the Department’s IT strategic governance body; and
(4)Represents DT at Department of State and external forums requiring Principal Deputy Assistant Secretary level participation.
c DT/PDCIO also provides direct management oversight to the following:
(1) External Affairs Office (DT/PDCIO/EA);
(2) Office of the Chief Architect (DT/PDCIO/OCA);
(3) Deputy Chief Information Officer for Cyber Operations (DT/CO);
(4) Deputy Chief Information Officer for Business Management and Planning (DT/BMP);
(5) Deputy Chief Information Officer for Enterprise Infrastructure (DT/EI);
(6) Deputy Chief Information Officer for Enterprise Services (DT/ES); and
(7) The Enterprise Chief Information Security Officer (E-CISO)
1 FAM 271.3-3 Office of External Affairs (DT/PDCIO/EA)
(CT:ORG-704; 05-02-2025)
a. DT/PDCIO/EA supports national security objectives, continuity of government operations, secure senior national leadership communications, interoperability, as well as information sharing through collaboration with other U.S. government agencies, foreign governments, international organizations, and the private sector.
b. Represents DT and/or the Department and the U.S. Government on intra, interagency and international efforts regarding DT external affairs issues such as the Emergency Communications Preparedness Center, the Inter-department Radio Advisory Committee, and the U.S. NATO Civil Communications Planning Group; ensures that the CIO is represented on interagency committees addressing DT matters, as directed; and coordinates issues as they relate to information security and cybersecurity with the DT/CO and E-CISO.
c. Supports the CIO by serving as a central point of contact for Other Government Agencies (OGAs), when appropriate, to facilitate requests across DT, particularly at overseas diplomatic and consular posts, and acts as liaison and provides DT continuity to requesting agencies, working with other DT entities to ensure consistency between tenant agencies at post, their respective Headquarters, post Diplomatic Technology Officers, and DT initiatives which affect OGA requirements at post.
d. Supports CIO to ensure Department senior management is aware of OGAs’ special requests and potential obstacles to meeting requirements, and provides advice and guidance, as appropriate.
e. Ensures that agreements with other foreign affairs agencies, including those covering the terms and conditions under which the Department will provide information services, both domestically and at diplomatic and consular posts abroad, are consistent with the Department’s foreign affairs policies, goals, and objectives, as well as relevant DT and federal information management policies by working collaboratively across DT on behalf of the CIO.
f. Consults, coordinates, and negotiates agreements with foreign governments, foreign telecommunications service providers, and international organizations encompassing the full range of the Department’s international information resources management requirements, including, as appropriate, reciprocal arrangements for wireless communications.
g. Provides guidance and support regarding the negotiation, implementation, monitoring, and improvement of secure communications between the United States and foreign senior national leadership.
h. Ensures the Department’s spectrum management responsibilities are met, including:
(1) Represents the CIO and participates in the National Telecommunications and Information Administration (NTIA) Interdepartmental Radio Advisory Committee (IRAC) meetings;
(2) Conducts frequency assignment reviews and confirmations that support critical Department communications;
(3) Responds to frequency requests from international communities;
(4) Maintains a relationship with the interagency spectrum management community and foreign missions;
(5) Coordinates and maintains national frequency requests and assignments;
(6) Secures frequency authorization for foreign missions;
(7) Serves as a general advisor to, and central repository for, U.S. diplomatic posts on host nation approval issues for wireless communications;
(8) Coordinates and facilitates engagements with the Office of the Inspector General (OIG) on behalf of the CIO; serves as the primary adviser to the CIO for coordinating senior-level communications with the OIG for IT management and operations; works collaboratively with the DT Strategic Planning and Budget Office and serves as a liaison to DT’s OIG engagement strategy;
(9) Serves as the Department’s liaison to the U.S. Government Accountability Office (GAO) regarding DT-related engagements in coordination with the Department’s central GAO liaison, the Bureau of the Comptroller and Global Financial Services (CGFS); coordinates and implements high-level strategies for GAO engagements on behalf of the CIO; serves as the primary adviser to the CIO for coordinating senior-level communications with GAO; and works collaboratively with other DT entities to ensure day-to-day operations are aligned with DT’s GAO engagement strategy;
(10) Plans and coordinates DT’s continuity planning efforts to include serving as the liaison with other Bureaus and Department emergency planning and response programs; coordinates and develops information and responses to special or unique inquiries and requirements from the CIO and PDCIO; develops the annual Bureau Emergency Action Plan, the Federal Emergency Action Plan for State (as of FY 2024 known as the Occupant Emergency Plan (OEP)), and State Annex – 9;
(11) As of 2021, per 21 STATE 74118, DT/PDCIO/EA coordinates and maintains agreements related to network extensions to include OpenNet and ClassNet, and other Department-owned systems (like SMSeNET, WRAPSnet, GINL, DevNet., etc.) to non-Department locations domestically and abroad in accordance with 5 FAH-11 H-815. Detailed procedures for establishing and maintaining extensions agreements be found in 5 FAH-11 H-830, with supplemental content in 5 FAM 1064.1-2, 12 FAM 578.2, and 12 FAM 642.4-4. The approval of OpenNet implementations in official residences abroad is also included as highlighted in 21 STATE 74118, with supplemental content in 12 FAM 645.2 and 12 FAH-10 H-112.16.
1 FAM 271.3-4 Office of the Chief Architect (DT/PDCIO/OCA)
(CT:ORG-704; 05-02-2025)
a. DT/PDCIO/OCA develops and maintains four key segments of the Department’s Enterprise Architecture (EA) that will be used to ensure IT modernization efforts across the Department are mission aligned and strategically and tactically leverage modern IT capabilities and platforms. The four EA Segments are:
(1) Business architecture;
(2) Data architecture;
(3) Information technology architecture; and
(4) Information technology security architecture.
b. DT/PDCIO/OCA is comprised of:
(1) Enterprise Architecture Services Unit.
(2) Data Management Unit.
(3) Innovation Services Unit.
c. The Enterprise Architecture Services Unit (DT/OCA/EAS):
(1) Develops and maintains EA products and services in partnership with stakeholders across the Department to ensure IT modernization alignment with CIO initiatives, the Department’s goals, strategies, and IT service lines. EAS’s technical architecture includes cloud platform roadmaps based on the Department’s Cloud Strategy;
(2) Oversees the Technology Review Board (TRB) process, documentation, voting, and approvals. Incorporates all changes into the Department’s IT asset system of record for all hardware and software assets operating in production environments. Provides overarching governance for the Local Change Control Boards (LCCBs);
(3) Develops target architectures and IT security architecture frameworks through close coordination with the DT/CO, E-CISO, DS, and other key stakeholders.
d. Data Management Unit (DT/PDCIO/OCA/DM):
(1) Establishes data management policies and standards for the Department and facilitates data interoperability throughout the IT modernization process. DM utilizes best practices to collect, store, tag, refine, and manage data for use across the Department; and
(2) Facilitates the implementation of various data related federal policies and mandates by maintaining the Enterprise Data Catalog (EDC).
f. Innovation Services Unit (DT/PDCIO/OCA/IS):
(1) Evaluates emerging IT technologies and solutions that support diverse business needs across the Department and matches these capabilities with customer needs and requirements;
(2) Architecting new IT technology enablement, proofs of concept, and solutions through a standard development, modeling, simulation, and testing methodology and provides guidance to customers requiring new IT capabilities; and
(3) Provides centralized development lab service and research that is based on current and future technology standards and is based on industry best practices to ensure that technology innovation concepts are examined for applicability to support the diplomatic mission.
1 FAM 272 Office of the Enterprise Chief Information Security Officer
(CT:ORG-704; 05-02-2025)
1 FAM 272.1 Office Of The Enterprise Chief Information Security Officer (DT/PDCIO/E-CISO)
(CT:ORG-704; 05-02-2025)
a. The E-CISO serves under the supervision of the PDCIO, in the performance of operational cybersecurity responsibilities as specified by Federal Information Security Modernization Act of 2014 (FISMA) and discharges the cybersecurity responsibilities and authorities according to applicable federal laws and regulations.
b. The DT/E-CISO:
(1) Holds a rank equivalent to a Deputy Assistant Secretary;
(2) Is designated the responsible party for the Department’s Cybersecurity Program;
(3) Leads DT/E-CISO;
(4) The E-CISO is the Department official designated to carry out the CIO’s responsibilities for ensuring agency compliance with the law, including development, documentation, and implementation of the agency-wide information security program under FISMA and any other applicable statutory or regulatory requirements;
(5) Serves as the chair of the CISO Council; and
(6) Provides information risk management commensurate with the magnitude of the harm resulting from unauthorized access, use, disclosure, disruption, modification, or destruction of:
(a) Information collected or maintained by or on behalf of the Department on information systems; and
(b) Information systems used or operated by an agency or by a contractor of an agency or other organizations on behalf of the Department.
(7) Ensures Department compliance with cybersecurity Executive Orders/Presidential Memoranda and OMB policies & guidance;
(8) Guides the Department, in coordination with DS/CTS/TIE, to ensure systems and networks meet the minimum-security requirements and standards promulgated by the National Institute of Standards and Technology (NIST));
(9) Conducts periodic risk assessments as required by FISMA of the risk and magnitude that could result from unauthorized access, use, disclosure, disruption, modification, or destruction of information or information systems;
(10) Develops, maintains, and implements information and cyber security policies and procedures;
(11) Develops, documents, and implements policies and procedures that are based on risk assessments;
(12) Cost-effectively reduces information security risk to acceptable levels.
(13) Ensures information security is addressed throughout the lifecycle of a system or network;
(14) Develops security plans for providing adequate information security for networks and systems or groups of information systems with a process for an annual review/update to the plans;
(15) Provides a cybersecurity awareness training program, in coordination with DS/CTS, to personnel, including contractors and other users of the agency’s information systems to support operations and assets of the agency;
(16) Conducts periodic testing:
(a) The Department is required to periodically test and evaluate the effectiveness of their information security policies, procedures, and practices as part of an agency-wide security program; and
(b) Frequency is determined by risk as published in Department policy.
(17) Creates and implements relevant plans, policies, and procedures.
(18) Defines security architecture, in coordination DT/PDCIO/OCA.
(19) Contributes to the design and approval of the Department’s comprehensive Cyber security strategy.
(20) Incorporates provided asset, threat, and vulnerability assessments to develop policy to reduce risk.
(21) Oversees compliance initiatives in coordination with DS/CTS.
(22) Develops and implements cybersecurity policy in coordination with DS/CTS.
(23) In collaboration with Bureau CISOs, oversees and contributes to security policy development, to include:
· Governance
· Risk management
· Compliance
(24) Manages relevant HR tasks (in coordination with appropriate HR authorities);
(25) Develops and tracks enterprise cyber metrics;
(26) Develops and implements Identity and Access Management (IAM) policies polices related to systems and networks in coordination with DS/C/ST which manages the Department's State Global Identity (SGID) value.;
(27) Leads organization for the Department’s Cross Domain Support Office (CDSO) and coordinates with the National Security Agency (NSA) on CDS activities;
(28) DT/E-CISO also collaborates with the DT/PDCIO on cybersecurity matters; and
(29) Leads the enterprise-wide Cybersecurity Supply Chain Risk Management (C-SCRM) program through the establishment of governance structure and cross bureau integration to drive consistency in identifying, assessing, and mitigating supply chain risks while adapting to evolving threats.
1 FAM 272.2 Compliance Reporting Unit (DT/E-CISO/CR)
(CT:ORG-704; 05-02-2025)
a. Provides consistent, accurate, and timely reporting on IT security activities and managing the Plans of Action and Milestones (POA&M) that are identified during the system’s A&A process or by other sources.
b. Manages the delivery of program and project management artifacts to support the Department’s cybersecurity compliance reporting for FISMA, NSS, OIG, GAO, President’s Management Council (PMC), and other internal and external entities.
c. Oversees the life cycle POA&M and information security related audit findings in support of the Department’s Information Security Program and provides federal oversight of the verification, and validation of POA&M closures and remediation.
1 FAM 272.3 Division of Policy, Liaison and Training (DT/E-CISO/PLT)
(CT:ORG-704; 05-02-2025)
a. Manages enterprise-wide cybersecurity policy, liaison, and training activities under CIO or E-CISO authorities.
b. Oversees the development of department-wide cybersecurity policy; provides policy advice, governance, and support to ensure compliance with federal cybersecurity programs and requirements.
c. Facilitates collaboration among Department offices and Bureaus in support of cybersecurity initiatives, technical development, architecture security, and policy development.
d. Plans, designs, monitors, and coordinates the Department Tips of the Day program and additional training programs in collaboration with department stakeholders for cybersecurity information and contingency planning.
1 FAM 272.4 Division of Global Information Technology Risk (DT/E-CISO/GITR)
(CT:ORG-704; 05-02-2025)
GITR has two branches: Risk Solutions Branch (RS) and Risk Management Branch. DT/E-CISO/GITR:
a. Guides the Department in evaluating and taking calculated risks arising from the use of IT in support of the conduct of diplomacy to enable the prosperity and security of our Nation in compliance with 2 FAM 030 and 2 FAM 031.
b. Provides risk advisory tools, services, and solutions to assess and analyze information risk arising from and affecting the Department’s global IT operations at the direction of, and under the authorities exercised by the CIO and E-CISO, to better equip Departmental staff worldwide in practicing integrated risk management to promote the resiliency of the US Diplomatic mission.
c. Manages the Department’s cyber risk program and coordinates the identification, assessment and reporting of other IT risk.
d. Executes the risk executive function for the Department as outlined in NIST SP 800-37, at the direction of the E-CISO under the authorities of the FISMA, as delegated to the CIO.
e. Oversees and manages cyber risk at the bureau and Department levels to systems and networks in coordination with other Department offices.
f. Coordinates IT risk efforts with IT strategic governing body; Maintains the IT risk register.
g. Advises IT governance boards and Department leadership on matters of IT and cyber risk by recommending changes to the CIO and the IT Executive Council (ITEC), and as appropriate to the Enterprise Governance Board (EGB) through M.
f. Establishes and governs policies and procedures for managing enterprise IT risk.
g. Integrates IT risk management guidance on ranges of acceptable risk with the Department’s IT governance; produces Department Cybersecurity Scorecards; maintains Department Cybersecurity Dashboard; and other ad hoc Department specific Dashboards.
h. Enables a culture, at all levels throughout the Department of State, where IT risk is valued and intrinsic to decision making and resource allocation.
i. Represents the High Value Asset (HVA) Program on behalf of the Department to the Department of Homeland Security (DHS) and OMB; Guides, coordinates, and oversees Department compliance with DHS and OMB HVA requirements.
j. Maintains the Enterprise Cyber Risk Register.
1 FAM 272.4-1 Risk Management Branch (DT/E-CISO/GITR/RM)
(CT:ORG-704; 05-02-2025)
a. Adds Department context to the IT risk approach through framing.
b. Consults with management across the Department on how to manage IT risk.
c. Tracks and guides the effort to implement the Department Cyber Risk Management Strategy.
d. Ensures required policies, procedures, and practices are developed and maintained to support the operation of the IT risk management program.
e. Identifies the escalation and management of Key Risk Indicators (KRIs) to management and communicates responses to partners.
1 FAM 272.4-2 Risk Solutions Branch (DT/E-CISO/GITR/RS)
(CT:ORG-704; 05-02-2025)
a. Recommends Departmental and Bureau risk tolerance levels, which are composites of critical areas such as financial loss and harm to people.
b. Completes risk assessments for organizations across the Department.
c. Collaborates with the Office of Information Systems Security Officer Oversight (ISSO) on system assessments to incorporate risk concepts in recommendations on requested deviations from policy and standards.
d. Reviews and provides guidance for applying risk determinations to system(s) authorization decisions.
e. Identifies sources of KRIs and recommends solutions to fill information gaps.
f. Establishes processes to analyze input data to identify areas of change.
g. Develops informational dashboards for management.
h. Tracks risks in a risk register and coordinates with partners to remediate risk where necessary.
i. Assists in developing response and remediation actions across the Department.
j. Manages the Department's State Global Identity (SGID) value.
1 FAM 273 CYBER OPERATIONS DIRECTORATE
(CT:ORG-704; 05-02-2025)
1 FAM 273.1 DCIO FOR CYBER OPERATIONS (DT/CO)
(CT:ORG-704; 05-02-2025)
The DCIO for Cyber Operations (DT/CO) serves under the supervision of the CIO and PDCIO, in the performance of operational cybersecurity responsibilities as specified under 44 U.S.C. 3544. DT/CO holds a rank equivalent to a Deputy Assistant Secretary.
1 FAM 273.2 Office of Information System Security Officer Oversight (DT/CO/ISSO)
(CT:ORG-704; 05-02-2025)
ISSO oversees the Department’s global ISSO program and through its governance and oversight responsibilities of Department automated information systems, works with programs, posts, and bureaus to remediate vulnerabilities and ensure a high-level of cyber hygiene. This office is comprised of two divisions:
(1) Regional and Domestic Division (DT/CO/ISSO/RD):
(a) Directs, coordinates, monitors, and reviews ISSO activity throughout the Department, both domestic and overseas on all enterprise and non-enterprise on-premises and cloud systems;
(b) Leads and coordinates configuration & vulnerability management processes for management of risk scoring;
(c) Leads the exception to policy technical review and approval processes;
(d) Ensures that guidance to the ISSO community, system administrators, and diplomatic technology officers is consistent with Department, Federal, and industry best practices for information security standards;
(e) Maintains ISSO designation tracking;
(f) Reviews submissions to the Firewall Advisory Board to ensure cybersecurity equities are considered and serves as a voting member on the board; and
(g) Works with E-CISO/PLT and Foreign Service Institute’s School of Applied Information Technology (FSI/SAIT) to ensure ISSO training meets evolving cybersecurity risks, threats, regulations, technical capabilities, and program requirements.
(2) Operations Division (DT/CO/ISSO/OPS):
(a) Responsible for the reporting, tracking, and mitigation support for Vulnerability Management and Trusted Sites Exceptions, along with management and maintenance of the ISSO Dashboards;
(b) Works to create and maintain the Department’s technology toolsets supporting the ISSO program worldwide;
(c) Coordinates efforts throughout DT and with DS/CTS to ensure appropriate ISSO access to enterprise tools;
(d) Coordinates remediation efforts of reported vulnerabilities from the Vulnerability Disclosure Program through evaluation, analysis, verification, and validation; and
(e) Reviews IT CCB/TRB submissions to ensure compliance with all federal regulations, Department policies, and applicable cybersecurity equities.
1 FAM 273.3 Cybersecurity Integrity Center (DT/CO/CIC)
(CT:ORG-704; 05-02-2025)
a. Leads and oversees cybersecurity operations including cybersecurity hygiene efforts, preventative control monitoring, cybersecurity hygiene analysis and remediation efforts within and across Enterprise operated and managed infrastructure.
b. Collaborates with DS/CTS and DT/E-CISO to perform penetration testing and HVA Assessments for the Department.
c. Collaborates and shares information with DS in fulfillment of DT’s obligations under the Joint Security Operations Center Memorandum of Understanding (MOU).
d. Ensures the confidentiality, integrity, and availability of networks and information systems and data consistent with CIO FISMA responsibilities and requirements, and in support of DT/CO’s responsibilities relevant to the Department’s information security program goals.
e. Leads, plans, organizes, conducts, and participates in working groups, committees and other related sessions between the DT/CO DCIO and other organizations to improve the quality of the Department’s cybersecurity operations.
f. Provides guidance to IT system owners, domestic and overseas, regarding execution of and adherence to federal and Department level cybersecurity directives concerning cyber hygiene monitoring, detection, and remediation response.
g. Advises and assists Department senior management with cybersecurity objectives and responsibilities in concert with DS/CTS, DT/E-CISO, and other Federal intelligence and cybersecurity organizations.
1 FAM 273.4 Office of Assessment and Authorization (DT/CO/A&A)
(CT:ORG-704; 05-02-2025)
The Office of Assessment and Authorization is responsible for:
(1) Ensuring the Department’s systems are compliant with OMB A-130, Federal Information Systems Modernization Act 2014 (FISMA), NIST Special Publication 800-37 (current version), and NIST Special Publication 800-53 (current version) by developing and providing all federal and NIST Federal Information Processing Standards (FIPS)-related guidance and training including but not limited to the Minimum Accepted Risk Standards, and other DT/CO/AA developed guidance and playbooks;
(2) Providing, coordinating, and monitoring the independent security control assessment of low-, moderate-, and high-impact systems to support initial authorization, reauthorization, or ongoing authorization of Department information systems. DT/CO/AA may approve other qualified parties/organizations to perform the security control assessment;(For information about control assessments for Sensitive Compartmented Information (SCI) systems, see 1 FAM 262.7-1)
(3) Ensuring that bureaus and system owners (SOs) use all required DT/CO/AA tools and services to successfully implement the RMF and comply with FISMA;
(4) Reviewing updates and new issues of OMB, NIST, and DHS guidance related to the system assessment and authorization process to determine timeframe for adoption, communicating requirements to system owners and common control providers, and coordinating updates to DT/CO/AA tools to support adoption;
(5) Managing the Department’s common controls program, including guidance development and oversight of system owners who provide common controls, to ensure that common controls are compliant with Department standards, FedRAMP, FISMA, OMB A-130, and applicable NIST publications;
(6) Serving as the FedRAMP liaison for the Department to include sponsoring Department systems seeking FedRAMP authorization and enabling access to FedRAMP system packages via the GSA to those requiring access;
(7) Appointing Authorizing Official Designated Representatives (AODR) for each bureau to ensure all Department information systems, both on-prem and in the cloud, have a designated AODR; and
(8) Providing oversight of bureaus’ IT contingency plan testing, as required by NIST SP 800-53 and 800-34.
1 FAM 274 BUSINESS MANAGEMENT AND PLANNING DIRECTORATE
(CT:ORG-704; 05-02-2025)
1 FAM 274.1 DEPUTY CHIEF INFORMATION OFFICER FOR BUSINESS MANAGEMENT AND PLANNING
(CT:ORG-704; 05-02-2025)
a. The Deputy Chief Information Officer for Business Management and Planning (DT/BMP) assists and advises the CIO in the execution of his or her responsibilities including those related to governance such as IT planning, budget, IT acquisitions, information sharing, user adoption, IT innovation and collaboration.
b. DT/BMP:
(1) Holds a rank equivalent to a Deputy Assistant Secretary;
(2) Ensures that the Department’s diplomatic technology decisions reflect the needs of the Department’s business practitioners. DT/BMP DCIO anticipates changes in both technology and the business practices of the Department to ensure that the Department’s information resource programs fully meet information, and e-Government objectives;
(3) Manages overall liaison, interface, and outreach functions within the bureau and Department to provide diplomatic technology policies and programs that best support the Department’s business practitioners and business practices;
(4) Exercises strategic responsibility to ensure that State IT projects are developed and delivered on time, within budget, and in accordance with customer business needs;
(5) Exercises leadership on IT strategic planning and performance monitoring, IT portfolio and project management, IT acquisitions, budget planning and execution, customer engagement and relationship management, and strategic workforce planning;
(6) In coordination with DT/BMP/EDIP, develops innovative, knowledge-sharing, user-focused technology solutions, domestically and abroad, that advance the Department's diplomatic and foreign policy goals;
(7) Exercises leadership regarding the development and communication of IT procedural and DT Bureau functional policies to ensure clear, concise communication of IT processes, roles, and responsibilities;
(8) Acts as a liaison and fosters cooperation with other Federal agencies, educational institutions, nongovernmental, not-for-profit, and private-sector organizations regarding workforce planning initiatives, practices, and standards;
(9) Provides overall leadership of the Department’s e-Government initiatives and programs;
(10) Serves in an enterprise representative role for the directorate in the IT strategic governing body and produces IT strategies.
(11) Manages the Department’s IT Skills Incentive and Cybersecurity Skills Incentive Programs (SIPs) designed to develop and retain IT Staff through incentive pay tied to maintaining critical and current skills, certifications, and credentials;
(12) Manages the Expanded Professional Associates Program – Information Management (EPAP-IM) with the Global Community Liaison Office (GCLO) to employ Eligible Family Members (EFMs) at post in information management positions;
(13) Builds a culture of learning through the identification, development, and delivery of education and training opportunities for targeted segments of the workforce, identified as solutions aligned to strategic goals to address organizational and cultural areas of improvement; and
(14) Collaborates with internal and external stakeholders including the White House, Office of Personnel Management, OMB, peer Federal agencies, academic and non-profit organizations, research institutions and private companies to keep pace with industry practices and methods.
1 FAM 274.2 Strategic Workforce Planning Office (DT/BMP/SWP)
(CT:ORG-704; 05-02-2025)
The Strategic Workforce Planning Office (DT/BMP/SWP) supports the development of strategies and initiatives to rectify knowledge or skill gaps and improve the recruiting, hiring, development, and retention of Foreign Service (FS), Civil Service (CS), and Locally Engaged Staff (LE Staff) IT staff across the Department. SWP works collaboratively and in partnership with the A-DT Executive Office, the Bureau of Global Talent Management (GTM) and the FSI/SAIT. DT/BMP/SWP also performs the following functions:
(1) Manages the DT outreach program to recruit U.S. Citizens worldwide for FS information technology specialist and CS IT careers;
(2) Serves as Subject Matter Experts in the Qualifications Evaluation Panel Selection Process and Board of Examiner /Interviewer Process to ensure applicants meet constantly evolving IT practices and industry standards;
(3) Identifies new skills, talents, and abilities needed to maintain a modern IT workforce and ensures integration into the Department’s recruitment, training, and retention programs;
(4) In partnership with GTM, manages the Foreign Affairs IT (FAIT) Fellowship Program;
(5) Conducts workforce analysis studies to identify trends, skills, competency gaps, recruitment needs, and other factors to guide DT Bureau and Department IT workforce decisions. Develops and maintains an IT workforce database and statistical data for DT management;
(6) Develops and updates regularly an IT Strategic Workforce Plan for the Department;
(7) Identifies IT workforce trends in government and industry and conducts workforce competency studies/analysis to identify competency gaps;
(8) Analyzes annual FS, CS, and LE Staff IT workforce data to inform leadership on the demographic trends and to inform strategic recommendations and initiatives;
(9) Provides human capital strategies to close workforce gaps and promote an IT workforce equipped for future IT challenges;
(10) Defines the Department’s IT workforce objectives, analyzes the current state, and identifies future trends to establish workforce priorities, implements talent management strategies, and measure the outcomes of human capital initiatives for the IT workforce;
(11) Manages the Department’s IT Skills Incentive and Cybersecurity SIPs designed to develop and retain IT Staff through incentive pay tied to maintaining critical and current skills, certifications, and credentials; and
(12) Manages the Expanded Professional Associates Program – Information Management (EPAP-IM) with the GCLO to employ EFMs at post in information management positions.
1 FAM 274.3 Strategy, Planning and Budget Office (DT/BMP/SPB)
(CT:ORG-704; 05-02-2025)
a. Serves the State Department as a central decision support service for effective business, management, and planning decisions for the efficient use of information technology in the execution of the foreign affairs mission. SPB manages the activities of the Financial Management, Portfolio Management (PMD), Governance and Process Improvement (GPI), and Strategic Planning (SPD) Divisions to ensure the IT budget, plans, processes, and strategies that the Department of State produces are fully, effectively, and successfully integrated to meet its business needs.
b. Serves as the State Department’s senior advisor on IT investment planning; Ensures IT investments and initiatives are aligned with IT strategies and the State Department’s IT Strategic Plan and objectives; In accordance with regulations, IT directives, industry best practices, SPB provides a line-of-site view of IT investments for effective decision making.
c. Performs the DT Bureau’s financial planning and management function, including budget formulation and funds control functions; Provides senior bureau management with a clear, transparent, and current financial reporting that reflects Departmental and DT budget decisions.
d. Oversees the Department’s IT Portfolio Management function, and IT Capital Planning and Investment Control (CPIC) process (see 5 FAM 1040), and maintains the Department’s IT portfolio system of record.
e. Oversees the executive secretariat of the ITEC, which functions as the Department’s executive governance board for IT investments, addressing enterprise IT challenges, solutions, budget formulation/execution, planning, architecture, cybersecurity, workforce, operations and standards.
f. Leads the formulation of the Department’s ITSP, providing a strategic framework for DT, functional, management and regional bureaus to align IT investments to the mission of the State Department. DT/BMP/SPB also leads annual ITSP performance monitoring and reporting to assess progress made toward the plan. (see 5 FAM 1010)
g. Leads the formulation of the DT’s Functional Bureau Strategy (FBS), which specifies the Bureau’s goals, objectives, and performance measures. DT/BMP/SPB also leads FBS performance monitoring and reporting efforts to assess progress made toward the plan. (see 5 FAM 1010)
h. Represents the Department to the CIO Council, OMB, Congress, and other regulatory bodies regarding IT initiatives, investments, and other regulatory issues; prepares reports, presentations, and other responses to internal and external inquiries regarding the State Department’s enterprise-wide IT portfolio.
i. Supports DT’s financial and portfolio management activities such as, but not limited to, tracking of bureau funds, financial planning, budget formulation, and budget execution by strategically developing, implementing, and maintaining automated and customer-friendly tools and business processes.
1 FAM 274.4 Financial Management Division (DT/BMP/SPB/FM
(CT:ORG-704; 05-02-2025)
The Financial Management Division (DT/BMP/SPB/FM) is responsible for the control of bureau funds, financial planning, budget formulation, budget execution, and the IT Working Capital Fund (WCF) Business Management Center.
1 FAM 274.4-1 DT Budget Formulation and Budget Execution Branch (DT/BMP/SPB/FM/BE)
(CT:ORG-704; 05-02-2025)
a. Provides decision support and analysis:
(1) Collects and reviews Bureau Resource Requests (BRRs) for CIO review;
(2) Conducts all DT budget related data entry and validation in the BP application systems;
(3) Provides financial plan preparation and oversight for all DT Bureau appropriations;
(4) Works with DT/BMP/SPB/SPD, DT/BMP/SPB/PMD, DT/BMP/SPB/GPI, and BP to provide input and oversight for the DT’s IT Capital Investment Fund Financial Plan;
(5) Provides responses to BP on DT Bureau related IT inquiries;
(6) Acts as the central Point of Contact for DT financial management policies; ensures compliance with the Chief Financial Officers (CFO) Act of 1990 and regulatory agency requirements;
(7) Oversees all financial management practices, processes, and associated systems for the DT bureau; and
(8) Acts as the central authority on all staff access to DT budget systems and the State Department’s core accounting system, the Global Financial Management System.
b. Manages DT funds control:
(1) Reconciles and validates all allotments from BP;
(2) Manages, reconciles, and validates all reimbursements and transfers, both internal and external; and
(3) Provides reporting to DT management on the status and use of all bureau funding.
c. Monitoring, oversight and reporting.
(1) Monitors and reports to BP on spend plans, reimbursements, transfers, and funds control related to all DT IT WCF, direct appropriations, and DT IT fee-for service activities;
(2) Oversees all financial, business, aspects of the IT WCF for all services to bureaus across the Department;
(3) Monitors and assesses all IT Service Level Agreements (SLAs) relating to WCF charges and services provided to customer Bureaus to ensure that the charges track with services rendered;
(4) Provides transparent reporting of cost and services to bureau’s receiving services from DT;
(5) Monitors and reports on the status of funds for all DT Offices (programs and service offerings), ensuring allocations are not exceeded, preventing anti-deficiency;
(6) Oversees all DT ULO’s for validation;
(7) Manages DT’s Representation Funds; and
(8) Prepares and approves all the inter-agency agreements on behalf of DT.
1 FAM 274.4-2 Working Capital Fund Branch (DT/BMP/SPB/FM/WCF)
(CT:ORG-704; 05-02-2025)
a. Provides financial governance and guidance, gathers customer requirements, develops overall DT WCF business plans, reviews and reports on SLAs, provides Customer Advocacy and continuous improvement, and serves as the central POC/liaison with the Bureau of Administration Working Capital Fund (A/PRI/WCF) generally and for WCF Operational Service Centers (OSCs).
b. WCF develops and maintains the DT WCF budget, ensures appropriate spending against spend plans, ensures adherence to the objectives of the OSC Plans, and provides cost impact analysis of requirements and change requests.
c. WCF reconciles issues regarding bills and invoices, resolves disputes, prepares revenue and expense reports, and provides financial management support to each DT WCF OSC.
d. WCF provides financial reporting transparency and consistency, develops and manages streamlined service ordering processes, and develops and maintains a consolidated and scalable WCF billing system and calendar that supports each DT WCF OSC.
1 FAM 274.4-3 Portfolio Management Division (DT/BMP/SPB/PMD)
(CT:ORG-704; 05-02-2025)
a. DT/BMP/SPB/PMD’s role is to provide Department leadership (CIO, DCIOs) with an enterprise view and assessment of and a governance structure for the Department’s IT portfolios, investments, programs, and projects.
b. DT/BMP/SPB/PMD:
(1) Enables financial transparency and alignment of IT initiatives with the Department’s priorities and ITSP, the JSP, and a range of Department and federal policies, guidelines, and mandates;
(2) Provides an enterprise view, assessment, and governance for the Department’s IT portfolios, investments, programs, projects, and services. This oversight service provides financial transparency and alignment of IT initiatives with the Department’s mission and business objectives as well as the ITSP.
(3) Implements the IT needs, select, control, and evaluation functions of the Department’s IT CPIC process for managing risks and IT investment returns associated with Department’s IT initiatives. (see 5 FAM 1040):
(a) IT Needs: aligns proposed IT investments (product, system, or service) for unmet Department business requirements before funding is provided;
(i) Evaluates IT investment proposals and identifies potential duplication in coordination with the Office of the Chief Architect;
(ii) Reports trends, analysis, and findings for Department IT leaders and enterprise IT governance bodies; and
(iii) Coordinates with the BP to include IT instructions around Mission Resource Request (MRR) and BRR guidance.
(b) Selections: Advises and provides data in support of bureau’s IT investment selections that correlate with mission goals, minimize risk, and provide clear benefits:
(i) Incorporates project development, new investments, and extensions to existing services in the IT Portfolio;
(ii) Reviews all IT acquisitions transactions over $10,000 to ensure alignment with IT investments, mission, and business objectives; and
(iii) Facilitates stakeholder collaboration, and strategic analysis, the Department ensures IT initiatives are backed by business cases and align to strategy or mandates.
(c) Control/evaluation:
(i) Confirms the Department’s IT portfolios, investments, programs, and projects are performing as expected to meet the Department’s business and strategic goals;
(ii) Regularly evaluates IT business case performance measures, costs and schedules, to identify at-risk and underperforming IT investments for OMB TechStat’s, internal, and other related IT reviews; assists investment teams to develop remediation plans to mitigate identified investment risks;
(iii) Conducts Portfolio Reviews and recommends the realignment of the IT portfolio based on any changes in mission, statutory, or business requirements;
(iv) Conducts performance reviews of IT projects in the Department’s current fiscal year IT capital asset plan;
(vi) Verifies IT business case information posted on the OMB’s website (IT Dashboard) is current, complete, and accurate;
(vii) Provides reports to leadership about status of risks and performance of the Department’s IT Portfolio on a regular cadence; and
(viii) Supports and coordinates the State Department’s IT Capital Planning activities:
(A) Manages the formulation, preparation, guidance, and dissemination of the Department’s IT Capital Asset Plans, in accordance with OMB’s Circular A-11 regarding IT budget reporting requirements for the Department’s IT investments;
(B) Provides guidance to project managers on OMB-Circular A-11 and A-130 required training and certifications for investment manager and bureau budget officers;
(C) Manages the operation, maintenance, enhancement, and training of the capital planning tools and participates in the inter-agency working group, which updates processes and the Department’s IT Capital Planning system of record (i.e., electronic Capital Planning systems/tools and (I)TBM);
(D) Develops procedures for selecting, monitoring, and evaluating IT investments and provides reports to senior management on the Department’s IT portfolio; and
(E) Establishes, maintains, and improves project management guidance and training in support of IT governance and project management support across the Department.
(4) Serves as the secretariat for the ITEC and other governance bodies for the Department’s IT portfolio:
(a) Manages operations for ITEC and other technology-related enterprise governance meetings and activities;
(b) Analyzes IT portfolio data and emerging technology trends and deliver recommendations to the Department’s CIO, ITEC, and other Department leaders and governance bodies. and
(c) Facilitates engagement of senior leaders, functional partners, IT investment teams, and others.
(5) Manages the operation, maintenance, and enhancement of the Department’s authoritative source for IT portfolio data (IT Portfolio Data System of Record), as required by OMB and other federal agencies. Provides user training for the IT portfolio system of record;
(6) Coordinates State Department representation at inter-agency meetings, working groups, conferences, and other forums related to IT portfolio management; and
(7) Fulfills PMD functions listed in other Department policies and procedures, including the 5 FAM 110, 5 FAM 600 series, and 5 FAM 1040, and CPIC Guide.
1 FAM 274.4-4 Strategic Planning Division (DT/BMP/SPB/SPD)
(CT:ORG-704; 05-02-2025)
a. The Strategic Planning Division (DT/BMP/SPB/SPD) provides Department and Bureau leadership (CIO, DCIOs) support on Department and DT bureau policies, strategic planning documents that align with and support stated goals, and monitoring of strategic plan performance.
b. DT/BMP/SPB/SPD:
(1) Formulates and drafts the Department’s ITSP and DT’s FBS, with CIO oversight and approval, to align IT investments and budget with the Department’s strategies and diplomatic mission. (See 5 FAM 1010);
(2) Conducts ITSP and DT FBS performance monitoring and reporting. (See 5 FAM 1010);
(3) Analyzes strategic and performance plans for DT and other bureaus and offices to ensure alignment to the Department’s IT Strategic Plan;
(4) Formulates and provides input for the IT portion of the JSP;
(5) Supports the development and reporting of IT-related agency priority goals;
(6) Supports the development and reporting of DT’s Annual Performance Plan (APP) and Annual Performance Report;
(7) Ensures that the Department of State’s interests are represented on CIO Council products (i.e., Federal Strategic Plan);
(8) Coordinates and conducts the review, development, and revision of the content of Volume 5 of the Foreign Affairs Manual and associated Foreign Affairs Handbooks:
(a) Ensures that 5 FAM/FAH policies and procedures are accurate, complete, applicable, and timely;
(b) Addresses cross-cutting Department policies, regulations and procedures concerning Department-wide 5 FAM/FAH diplomatic technology issues;
(c) Initiates and coordinates the publication of 5 FAM subjects and includes all relevant stakeholders in the clearance process;
(d) Coordinates the initiation, update, and revision of 1 FAM 270 (DT) organizational statements; and
(e) Coordinates the DT response to all Department FAM/FAH updates requiring DT clearance or input.
(9) Investigates the strategic and tactical impacts of emerging technologies on the delivery of IT and digital services to the Department and on their applicability to the Department’s IT strategic direction;
(10) Serves as the State Department’s POC for coordinating Department-wide responses to OMB, Federal CIO Council, and other federal and interagency technology issues, directives, guidance, and legislation;
(11) Coordinates and acts as the DT Bureau POC for Office of the Legal Adviser (OLA), and requests for official DT bureau responses to Paperwork reduction Act (PRA), Freedom of Information Act (FOIA), eDiscovery requests, litigation holds, and other related requests for information;
(12)Serves as a repository for Department DT documents, including regulations, procedures, and guidelines;
(13) Reviews proposed Federal information resource and information technology management statutes and regulations to provide comments and interpretations, as appropriate, to DT and other Department Bureau managers; and
(14) Serves as a point-of-contact for the Department’s IT sustainability; Collaborates with the Greening Diplomacy Initiative (M/SS GDI).
1 FAM 274.4-5 Governance and Process Improvement Division (DT/BMP/SPB/GPI)
(CT:ORG-704; 05-02-2025)
a. Develops, coordinates, and manages the service/service offering governance processes for DT Bureau:
(1) Provides administration, compliance oversight, and support for MSP-IT framework;
(2) Provides development, administration, compliance oversight, and management of the DOS PPM tool utilized to capture DT bureau Services/Service Offerings and their constituent projects and O&M program activities;
(3) Supports DT personnel in technical and functional utilization of DOS PPM and MSP-IT; and
(4) Serves as the executive secretariat for the DT Executive Committee (EC) overseeing DT Bureau Service/Service Offering portfolio performance. The DT EC serves as the senior-level executive leadership board within DT, providing strategic direction, program and project oversight, and Bureau service/service offering portfolio prioritization.
b. Supports the Technology Business Management (TBM)-driven budget formulation processes required for all DT Services/Service Offerings and their constituent programs and projects in coordination with other SPB Divisions to include:
(1) Coordinates with DT/BMP/SPB/FMD on current fiscal year spend plan development requirements and outyear budget estimates for projects and programs;
(2) Coordinates instructions with Service Owners and Project/Program Managers;
(3) Coordinates with DT/BMP/SPB/PMD for incorporation of approved DT IT Needs in current fiscal year spend planning, review of pending ITCQs during DT annual planning/prioritization, capture of potential out-year project/program budget requirements, and IT Capital Planning activities;
(4) Coordinates with DT/BMP/SPB/SPD for alignment of DT bureau projects and programs to the ITSP, FBS, and capture of appropriate FBS metrics and measures; and
(5) Supports planning and facilitation of DT EC meetings; provides preparation support to Service Owners and Project/Program Managers for DT EC meetings; coordinates capture and dissemination of DT EC meeting decisions and action items.
c. Continuously optimizes DT’s methods and project management process ensuring alignment with budget formulation, execution, and the CPIC process:
(1) Introduces best practices, project management standards, and methodologies and data analytics;
(2) Develops and maintains a centralized knowledge repository of templates, toolkits, and other project management resources aligned with project management best practices; and
(3) Establishes and maintains integrated BMP tools/solutions for streamlining the business and performance management of DT Bureau Services/Service Offerings.
d. Provides Business Process Re-engineering (BPR) and Management service while focusing on the analysis and design of optimized customer focused workflows and business processes:
(1) Adopts and supports the Information Technology Infrastructure Library (ITIL) framework, best practices through the recommendation of best practices that meet customer needs;
(2) Aligns continuously and optimizes governance boards, working groups and committees;
(3) Ensures all IT Governance initiatives appropriately incorporate Key Performance Indicators (KPIs) and Objectives and Key Results that are measurable and inspire desired action;
(4) Leads the development of the governance and process-related policies in support of the ITSP and CIO’s IT modernization initiatives; and
(5) Leverages industry best practices and state-of-the-art Continuous Process Improvement (CPI) methodologies to ensure all automation initiatives result in optimized organizational solutions.
1 FAM 274.5 eDiplomacy Office (DT/BMP/EDIP)
(CT:ORG-704; 05-02-2025)
a. The eDiplomacy Office (DT/BMP/EDIP) incubates applied systems, promotes information sharing, drives innovation, and enhances user adoption through process and technology to advance American diplomacy.
b. Advocates for diplomatic colleagues’ business and mission needs in IT tools.
c. Partners with both overseas post and domestic offices and bureaus to understand their business and mission needs and the challenges associated with user adoption collaboration and information sharing tools.
d. Supports and develops programs for the effective user adoption of collaborative and information sharing technologies and processes for Department personnel.
e. Provides analysis of evolving trends and evaluation of emerging issues in innovation and information technology to DT from the perspective of diplomats in the field:
(1) Provides a center of innovation to consider, support, advocate for, and model innovation in both business practices and the use of information resources in the formulation and conduct of U.S. diplomacy; and
(2) Provides advocacy and advice in its areas of responsibility as a member of relevant Department boards, committees and working groups. and interagency and international forums.
f. DT/BMP/EDIP comprises two organizational units/divisions: the Diplomatic Innovation Division (DID) and the Knowledge Leadership Division (KLD).
1 FAM 274.5-1 Diplomatic Innovation Division (DID) (DT/BMP/EDIP/DID)
(CT:ORG-704; 05-02-2025)
a. Develops, supports, and advocates for innovative, user-focused technology solutions, domestically and abroad, that advance the Department's diplomatic and foreign policy goals.
b. Supports the Department's initiatives in promoting the responsible use of innovative technologies, empowering employees through upskilling, and cultivating a culture that embraces the ethical and transformative power of technology.
c. Partners with internal and external customers to develop business process solutions that utilize human-centered design principles to thoroughly capture business needs, detailed requirements, and desired outcomes.
d. Advances the work of the federal government through the Virtual Student Federal Service program, which provides academic year internship opportunities for U.S. citizen undergraduate or graduate students.
1 FAM 274.5-2 Knowledge Leadership Division (KLD) (DT/BMP/EDIP/KLD)
(CT:ORG-704; 05-02-2025)
a. Promotes programs and institutionalizes information that allows Department personnel to more effectively transfer and share tacit, high-value knowledge, in coordination with A/SKS and other key stakeholders.
b. Supports platforms that provide Department employees with innovative tools for knowledge sharing and collaboration; promotes collaboration and communication within the Department using latest cloud-based technologies through custom consultations and communities of practice.
c. Develops, maintains, and improves enterprise-wide knowledge tools, programs and networks, including Diplopedia, Communities@State, SearchState, and others.
d. Promotes effective user adoption on cloud-based collaboration tools, including the MS O365 suite of tools, with a focus on improving business processes.
e. Supports and advocates for the Office Management Specialist corps’ empowerment through collaboration technologies and knowledge management tools and techniques.
1 FAM 274.6 Information Technology Acquisitions Office (DT/BMP/ITA)
(CT:ORG-704; 05-02-2025)
a. The Information Technology Acquisitions Office (DT/BMP/ITA) provides Department and DT leadership (CIO) with support to centrally manage all IT acquisitions to modernize and streamline the full life cycle IT acquisitions process and improve how IT services are delivered across the Department in the execution of our foreign affairs mission. ITA establishes a dedicated IT acquisitions cadre of experts that improve the CIO’s ability to manage IT spending as mandated by FITARA and other federal mandates. ITA’s focus is to establish a best-in-class acquisitions process with an emphasis on acquisition planning, industry engagement, and contract oversight and management. ITA’s outcomes on acquisition include reduced cost, improved milestone planning to increase speed to award, fewer redundant contracts, increased transparency, and implementation of consistent contract standards. Any offices with new IT service or commodity IT contract requirements, or changes to existing contracts, must submit their acquisition needs to ITA for review.
b. Serves the Department as a cadre of centralized IT acquisition expertise to address emerging IT acquisition complexities, technology, industry changes, and new service delivery models; identifies ways to improve how IT acquisitions support the delivery of IT solutions and services.
c. Leads the formulation of the Department’s Information Technology Acquisition Plan, providing a strategic framework for DT, functional, management, and regional bureaus to acquire IT contract services that are centrally monitored and managed.
d. Manages the expanded use of Department-wide contractual vehicles such as Enterprise License Agreements (ELAs), Blanket Purchase Agreements (BPA), Indefinite Delivery, Indefinite Quantity (IDIQ) vehicles, and Government-Wide Acquisitions Contracts (GWAC) to optimize pricing, lower administrative cost, eliminate redundant contracts, provide administrative support, and improve transparency.
e. Provides overall leadership in the development of IT acquisition standards and best practices to ensure that procurement vehicles provide an effective and efficient means of delivering technology and services.
f. Ensures the Department’s information technology contracts integrate IT cybersecurity and applicable legislation, regulations and requirements including supply chain risk management principles, consistently.
g. Exercises strategic responsibility in the Department for preparing independent government cost estimates and total life-cycle cost estimates to support future enterprise agreements and re-competes.
h. Provides central management of all DT IT contracts; provides tools and resources to track, analyze and manage vendor performance to control costs, mitigate risks, and drive continuous improvement.
i. Develops, manages, and maintains a centralized repository of flexible contract vehicles maximizing self-service use, consumption-based models, and commodity ordering options.
j. Manages overall liaison, interface, and outreach functions within the Bureau and Department to provide IT contract management policies, programs, and training that best support the Department’s IT needs and mission.
k. Reviews all IT contract acquisitions and transactions covered under policies that require prior approval to ensure alignment with approved IT investment and strategic sourcing objectives.
1 FAM 274.6-1 IT Contracting Services (CS) Division (DT/BMP/ITA/CS)
(CT:ORG-704; 05-02-2025)
a. In collaboration with the CIO and A/GA, DT/BMP/ITA/CS develops and implements policies and recommends procedures related to the procurement of IT commodities and services.
b. DT/BMP/ITA/CS develops, maintains, and implements a training plan for DT’s Contracting Officer’s Representatives (CORs) and Government Technical Monitors (GTMs). The trainings expand the minimum training requirements cited in 14 FAH H-143.1 to improve the customer experience in Department program offices and increase the capability of CORs and GTMs to provide oversight and better position the contractors to meet the government’s needs.
c. Determines the effects of standard regulatory contract language based upon statutory requirements (e.g., FITARA, FISMA), and briefs DT senior leaders on impact of compliance with new regulatory requirements with the goal of providing a clear structure within which Department employees can be empowered to innovate.
d. Develops DT’s IT procurement policy and collaborates with A/GA and industry regarding IT acquisition standards and procedures; performs updates to FAM/FAH; ensures higher-level policies, laws and regulations are included in updates to DT’s IT procurement policy and implemented throughout the Bureau and/or the Department with the goal of making procurement policy lean and enabling.
e. Analyzes new and existing IT contracts and develops strategies to innovate and adopt best practices quickly.
f. Develops and maintains internal Standard Operating Procedures (SOPs) for creating and distributing IT Acquisitions strategies and policies; develops and maintains SOPs for updating training materials and systematically promulgating updated information to the CORs and GTMs.
g. Maintains a library of standard templates, checklists, articles, results of pilot programs, lessons learned/retrospectives, and innovative approaches that are informed by end-user requests for market research and Request for Proposal (RFP) packages for re-use including Performance Work Statements (PWS), Statements of Work (SOW), Statement of Objectives (SOO), evaluation criteria, and other contract-related documentation.
h. Directs and oversees the creation of an extended training plan that includes lessons learned, best practices, and recent changes to the FAM/FAH, Federal Acquisition Regulations (FAR), and OMB guidance; develops guidance, instructions, and tutelage to CORs and DT GTMs (as an augmentation to the formal COR training requirements) to improve the employee’s knowledge and skills.
i. Write authoritative policy for all IT acquisitions to ensure that per OMB M-15-14 IT acquisitions are:
(1) Led by personnel with appropriate Federal Acquisition Certifications (FACs), including specialized IT certifications as appropriate;
(2) Reviewed for opportunities to leverage acquisition initiatives such as shared services, category management, strategic sourcing, and incremental or modular contracting, and use such approaches as appropriate;
(3) Supported by cost estimates that have been reviewed by the CIO;
(4) Purchased using the approved vehicles; and
(5) Inclusive of appropriate metrics, reporting, data, and security requirements.
1 FAM 274.6-2 IT Services Contract Management (DT/BMP/ITA/CM)
(CT:ORG-704; 05-02-2025)
a. DT/BMP/ITA/CM provisions IT service contracts that meet customer needs for functionality, innovation, speed of delivery, and cost effectiveness. DT/BMP/ITA/CM supports IT service contract requirements throughout the acquisition life cycle (pre-award, award, and post award), and centrally manages IT service contracts under the CIO’s purview. DT/BMP/ITA/CM is comprised of CORs that, upon designation by the cognizant contracting officer (CO), will monitor, manage, and oversee IT services contracts.
b. Assists and advises the CIO in the establishment of IT service acquisition strategies and execution of IT service contracts.
c. Develops standard processes and requirements for CORs and GTMs to follow that will modernize and streamline the full lifecycle of the IT services acquisitions process with the goal of improving the way in which IT services are delivered across the Department and the cost associated with its delivery.
d. Leads requirements gathering and analysis for new or existing IT service contracts by meeting with customers, bureaus, posts, and stakeholders to define requirements and desired outcomes.
f. Reviews IT services technical requirements data and establishes new IT service contracts as required and appropriate.
g. Coordinates with bureaus, offices, and posts to determine requirements for shared IT service opportunities and establish new procurement vehicles as appropriate.
h. Provides comprehensive pre- and post-award contract strategy, sourcing, monitoring, and management services in the establishment and use of centralized IT services contracts.
i. Provides expert advice and guidance in the preparation of required documentation such as technical and business/functional requirements, the Acquisition Plan, market research, Justifications for Other Than Full and Open Competition (JOFOC), and other ancillary documentation for identified procurement requirements.
j. Directs, oversees, and manages the Department’s IT Services and labor contracts centralized within DT/BMP/ITA/CM.
k. Manages the administration and technical oversight of IT services and labor contracts in their portfolio, providing access and use of centralized IT service contracts.
l. Regularly meets with IT service customers, A/GA, and vendors, to discuss service delivery and performance, including any issues.
m. Establishes Contract Management Reviews (CMRs) with IT service customers, A/GA, stakeholders, and vendors to identify challenges and opportunities, monitor non-performance/poor performance issues, and work to resolve service delivery and/or performance issues.
n. Builds Government - vendor partnership for continuous communication and feedback to ensure accountability and identify areas for improvement.
o. Identifies potential overlaps/redundancy in services delivered and recommend areas of consolidation to deliver value to the Government.
1 FAM 274.6-3 Software and Sourcing Management Division (DT/BMP/ITA/SSM)
(CT:ORG-704; 05-02-2025)
a. DT/BMP/ITA/SSM provides pre- and post-award maintenance and oversight for all Department IT enterprise license agreements, software contracts, and hardware commodity contracts. DT/BMP/ITA/SSM consolidates and houses IT software and hardware commodity CORs, designated by the cognizant CO, to monitor, manage, and administer IT software and hardware commodity contracts that are centrally managed.
b. Manages DT’s IT BPAs, Catalogs, and ELAs and other contracts for IT commodities (i.e., software, hardware, and licenses). c. CORs provide administration and technical oversight of IT commodity contracts within their portfolios. CORs also provide customer service/support regarding entitlements and use of the IT hardware and software and enterprise agreements that they manage.
c. Reviews DT technical requirements data and establishes new commodities contracts as required and appropriate.
d. Provides comprehensive pre- and post-award procurement customer support and administrative services regarding access and use of centralized IT commodities contracts.
e. Coordinates with bureaus and posts to identify requirements for establishing new Enterprise Agreements.
f. Leads requirements gathering and analysis for new or existing IT software and hardware contracts by meeting with customers, bureaus, posts, and stakeholders to define requirements and desired outcomes.
g. Provides expert advice and guidance with the preparation of required documentation such as technical and business requirements, the Department’s IT Acquisition Plan, market research, JOFOC, and other ancillary documentation for identified procurement requirements.
h. Establishes and maintains a centralized software and enterprise license asset database as the system of record for software managed by DT/BMP/ITA.
i. Maintains accountability and adjudicates issues of compliance; leads negotiations and true-up initiatives on behalf of DT/BMP/ITA customers.
1 FAM 274.6-4 Vendor Performance Management Division (DT/BMP/ITA/VPM)
(CT:ORG-704; 05-02-2025)
a. DT/BMP/ITA/VPM reviews contract performance measures and metrics and analyzes data to develop insights and recommendations into strategies that enhance vendor delivery to meet or exceed required performance levels. The division coordinates with CORs to capture and report on contractor performance in delivery of IT services, resulting in optimizing best value to the Department.
b. Establishes and maintains the framework for assessing vendor performance and contract utilization, developing contract performance monitoring frameworks, metrics, and measures for reporting contract performance and make recommendations on renewals and/or option year awards based on performance reports.
c. Leads or assists in performance requirements analysis, by collaborating with CORs, customers and stakeholders—expanding beyond program managers to define performance metrics.
d. Maintains a central repository of IT acquisitions managed by ITA, and related Department contract data.
e. Maintains a knowledge base of lessons learned, best practices around metrics received and collected, scorecards and areas for continuous improvement.
f. Performs data analytics to assess IT contracts and publishes performance data and analysis for use in enhanced decision making by customers and leadership. Establishes Service Level Agreements (SLAs) and reports on performance results.
e. Guides CORs and ITA customers in the development of Quality Assurance Surveillance Plans (QASPs), reviews vendor Quality Control Plans (QCP), Incentive and/or Disincentive Plans and reports findings as appropriate. measures and reports performance to SLAs.
g. Establishes regular Government-only outreach with ITA customers and stakeholders to ensure that the metrics provided for the products and or services delivered by the vendors are being met and are in alignment with the documented requirements.
h. Participates in contract performance reviews with IT service/product contract stakeholders to report on performance metric status.
i. Build government - vendor partnership for establishing and reporting accurate and timely contract performance data to all stakeholders.
1 FAM 275 Enterprise Infrastructure DIRECTORATE
(CT:ORG-704; 05-02-2025)
1 FAM 275.1 Enterprise Infrastructure Directorate (DT/EI)
(CT:ORG-704; 05-02-2025)
a. The Enterprise Infrastructure Directorate (DT/EI) is responsible for the Department’s IT operations and maintenance, IT hardware, and network infrastructure.
b. The DT/EI DCIO:
(1) Holds a rank equivalent to a Deputy Assistant Secretary;
(2) Coordinates implementation of infrastructure strategy and ensures efficient delivery of technology infrastructure to support the Department's mission;
(3) Oversees the development and maintenance of connectivity to meet mission requirements and facilitate the delivery of technology services;
(4) Oversees the provisioning of infrastructure and platforms for efficient and secure storage, compute, and transport of systems and data, while ensuring compliance with Department policies and requirements;
(5) Oversees the maintenance of efficient supply chain logistics to support the Department's technology needs; and
(6) Oversees the management of testing processes to ensure the quality of technology solutions and their alignment with Department requirements for technology development and management.
1 FAM 275.1-1 Infrastructure Strategy and Finance Office (DT/EI/ISF)
(CT:ORG-704; 05-02-2025)
The Infrastructure Strategy and Finance Office (DT/EI/ISF) is responsible for coordinating across DT/EI, as well as across DT, to shape the DT/EI global operational, governance, plans, and priorities. It serves as the strategic “command and control” arm by providing business administration, financial management, and performance oversight to ensure the value and benefits for the DT/EI DCIO are achieved. More specifically, the Office is responsible for:
(1) DT/EI strategy, policy, and planning management:(a) Develops a clear and concise strategic plan for DT/EI that aligns with DT as a whole (i.e., FBS) and meets stakeholder demands by defining policies that drive operational performance toward the stated goals and objectives. This includes defining SLAs and governance practices to monitor and report on performance and progress toward DT/EI DCIO operational and financial objectives that delivers accountability for divisions and vendors alike;
(b) Identifies and maintains DT/EI DCIO policies, SLAs, MOUs and interagency agreements (IAA). This includes review and approval of new requests or modifications to existing policies, SLAs, MOUs, and IAAs; and
(c) As appropriate, coordinates with other DT Offices (and/or Divisions) to align respective strategic plans, goals, and objectives.
(2) DT/EI Financial and Resource Management:
(a) In alignment with DT/BMP, carries out the ethical and disciplined administration of DT/EI DCIO human and financial resources and prioritization of resource allocation via a transparent evaluation and assessment process that ensures DT/EI is appropriately staffed and funded to successfully deliver the DT/EI portfolio of services;
(b) Ensures resource utilization is accurately tracked and reported leveraging the TBM framework to provide leadership with informative data needed to make timely and sound business decisions within the appropriate investments;
(c) Serves as main point of contact and coordinator between DT/BMP finance and the DT/EI DCIO to develop, implement, and operate a prioritization framework for evaluating, prioritizing, approving, and tracking of customer demands;
(d) Supports other Bureaus as needed for CPIC, OMB, or other activities as well as acts as the DT/EI DCIO liaison to A-DT/EX/HRD and DT/BMP/SWP to ensure hiring priorities align with DT strategic planning and current program and project priorities; and
(e) Prepares and manages staffing recommendations for DT/EI based on mission needs or project requirements in coordination with A-DT/EX/HRD, DT/BMP/SWP and supporting Contracting Officer Representatives.
1 FAM 275.1-2 Infrastructure Management Office (DT/EI/IM)
(CT:ORG-704; 05-02-2025)
The Infrastructure Management Office (DT/EI/IM) consists of five Divisions and is responsible for the Operations and Maintenance (O&M) of enterprise support systems and services for DT.
1 FAM 275.1-3 Communications Security Division (DT/EI/IM/CS)
(CT:ORG-704; 05-02-2025)
DT/EI/IM/CS advises all Department bureaus on encryption devices bolstering the cybersecurity posture of the Department ensuring the security of all classified networks domestically and abroad. DT/EI/IM/CS handles COMSEC policy development, oversight, distribution, and control of encryption devices and technology necessary to comply with national and Department Information Assurance (IA) practices:
(1) Develops and implements Department’s COMSEC policy and procedures as established in 12 FAM 660. Coordinates, implements, and advises on programs for controlling, safeguarding, destruction of, and disbursement of cryptographic equipment, keys, and other materials required to secure the Department’s classified communications infrastructure;
(2) Maintains Department-wide COMSEC policies published in the 5 FAH-6 (Communications Security Handbook);
(3) Maintains the Key Management Infrastructure (KMI) framework for communications security (COMSEC) electronic key management, accounting, distribution and destruction as they apply to Type 1 encryption devices, and other Controlled Cryptographic Items (CCI);
(4) Manages the Department’s COMSEC programs (i.e., COMSEC Material Control System (CMCS) and Central Office of Record (COR)) to meet national cryptographic policies, standards and procedures and audit policy requirements. Provides Department COMSEC account oversight, policy, and on-site COMSEC audit services;
(5) Provides 24x365 operations health and welfare monitoring and incident response services for Type 1 encryption that provides protection for the Department and Other Government Agency (OGA) IT systems within the Beltsville Information Management Center (BIMC) Regional Relay Facility (RRF); and
(6) Provides Department Secure Voice Equipment (SVE) (O&M support.
1 FAM 275.1-4 Cloud and Virtual Services Division (DT/EI/IM/CVS)
(CT:ORG-704; 05-02-2025)
DT/EI/IM/CVS oversees the delivery of both unclassified and classified accredited cloud platforms, encompassing Infrastructure as a Service (IaaS) and Platform as a Service (PaaS), to Department customers worldwide, whether on premises or off-premises:
(1) Performs outreach, design, deployment, and operation of a highly scalable cloud architecture aimed at minimizing the external attack surface;
(2) Consolidates traffic and connections through secure entry points to enable robust monitoring and detection capabilities; Performs continual evaluation and enhancement of the architecture are conducted to mitigate risks posed by internal and external threats;
(3) Collaborates closely with Department customers to establish a secure, multi-tenant hybrid cloud hosting environment utilizing virtualized computing, storage, and network solutions, available both on-premises and off-premises;
(4) Builds and delivers secure IaaS and PaaS services using multiple cloud service providers within FedRAMP and DoD/IC approved environments;
(5) Enables automation of continuous integration/continuous delivery (CI/CD) pipelines, streamlining development, security, and operations (DevSecOps) processes;
(6) Performs capacity management for hybrid computing resources, with proactive recommendations and planning for upgrades and replacements; and
(7) Manages encrypted system backups and off-site storage, adhering to FAM policies and procedures, encompassing incremental and full backups across domestic and overseas locations.
1 FAM 275.1-5 Supply Chain Management Division (DT/EI/IM/SCM)
(CT:ORG-704; 05-02-2025)
The Supply Chain Management Division (DT/EI/IM/SCM) manages DT’s IT asset procurement, warehousing, logistics, and asset management program. DT/EI/IM/SCM ensures that equipment required to deliver DT’s services are procured, warehoused, delivered, and tracked in an effective and efficient manner, and confirms that accurate and reliable information is available throughout the lifecycle. DT/EI/IM/SCM:
(1) Provides program management.:
(a) Procures IT hardware and other assets as required for DT and Department programs;
(b) Manages vendor relationships to ensure vendors are meeting contractual requirements;
(c) Manages IT hardware contracts and other procurement vehicles for the procurement of IT hardware;
(d) Manages the overseas IT endpoint refresh program; coordinates with overseas posts and domestic stakeholders to ensure IT endpoints including desktops, laptops, monitors, printers, and other peripherals and accessories are refreshed on a standard schedule for covered offices and agencies;
(e) Coordinates with the Warehousing and Logistics Management team and Asset Management; manages relationships with internal and external supply chain management providers; and
(f) Coordinates with the Warehousing and Logistic Management team; manages the flow and priority of warehousing and logistics requests.
(2) Performs warehousing and logistics management:
(a) Manages DT controlled government and contractor leased warehouse facilities within the NRC; ensures that warehouse space is distributed in an equitable manner to DT program offices requiring warehouse space;
(b) Receives vendor shipments into appropriate warehouse management systems and physical placement of assets into warehouse facilities; applies asset tags to assets as necessary; ensures assets are physically placed into the appropriate warehouses in an effective manner;
(c) Receives IT assets returned from domestic and overseas facilities; coordinates with appropriate stakeholders to ensure proper excess processing of returned assets; excess disposal of IT assets follows relevant security, safety, and environmental regulations and standards;
(d) Picks, packs, and prepares assets for shipment to domestic and overseas sites; Coordinates with the Program Management team to ensure the most cost-effective shipping methods are utilized for the priority of the shipment; and
(e) Ensures that all asset movements are managed in the warehouse and asset management systems of record.
(3) Provides asset management:
(a) Works with subscribed offices and Warehousing and Logistics Management to manage the distribution, tracking, inventory, and disposition of IT assets records;
(b) In coordination with Department stakeholders, performs inventory audit services for IT assets as required for subscribed offices;
(c) Ensures that industry standard program management methodologies are being effectively executed for all DT information technology programs conducted outside the SCM office and provides guidance and direction to all subscribed offices for adhering to the financial accountability and tracking of all IT assets;
(d) Manages the IT asset return and repair program; coordinates with domestic offices and overseas posts for the return of IT assets for repair and replacement; coordinates with vendors as necessary for the warranty repair/replacement of IT assets; coordinates with the Warehouse and Logistics Management team for the receiving, picking, packing, and shipping of replacement IT assets;
(e) Manages the IT asset disposition program; ensures that IT asset disposition is properly tracked in relevant warehouse and asset management systems; advises domestic offices and overseas posts on local disposition when possible; and
(f) In coordination with relevant stakeholders, ensures that operating system images are applied to endpoints and provisioned as necessary.
1 FAM 275.1-6 Hosted Infrastructure Division (DT/EI/IM/HI)
(CT:ORG-704; 05-02-2025)
The Hosted Infrastructure Division (DT/EI/IM/HI) is responsible for overseeing and managing the operational sustainment of the enterprise data centers’ hosting infrastructure and technologies supporting the Department. The Division collaborates across DT and stakeholders globally to maintain the reliability, availability, and performance of the hosting infrastructure services and technologies. DT/EI/IM/HI:
(1) Oversees O&M of the DT/EI/IM enterprise data centers and compliance with Department policy for Information Systems Minimum Security Controls, other required security controls, and authority to operate;
(2) Provides 24x7 O&M support for data center and cloud hosting services in accordance with Department standards;
(3) Collaborates with DT/EI/IM/CVS to provide O&M support for multi-tenant hybrid hosting environments;
(4) Provides trending and capacity planning of monitored and managed data center infrastructure, including tracking and reporting of data center metrics;
(5) Coordinates and manages lifecycle requirements and technology refresh of data center hosting infrastructure;
(6) Manages customer configuration items in the Data Center Infrastructure Management system for on-premises and hybrid infrastructures;
(7) Customer advocate and liaison to Department customers for published data center and cloud service offerings and managing service requests submitted through the information technology service management platform throughout their lifecycle.
(8) Manages and tracks DT/EI/IM/HI and DT/EI/IM/CVS data center infrastructure inventory throughout the asset lifecycle; and
(9) Provides Program Management Office (PMO) support and Shared Customer Services to DT/EI/IM.
1 FAM 275.1-7 Shared Lab Services Division (DT/EI/IM/SLS)
(CT:ORG-704; 05-02-2025)
The Shared Lab Services Division (DT/EI/IM/SLS) oversees and manages the shared lab resources supporting the Department. The Division collaborates across stakeholders to maintain the secured, reliability, availability, and performance of the non-production IT lab infrastructure and application services.
(1) The division manages and maintains non-production enterprise lab environments (virtual/physical, on- and off-premises as needed) within State policies, with activities that includes:
(a) Collaborating with DT IT governance boards to establish suitable cyber and compliance requirements;
(b) Emulating Department networks (e.g. OpenNet) by providing up-to-date baseline standards and operational configurations;
(c) Customer support needs: configuration management, service-level management, and change management.
(2) The division offers these services to DT and DT Stakeholders:
(a) Access to the approved hybrid non-production IT (on-premises and cloud) hosting environment; and
(b) Digital accessibility conformance: collaborative outreach and knowledge sharing, consultative services, and comprehensive evaluations to ensure conformance with statutory federal regulations.
1 FAM 275.2 Network Technologies Office (DT/EI/NT)
(CT:ORG-704; 05-02-2025)
The Network Technologies Office (DT/EI/NI) is comprised of six Divisions and is responsible for overseeing and managing the operational sustainment, reliability, availability, performance, and security of DT’s systems, infrastructure, and technologies supporting the Department and foreign affairs community. DT/EI/NI:
(1) Translates customers’ new network and transport technology and infrastructure needs into high-quality technology solutions; manages new technology projects and/or initiatives to design and develop future network solutions and supports the testing and implementation of new projects or solutions;
(2) Ensures the operation, sustainment, and information security for network resources and fulfills system owner responsibilities for maintaining system documentation, configuration information, and security requirements on all managed systems;
(3) Ensures orderly transition of systems from engineering through operations. Office level ISSO teams collaborate with Division-level information security teams and DT/CO ISSOs as appropriate, to support compliance, auditing, and reporting requirements;
(4) Engineers and operates the Department’s unclassified and classified networks; non security-related tactical communications systems including radio, satellite, and future technologies; enterprise information technology monitoring centers; bandwidth, firewall, tools, encryption, telephony, and network services; physical plant wiring at domestic and overseas locations; installation services at domestic and overseas locations; and technical security systems; and
(5) Coordinates infrastructure designs across the Department and other agencies.
1 FAM 275.2-1 Network Provisioning and Activations Division (DT/EI/NT/NPA)
(CT:ORG-704; 05-02-2025)
The Network Provisioning and Activations Division (DT/EI/NT/NPA) provides network software installation and configuration services for hardware designed by the Design and Engineering (DE) Division and installed by the Installations Division. Products installed by the DT/EI/NT/NPA will be operated and maintained by the Network Operations Division (DT/EI/NT/NO). DT/EI/NT/NPA:
(1) Plans, deploys, configures, and documents the installation of all classifications of wide area networks (WAN)/local area networks (LAN) software and related technologies for all Department facilities, overseas and domestic;
(2) Plans, deploys, configures, and documents the installation of enterprise tools to monitor and maintain the Department’s networks;
(3) Plans, deploys, configures, and documents the installation of enterprise Cloud tools to monitor and maintain the Department’s networks;
(4) Ensures network software conforms with Department security standards;
(5) Provides enterprise integrity and remediation for the Department’s installed information technology network devices. These devices include but are not limited to routers, switches, encryptors, and wireless access points that support the transport of voice, video, and data;
(6) Coordinates with system owners to ensure networking requirements for projects are included throughout the project lifecycle; and
(7) Provides support to the Design and Engineering Division (DT/EI/NT/DE) during engagements with portfolio management teams before projects are approved to provide provisioning perspective into requirements, training, etc., and ensures accountability for the project business case, costs, and schedule.
1 FAM 275.2-2 Design and Engineering Division (DT/EI/NT/DE)
(CT:ORG-704; 05-02-2025)
The Design and Engineering Division (DT/EI/NT/DE) creates and modernizes network solutions for enterprise customers. Projects transition out of the Division and into DT/EI/NT/NPA for software systems and/or the Installations Division (DT/EI/NT/ITL) for hardware systems. Systems designed by the Division will be operated and maintained by the DT/EI/NT/NO. DT/EI/NT/DE:
(1) Translates customers’ new enterprise networking needs received through the enterprise service catalog into high-quality solutions, such as WAN, LAN, and/or other communication networks; manages new network projects, design initiatives, and development; supports the testing and implementation of new network solutions;
(2) Develops plans to support the transition of approved enterprise and network security design solutions to DT/EI/NT/ITL (physical), DT/EI/NT/NPA (logical implementation/deployment) and then to DT/EI/NT/NO (operational maintenance); ensures the preparation, coordination, and execution of all the necessary activities to fully deploy enterprise network solutions, and transitions into ongoing operations. Major activities include testing, documentation, pilot execution, authority to test and operate in coordination with the ISSO team, quality assurance, long-term support estimates, and coordination of transition of the solutions;
(3) Designs the network architecture of the Department’s classified, unclassified, and sensitive but unclassified (SBU) networks; Ensures products provide holistic technical solutions and designs for all funded and approved networking projects. Major tasks include translating business and customer requirements into system requirements, creation, and documentation of new networking solutions, collaborating with all relevant stakeholders, ensuring all federal and Department standards are met, and preparing network solutions for enterprise installation and O&M;
(4) Develops tools for maintaining and monitoring enterprise networks; and
(5) Coordinates and/or supports the administration on designing and validation of enterprise network solutions and required activities in support of change deployment efforts that directly impact baselines maintained by DT/EI/NT.
1 FAM 275.2-3 Network Operations Division (DT/EI/NT/NO)
(CT:ORG-704; 05-02-2025)
The Network Operations Division (DT/EI/NT/NO) supports the operations and maintenance of all systems designed by DT/EI/NT/DE and deployed by DT/EI/NT/NPA and DT/EI/NT/ITL. The DT/EI/NT/NO provides Tier 2 and Tier 3 support for all network systems. The Division maintains a 24x365 monitoring team. DT/EI/NT/NO:
(1) Serves as the central hub providing 24x365 support in monitoring the overall operational performance and availability of DT network systems, infrastructure, and technologies; pulls and reviews all the various events and alerts to provide visibility across all network technologies to enable appropriate support; takes a proactive approach in escalating operational support for events and incidents as appropriate and increases awareness across DT to identify potential interdependencies;
(2) Oversees 24x365 operational, managerial, performance, and administrative Tier 2 and Tier 3 customer support for all domestic and overseas networks to include physical infrastructure; Provides support for optimizing scripts and frequently asked questions (FAQs) used to improve resolution at Tier 1 levels; investigates and assists in resolving assigned incidents and problems initiated by the Information Technology Operations Center (ITOC), the Contact Center, the network team itself, or other customers; Supports incident and problem management process owners (e.g., Contact Center) by analyzing issues to identify possible trends and activates potential risk mitigation before it becomes a problem;
(3) Provides technical support and coordination for detecting and correcting IT network security vulnerabilities; patches all network systems; monitors system or asset performance, reviews events such as system or asset notifications or alerts, and responds accordingly (e.g., trigger an incident, create a change request, etc.); provides monitoring to comply with auditing controls necessary as part of NIST and other federal and Department regulations as well as forensic analysis tools to bring to light network and system performance issues; Manages the administrative access to all Department network equipment;
(4) Provides 24x7 monitoring, operations, configuration, reporting, and administration of all the Department Enterprise security firewalls, email security, and proxy network devices; maintains a security boundary with escalation to the perimeter security. Firewall operations team performs a crosscheck on who and when a resource is allowed access; Ensures that Department data complies with confidentiality, integrity, and availability model;
(5) Manages the enterprise tools that support maintenance and monitoring of Department networks; and
(6) Administers policy, standards, and procedures to conform with established Department enterprise architecture related to maintaining, operating, monitoring, and installing networks.
1 FAM 275.2-4 Installations Division (DT/EI/NT/ITL)
(CT:ORG-704; 05-02-2025)
The Installations Division (DT/EI/NT/ITL) performs network hardware installation, infrastructure cabling, and initial configuration tasks for systems developed by DT/EI/NT/DE. Systems installed by the Division will have final configuration performed and be placed into production by DT/EI/NT/NPA and will be operated and maintained by DT/EI/NT/NO. DT/EI/NT/ITL:
(1) Manages and executes the planning, material and personnel deployment, installation, configuration, and documentation for all classifications of voice and data network infrastructure and related technologies for Department facilities, overseas and domestic; ensures the installation of this infrastructure, aligns with the Department security standards and protocols to uphold enterprise integrity; manages remediation processes to maintain the resilience and reliability of the department's installed IT infrastructure.
(2) Provides, when necessary, onsite preventative and remedial services for the continued operations or restoration of IT systems at posts abroad; conducts regular visits to posts abroad to troubleshoot and repair defective equipment and software for IT systems;
(3) Provides Tier 2 and 3 technical support for legacy voice systems, including overseas and domestic, secure and non-secure enclaves;
(4) Develops and implements policies, standards, and procedures for installing and maintaining traditional on-premises telephone systems; plans, procures, and installs replacement telephone systems and ancillary voice infrastructure; establishes and manages service contracts for procuring, repairing, and returning failed telephone system components and accessories;
(5) Plans and installs the Department’s new domestic and overseas circuits and wireless access points;
(6) Administers policy and procedures to conform with established Department enterprise installation, infrastructure, and wiring architectural standards; and
(7) Coordinates infrastructure designs with other bureaus and agencies including Overseas Buildings Operations and General Services Administration.
1 FAM 275.3 Global Tactical Communications Division (DT/EI/NT/GTC)
(CT:ORG-704; 05-02-2025)
The Global Tactical Communications Division DT/EI/NT/GTC supports the Department’s Primary, Alternate, Contingency, and Emergency communications systems with redundancy and failover systems to augments posts transport layer. DT/EI/NT/GTC provides critical radio, voice, video, data services and DT staffing resources to maintain communications with headquarters during crisis events. DT/EI/NT/GTC:
(1) Provides temporary communication systems in support of contingency, crisis, and tactical events worldwide;
(2) Serves as Tier 2 support and troubleshoots radio, satellite, and other emergency communications end-user equipment and systems; provides Tier 3 support for specialized systems;
(3) Provides Joint Operations Center (JOC) and temporary JOC IT infrastructure to include planning, installation, and onsite support for major events;
(4) Supports the FEST director (DS/HTP/SP) in deploying, operating, and maintaining the Foreign Emergency Support Team's (FEST) deployable communications packages;
(5) Researches new tactical communication technologies and works with network engineering resources to ensure deployments are aligned to the strategic direction of the enterprise;
(6) Establishes, administers, and manages the Department’s satellite communications contingency program;
(7) Serves as the Department’s program manager for overseas radio programs including the Global Radio Refresh Program; implementing policies, standards, and procedures for all radio systems supporting U.S. Missions abroad;and
(8) Engineers, designs, and installs contingency and emergency communications systems.
1 FAM 275.4 Technical Security and Safeguards Division (DT/EI/NT/TSS)
(CT:ORG-704; 05-02-2025)
The Technical Security and Safeguards Division (DT/EI/NT/TSS) is chartered as a Technical Safeguards and IT Hardware Quality Assurance entity for ICT equipment that processes classified and sensitive national security information and data. DT/EI/NT/TSS is the Department's lead in classified ICT systems and equipment emanation suppression evaluation detection measurement and non-destructive, and ensures that highly sensitive data/information processed by the Foreign Affairs community is protected from interception, passive attacks, and unauthorized access. DT/EI/NT/TSS Technical Counterintelligence preventative measures are directly linked to national cybersecurity, Department, and statutory technical security policy, procedure, and standards. DT/EI/NT/TSS adopts and implements technological advances that evolves with industry standards and best practices in providing missions abroad with secure, reliable, and protected ICT systems and equipment, and offers a full range of Defensive Technical Counterintelligence (DTCI) services designed to safeguard classified ICT systems, communications equipment, and materials. DT/EI/NT/TSS:
(1) Conducts quality assurance of IT hardware used to process classified and sensitive national security information and applies tampering deterrents to hardware and conducts Investigate Suspect-Out-of-Control (SOOC) investigations;
(2) Identifies commercial-off-the-shelf (COTS) IT equipment that meets TEMPEST compliance and SOOC IT equipment;
(3) Maintains the Secure Technology Evaluation Center (STEC), which is the Division’s Applied Physics and Imaging Science Lab. The STEC Laboratory is made up of three interdependent sections, known as the Hardware Assurance Lab, Systems Safeguards Lab, and the Electro-Magnetic Interference Lab;
(4) Conduct lab testing for safeguarding cryptographic, telephonic, and communications equipment to counter potential hostile threats;
(5) Conduct pre-procurement and post-procurement non-destructive testing and analysis (NDT&A) on hardware. NDT&A includes TEMPEST testing and a combination of inspection and control processes for IT infrastructure and equipment;
(6) Supports the DT/EI/IM/CS Secure Voice Program as well as data integration testing, hardware decommissioning, and cryptographic technology software/hardware upgrades; applies safeguards to hardware to deter tampering and conducts SOOC investigations;
(7) Verifies that IT equipment complies with national and Department TEMPEST standards, and validates product integrity for new IT products, prior to Department procurement;
(8) Provides field surety technical support services to DS-mandated posts. Field surety activities include safeguarding equipment during the operational phase through end-of-life and secure services for maintenance and onsite inspections to ensure continued equipment integrity by deploying technologists worldwide in support of secure lifecycle management, maintenance, and pre-inspection of Controlled Access Area (CAA) -installed IT equipment in coordination with DS/ST countermeasures program; and
(9) Provides Classified Equipment Lifecycle Management (CELM) training domestically and internationally:
(1) Manages the CRITIC Network operations for the Department, which is the sole access and exit point for the Department’s CRITIC traffic; and
(2) Performs other critical-sensitive classified communications activities.
1 FAM 276 Enterprise Services DIRECTORATE
(CT:ORG-704; 05-02-2025)
1 FAM 276.1 Enterprise Services DIRECTORATE (DT/ES)
(CT:ORG-704; 05-02-2025)
The Enterprise Services (DT/ES) is responsible for the Department’s ICT customer experience and service delivery, customer advocacy, domestic and overseas outreach and support, end users hardware and software availability and management, application delivery, identity and credential management (ICAM), and the leveraging of data as a strategic asset. The DT/ES DCIO:
(1) Holds a rank equivalent to a Deputy Assistant Secretary;
(2) Serves as the Department’s chief technology officer (); and
(3) Provides direct management oversight to the following:
(a) Application Design and Delivery Office;
(b) Customer Care and Support Office;
(c) Identity Services Office;
(d) Messaging and Collaboration Services Office; and
(e) Service Strategy and Finance Office.
(4) Oversees the budget formulations for ES and ensures resources are appropriately allocated for ES to relevant support bureau and Department mission and business requirements;
(5) Directs the vision, formulation and implementation of customer centric ICT service strategies that manifest methodologies, practices, and the services directed to the overseas and domestic customer bases;
(6) Leads customer experience efforts, which are accountable for delivering services that provide for achieving mission and business information communication and technology and customer experience requirements and standards;
(7) Performs as a senior level representative and collaborates with Department officials, other Federal agencies, vendor partners, and private sector organizations regarding the technologies, digital assets, service delivery tools and methods that comport with bureau and Department mission and business requirements;
(8) Oversees the application development and delivery that are interoperable for between Department and approved Federated cloud, on-premises, and hybrid systems, platforms, and end user devices that benefit collaboration, productivity and the Department’s modernization priorities;
(9) Oversees the designs, development, and software programs implementation for smartphones and other mobile devices;
(10) Oversees the identity and authentication services to ensure secure access to data and systems that complies with the Department’s information security program requirements and Federal mandates;
(11) Ensures compliance with Department and Federal requirements for information communications and technology development, security, and management;
(12) Ensures the customer base is provided with software, web-based applications, access to digital resources that are interoperable with approved GFE and BYOD devices to enable workforce productivity, collaboration, and messaging; and
(13) Directs the organization’s data management and governance, data analytics efforts and leveraging data as a strategic asset and ensures the efforts align with the Department’s Data and Artificial Intelligence strategies. The day-to-day responsibilities are delegated to the Bureau chief data officer.
1 FAM 276.1-1 Service Strategy and Finance Office (DT/ES/SSF)
(CT:ORG-704; 05-02-2025)
The Service Strategy and Finance Office (DT/ES/SSF) is responsible for coordinating across DT/ES, as well as across DT, to shape the DT/ES global operational, governance, plans, and priorities. It serves as the strategic “command and control” arm by providing business administration, financial management, and performance oversight to ensure the value and benefits for the DT/ES DCIO are achieved. More specifically, the Office is responsible for:
(1) DT/ES strategy, policy, and planning management:
(a) Develops a clear and concise strategic plan for DT/ES that aligns with DT as a whole (i.e., FBS) and meets stakeholder demands by defining policies that drive operational performance toward the stated goals and objectives. This includes defining SLAs and governance practices to monitor and report on performance and progress toward DT/ES DCIO operational and financial objectives that delivers accountability for divisions and vendors alike;
(b) Identifies and maintains DT/ES DCIO policies, SLAs, Memorandums of Understanding (MOUs) and interagency agreements (IAA). This includes review and approval of new requests or modifications to existing policies, SLAs, MOUs, and IAAs; and
(c) As appropriate, coordinates with other DT Offices (and/or Divisions) to align respective strategic plans, goals, and objectives.
(2) DT/ES Financial and Resource Management:
(a) In alignment with DT/BMP, carries out the ethical and disciplined administration of DT/ES DCIO human and financial resources and prioritization of resource allocation via a transparent evaluation and assessment process that ensures DT/ES is appropriately staffed and funded to successfully deliver the DT/ES portfolio of services;
(b) Ensures resource utilization is accurately tracked and reported leveraging the TBM framework to provide leadership with informative data needed to make timely and sound business decisions within the appropriate investments;
(c) Serves as main point of contact and coordinator between DT/BMP finance and the DT/ES DCIO to develop, implement, and operate a prioritization framework for evaluating, prioritizing, approving, and tracking of customer demands;
(d) Supports other Bureaus as needed for CPIC, OMB, or other activities as well as acts as the DT/ES DCIO liaison to A-DT/EX/HRD and DT/BMP/SWP to ensure hiring priorities align with DT strategic planning and current program and project priorities; and
(e) Prepares and manages staffing recommendations for DT/ES based on mission needs or project requirements in coordination with A-DT/EX/HRD, DT/BMP/SWP and supporting Contracting Officer Representatives.
1 FAM 276.1-2 Customer Care and Support Office (DT/ES/CCS)
(CT:ORG-704; 05-02-2025)
The Customer Care and Support Office (DT/ES/CCS) consists of four divisions and one unit and serves as the central point for customer support, engagement, and communication for enterprise IT crisis events and DT services such as endpoint deployments and refresh, break/fix and VIP support, office moves, walk-up services and IT security management services. DT/ES/CCS continually monitors IT services for events affecting customers and liaises quickly to resolve issues across the enterprise. DT/ES/CCS provides a single point of contact for IT support for users of DT assets, products, and services both remotely (e.g., Contact Center and Remote Services) and in-person (e.g., walk-up IT Mart, in-office). DT/ES/CCS provides rapid, reliable delivery of quality products and services to all DT consolidated bureau OpenNet and ClassNet users and serves as the primary interface and facilitator for all DT products and services through expert Tier-1 and Tier-2 support.
1 FAM 276.1-3 Service Desk Division (DT/ES/CCS/SD)
(CT:ORG-704; 05-02-2025)
The Service Desk Division (DT/ES/CCS/SD):
(1) Provides 24x365 centralized, omnichannel Tier 1 Service Desk IT support for enterprise IT services as the first point of contact for enterprise IT service requests (fulfillment), incidents (trouble), events (more than one related Incident), and problems (recurring trouble);
(2) Provides domestic and overseas employees with a single point of contact for information or assistance on DT bureau products and services;
(3) Serves as DT’s designated process and service owner for Tier 0 (self-assistance) and Tier 1 (initial assistance), incident, and problem support;
(4) Provides the Department telephone operator service both externally, public facing, and internal to the Department'
(5) Serves as system owner for DT’s Contact Center as a Service (CCaaS) solution;
(6) Provides remote domestic IT support services for consolidated offices and/or bureaus requesting assistance; and
(7) Provides early warning and other notifications of core outages and other events when necessary, preparing initial requests for services and records management from performing, monitoring, and closure.
1 FAM 276.1-4 On-site Services (DT/ES/CCS/OS) Division
(CT:ORG-704; 05-02-2025)
The On-site Services Division (DT/ES/CCS/OS) consists of the Endpoint Upgrades and Moves (EUM) and In-Office Support (INO) Branches.
1 FAM 276.1-5 Endpoint Upgrades and Moves Branch (DT/ES/CCS/OS/EUM)
(CT:ORG-704; 05-02-2025)
a. Manages the upgrades of DT deployed Government-furnished equipment (GFE) devices located in the Department’s facilities.
b. Coordinates consolidated bureaus user requirements and schedules for desktop-related projects such as workstation refresh, LAN integration, software upgrades, and office IT moves.
c. Ensures consolidated bureau workstations are functioning under and compliant with the guidelines set forth by the Department Standard Operating Environment (SOE-D).
d. Tests, installs, updates, and configures TRB-approved desktop applications and hardware on workstations for release for supported domestic bureaus; manages the release of major or minor hardware/software changes and emergency hardware/software fixes.
1 FAM 276.1-6 In-Office Support Branch (DT/ES/CCS/OS/INO)
(CT:ORG-704; 05-02-2025)
a. Serves as on-site DT service owner and provides walk-up IT support for DT services in IT Mart locations.
b. Executes the DT VIP customer experience.
c. Provides on-site deskside support.
d. Installs, updates, configures, and troubleshoots Department approved desktop applications and hardware for supported domestic bureaus through onsite deskside support.
e. Provides Tier 2 support for hardware and software issues, including mobile devices.
1 FAM 276.1-7 Customer Endpoint Support Division (DT/ES/CCS/CES)
(CT:ORG-704; 05-02-2025)
The Customer Endpoint Support Division (DT/ES/CCS/CES) serves as the endpoint experience service owner and consists of the Endpoint Device Support (EDS), Operations Mobile (OM), and Network Account Management (NAM) Branches.
1 FAM 276.1-8 Endpoint Device Support Branch (DT/ES/CCS/CES/EDS)
(CT:ORG-704; 05-02-2025)
a. Installs, configures, troubleshoots, and maintains OpenNet and ClassNet workstations, SOE-D applications, printers, faxes, scanners, and multifunction devices.
b. Supports video teleconferencing equipment and software in Department facility conference rooms.
1 FAM 276.1-9 Mobile Operations Branch (DT/ES/CCS/CES/MO)
(CT:ORG-704; 05-02-2025)
a. Installs, configures, troubleshoots, and maintains mobile devices such as phones, laptops, and tablets.
b. Provides Tier 1 and Tier 2 account, application, and hardware support for mobile devices.
c. Tests mobile applications, patches, and updates for consolidated customers from MCS/EES created SOE-D packages.
1 FAM 276.1-10 Network Account Management Branch (DT/ES/CCS/CES/NAM)
(CT:ORG-704; 05-02-2025)
a. Serves as Account Management service owner by creating, provisioning, and maintaining network accounts.
b. Establishes integration with identity management/single sign-on solutions as needed.
c. Provides Tier-2 remote endpoint support.
1 FAM 276.1-11 Global Customer Liaison Division (DT/ES/CCS/GCL)
(CT:ORG-704; 05-02-2025)
The Global Customer Liaison Division (DT/ES/CCS/GCL):
(1) Serves as customer advocates for both regional and functional Bureaus, combining domestic and overseas perspectives;
(2) Serves as DT’s customer experience (CX) focal point and ensures the planning, design and delivery of IT products and services clearly reflect business requirements; interacts with customers and connects them with the most appropriate service that addresses their specific need;
(3) Identifies customer sentiment trends through customer feedback and other qualitative analysis, cross referencing with quantitative analysis and collaborating with DT service owners for process or service improvements that focus on the CX;
(4) Coordinates with the Regional Diplomatic Technology Centers (RDTC) and regional bureaus to recommend temporary IT staff for post staffing gaps and special events;
(5) Manages relationships between customers and DT service owners through touchpoints and other customer relationship management best practices; and
(6) Ensures post perspective is voiced and included into DT projects, programs and policy and represent post stakeholders in these efforts.
1 FAM 276.1-12 Information Technology Operations Center Unit (DT/ES/CCS/ITOC)
(CT:ORG-704; 05-02-2025)
a. The Information Technology Operations Center Unit (DT/ES/CCS/ITOC):
Provides 24x365 operational, administrative, and management support for facilitating the restoration of the Department’s classified and unclassified networks and critical and core applications.
b. Central point for information, coordination, and Command and Control of DT Managed Resources in the Department.
c. Serves as the primary point of contact for enterprise crisis IT events and coordinates with DS and DT offices on post evacuations, closures, and drawdowns.
d. Coordinates with IT service areas to quickly identify enterprise-wide systems and services issues.
e. Collaborates with service owners to compile After Action Reports for service outages.
1 FAM 276.2 Messaging and Collaboration Services Office (DT/ES/MCS)
(CT:ORG-704; 05-02-2025)
The Messaging and Collaboration Services Office (DT/ES/MCS) is responsible for implementing, operating, and maintaining enterprise technology solutions for secure and reliable messaging and collaboration within the Department, across the U.S. government, and where appropriate, with foreign governments, and other Non-Government Organizations and interlocutors. DT/ES/MCS also provides design and engineering services, and management solutions for end-user devices to include on-premises and mobile endpoints, associated Standard Operating Environments, as well as general-use virtual desktops. DT/ES/MCS includes four divisions.
1 FAM 276.2-1 Endpoint Engineering Services Division (DT/ES/MCS/EES)
(CT:ORG-704; 05-02-2025)
The Endpoint Systems Engineering Division (DT/ES/MCS/EES) creates, verifies, and documents device and operating system configurations ensuring security and user needs are achieved, and provides advanced engineering support to approved configurations as needed. DT/ES/MCS/EES performs the following activities:
(1) Manages multiple standard operating environments and baselines for mobile and computer operating systems (mobile, desktop, laptop, server, virtual desktops, etc.);
(2) Manages efforts in which end-user devices and other peripherals are required;
(3) Selects and adds new endpoint devices and associated configurations to the approved baseline including mobile, desktop, laptop, specialized devices, and emerging technologies such as virtual reality/augmented reality (VR/AR.);
(4) Provides Tier 3 engineering support and operations for enterprise endpoints to include virtual desktop services, unified endpoint management platforms, and relevant mobile device management tools;
(5) Creates user-focused materials to aid in user adoption and transition of solutions to operations;
(6) Manages Department Anti-Virus program, supporting the operations of enterprise level malware and virus detection tools in support cyber security monitoring and response teams focused on a virus-free work environment, i.e., prevention of spam, ransomware, spyware, viruses, worms, trojan horses, etc; and
(7) Manages the device and application blocked/allowed lists, as well as host-based firewalls; Develops policies to allow or block specific devices/applications from operating on the network and/or prevention of unauthorized communication between devices.
1 FAM 276.2-2 Productivity and Collaboration Operations Division (DT/ES/MCS/PCO)
(CT:ORG-704; 05-02-2025)
The Productivity and Collaboration Operations Division (DT/ES/MCS/PCO) manages the Department’s enterprise level SaaS communication and productivity focused platforms and any related on-premises components. Examples include SaaS based messaging, video conferencing, and collaboration services. DT/ES/MCS/PCO:
(1) Performs Tier 2/3 incident and service request management activities for supported applications as assigned through approved IT service management systems;
(2) Identifies and manages service problems and vulnerabilities using monitoring and preventative measures; identifies underlying issues and implements corrections;
(3) Establishes governance, communication, and training materials for features of SaaS platforms as enabled; and
(4) Coordinates with other organizations that manage non-productivity focused SaaS platforms as needed.
1 FAM 276.2-3 Special Messaging Operations Division (DT/ES/MCS/SMO)
(CT:ORG-704; 05-02-2025)
The Special Messaging Operations Division (DT/ES/MCS/SMO) consists of two Branches. The Division maintains special, direct communications channels between the Department and foreign governments via secure voice programs and data links between the National and Nuclear Risk Reduction Center (NNRRC) and foreign governments, and provides direct support to the CIO including negotiating interagency agreements, MOUs, bilateral agreements, and protocols.
1 FAM 276.2-4 Bilateral Communication Systems Branch (DT/ES/MCS/SMO/BCS)
(CT:ORG-704; 05-02-2025)
a. Manages and operates the NNRRC, a 24x365 operation.
b. Maintains liaison and conducts communications facility and related bilateral technical negotiations with foreign counterparts to maintain Government-to-Government Communications Links (GGCL) and Continuous Communications Links (CCL).
c. Manages the operation of the NNRRC communications facility and related bilateral GGCL. This includes providing coordination with foreign governments regarding maintenance and upgrades to equipment and telecommunications links and maintaining currency of and updates to required international agreements.
d. Serves as technical expert representative for the NNRRC communications on various Inter-Agency Working Groups (IWG), the Configuration Control Board (CCB), Engineering Working Group (EWG) and the Standing Subcommittee on Upgrades.
e. Performs other critical-sensitive classified communications activities.
1 FAM 276.2-5 Intelligence and Special Communications Branch (DT/ES/MCS/SMO/ISC)
(CT:ORG-704; 05-02-2025)
a. Manages and operates ISC systems 24/7.
b. Serves as the Department’s liaison and interface with the special intelligence community for data, voice, and message traffic. This includes:
(1) Providing operations and maintenance support for sensitive compartmented information (SCI); and
(2) Being responsible for receiving and transmitting Critical Communication (CRITIC-COM) and SCI sensitive record traffic;
c. Manages the CRITIC Network operations for the Department, which is the sole access and exit point for the Department’s CRITIC traffic.
d. Performs other critical-sensitive classified communications activities.
1 FAM 276.2-6 Global Messaging Services Division (DT/ES/MCS/GMS)
(CT:ORG-704; 05-02-2025)
The Global Messaging Services Division (DT/ES/MCS/GMS) consists of three Branches and acts as DT’s messaging and cross-domain operations hub, ensuring the confidentiality, integrity, and availability of DT cable messaging platforms, dependent records systems, and cross-domain data transfer services that support the Department’s diplomatic mission. DT/ES/MCS/GMS provides 24x365 operational management and customer support to enable the Department’s global workforce to send, receive, archive, and retrieve cables and reference materials that communicate authoritative policy and positions or information up to the highest sensitivities and across differently classified networks with internal offices, partner agencies, and negotiated interests. DT/ES/MCS/GMS:
(1) Provides feedback on proposed system architecture and functionality enhancements, recommends monitoring and reporting tools or features for inclusion in development cycles, and adjusts O&M services and support in alignment with production releases; and
(2) Works with DT’s messaging development and test team partners to coordinate with outside agencies in providing Department messaging services upon request.
1 FAM 276.2-7 Messaging Operations Support Branch (DT/ES/MCS/GMS/MOS)
(CT:ORG-704; 05-02-2025)
The Messaging Operations Support Branch (DT/ES/MCS/GMS/MOS) manages and performs 24x365 cable message analysis and processing activities to confirm successful dissemination and archival, control restrictive caption access, and resolution of cable validation issues for the Department and partner agency users, including high-level coordination of critical and sensitive cable messaging functions to the Office of the Secretary, Executive Secretariat (S/ES), other senior Department officials, the White House, Pentagon, and other offices, bureaus, and federal agencies:
(1) Manages and maintains cable addressing databases up to TS to ensure accuracy and availability to Department and partner agency cable messaging systems, including Plain Language Addressee (PLA) databases, post aliases, data tables, Department Publications (DOSPUB), Allied Communications Procedures, and DMS Asset Distribution System (DADS) databases;
(2) Investigates and resolves issues related to standard-precedence, high-precedence (e.g., FLASH, Night Action (NIACT) Immediate), and highly restricted cables (e.g., Executive Distribution (EXDIS), No Distribution (NODIS), and ROGER CHANNEL) to confirm appropriate and timely delivery to intended recipients;
(3) Performs monthly CRITIC messaging exercises to meet annual NSA requirements;
(4) Liaises with the Department’s S/ES-O, INR, other bureaus, offices, and agencies, to coordinate ongoing and emergency cable messaging; and
(5) Creates and modifies dissemination rules, roles, and policies and provides ongoing support to outside agency users to enable partner agency staff to leverage DT’s modernized cable messaging capabilities.
1 FAM 276.2-8 Messaging Systems Support Branch (DT/ES/MCS/GMS/MSS)
(CT:ORG-704; 05-02-2025)
The Messaging Systems Support Branch (DT/ES/MCS/GMS/MSS) oversees the 24x365 management and administration of the infrastructure and application components for DT cable messaging platforms, official records systems, and cross-domain data transfer services. DT/ES/MCS/GMS/MSS:
(1) Maintains system health and integrity for the Unclassified and Classified cable messaging networks, alternate site data centers, and associated cable messaging systems through active system and application monitoring, failover, patching, and performance tuning;
(2) Monitors and confirms functionality for General Services) TS cable messaging between the Department and outside agencies, including all TS messaging to S/ES and INR, and TS cable messaging systems between the Department and worldwide TS posts;
(3) Perform Tier 2 incident management, problem management, and service request management investigation, resolution, and fulfillment activities to address cable messaging system and application issues and requests that support overseas users;
(4) Track high precedence (FLASH, NIACT, NIACT Immediate) cables through the system to confirm delivery and acknowledgment and manually follow-up as needed with posts to confirm receipt and obtain acknowledgment within mandated timeframes; and
(5) Operate, administer, and provide Tier 2 support for DT’s enterprise cross-domain system to manage accounts, monitor and troubleshoot system performance, and confirm secure information transfer as required by DoD, NSA, federal, and Department standards as applicable.
1 FAM 276.2-9 Messaging Technical Support Branch (DT/ES/MCS/GMS/MTS)
(CT:ORG-704; 05-02-2025)
The Messaging Technical Support Branch (DT/ES/MCS/GMS/MTS) provides Tier 2 technical support services for domestic cable messaging system users with a focus on providing consistent, repeatable, and high-quality processes to deliver services efficiently. DT/ES/MCS/GMS/MTS:
(1) Manages accounts (create/modify/disable/delete/move) for domestic bureaus that do not have a cable messaging systems administrator;
(2) Processes user requests to adjust cable dissemination (e.g., create dissemination rules, modify rules/roles), including requests that result from NO HITS or new TAGS, for domestic user accounts and administrative units (bureaus/offices) and monitors traffic flow until correct delivery is verified; and
(3) Performs cable messaging system administrator functions and troubleshoots and resolves issues reported by users or administrators.
1 FAM 276.3 Application Design and Delivery Office (DT/ES/ADD)
(CT:ORG-704; 05-02-2025)
The Application Design and Delivery Office (DT/ES/ADD):
(1) Provides liaison, interface, and outreach functions within the Department to provide business solutions and IT modernization capabilities;
(2) Offers direction and contributes to policy guidance in the DT Bureau to ensure that enterprise business solutions across the Department leverage customer-centric design precepts, Agile Development methodologies, and modern technical solutions supported by enterprise platforms;
(3) Provides enterprise-wide business solution capabilities including change management, business needs engagement, design and usability, Agile Development assistance, enterprise data management support, and technical solution development;
(4) Safeguards enterprise business solutions to meet appropriate security and architectural requirements while being fully aligned to the Department’s strategy;
(5) Assists other organizations in DT with change management, enhanced business processes, and automation to implement cross-cutting IT modernization initiatives;
(6) Leads Agile Development of business solutions including user story creation, architecting and prototyping, development, testing, deployment, sustainment, and future enhancements for the lifecycle of the solution;
(7) Provides subject matter expertise to other practitioners across the enterprise, sharing best practices for development, security, and coordinate with other organizations for operational support;
(8) Increases field awareness of business solution capabilities through delivery;
(9) Streamlines customer security, compliance, and technical agility activities during development; and
(10) Conducts research on and implements new technologies and tools to improve delivery, and coordinates with DT infrastructure organizations to shape conditions for broader use.
1 FAM 276.3-1 Enterprise Development (DT/ES/ADD/ED)
(CT:ORG-704; 05-02-2025)
The Enterprise Development Division (DT/ES/ADD/ED):
(1) Builds, maintains, and operates cloud-based software applications benefitting the enterprise and small lines of business;
(2) Modernizes and migrates legacy applications to the cloud to improve security, supportability, and cost reduction; and
(3) Performs software engineering functions including database administration, Continuous Integration/Continuous Delivery (CI/CD) related processes, application monitoring, and incident resolution.
1 FAM 276.3-2 Customer Engagement Group (DT/ES/ADD/CEG)
(CT:ORG-704; 05-02-2025)
The Customer Engagement Group Division (DT/ES/ADD/CEG) creates and maintains robust relationships with customers and stakeholders across the Department, ensuring the capture and tracking of mission needs while facilitating the adoption of modern technologies and best practices. DT/ES/ADD/CEG responsibilities include providing comprehensive support throughout the demand-to-solution delivery lifecycle, employing Human-Centered Design (HCD) methods to define and validate requirements, and fostering an environment of trust and satisfaction for our valued customers within the foreign affairs mission space. DT/ES/ADD/CEG:
(1) Manages the intake process for all customer requests for cloud services; brokers conversations between prospective customers and platform team SMEs; documents prospective customer’s high-level requirements; maintains the integrity of the requirements and use cases documented during prospective customer interviews and engagements;
(2) Collaborates with external partners to meet IT acquisition needs for licensing for SaaS requirements;
(3) Provides Manage communications outreach across the Enterprise. leading CX and EX for continuous organizational improvements; and
(4) Documents and maintains applicable agreements between DT/ES/ADD service teams and customers, liaising with customers to confirm terms and conditions, and coordinating with DT Agreements for clearance.
1 FAM 276.3-3 Security (DT/ES/ADD/S)
(CT:ORG-704; 05-02-2025)
The Security Division (DT/ES/ADD/S):
(1) Ensures DT/ES/ADD business solutions and capabilities are secure, monitored, and compliant and meet this mission by providing security compliance, authorization, engineering and operations support for DT/ES/ADD service offerings across the Department; and
(2) Coordinates with DS/CTS, DT/CO, DT/ES/ADD customers, Department leadership, and private sector partners to ensure secure solutions.
1 FAM 276.3-4 Citizen Development (DT/ES/ADD/CD)
(CT:ORG-704; 05-02-2025)
The Citizen Development Division (DT/ES/ADD/CD):
(1) Supports the Department strategy to empower citizen development across our enterprise; and
(2) Supports, oversees policy and procedures standards are followed, and guides citizen developers to create business applications with several low code/no code tools within the Department to improve operational efficiencies.
1 FAM 276.3-5 Delivery Assurance and Governance (DT/ES/ADD/DAG)
(CT:ORG-704; 05-02-2025)
The Delivery Assurance and Governance Division (DT/ES/ADD/DAG):
(1) Integrates Agile Development practices within the software development lifecycle;
(2) Identifies the need for, creates, and improves business processes to provide the best customer experience; and
(3) Creates and implements policy and governance that align with the Department’s strategy and support the oversight of enterprise business solutions within DT/ES/ADD.
1 FAM 276.3-6 Business Solutions (DT/ES/ADD/BS)
(CT:ORG-704; 05-02-2025)
The Business Solutions Division (DT/ES/ADD/BS) supports the Department’s strategy to implement a “cloud smart” approach to modernize IT capabilities across the enterprise. DT/ES/ADD/BS:
(1) Manages the budget execution, justification, and reporting for DT/ES/ADD. This includes assisting with preparing and submitting DT/ES/ADD’s acquisition documentation and CPIC reporting for DT/ES/ADD Cloud Services Investments;
(2) Coordinates all DT/ES/ADD COR related duties for DT/ES/ADD, including but not limited to tracking funding and spend on all DT/ES/ADD contracts;
(3) Manages HR requests and resources for DT/ES/ADD including: Staffing Patterns, Organization Charts, Hiring actions, PD actions, telework, HR related data-calls (e.g., re-org related) and Executive Administrative duties;
(4) Works with the larger DT team on DT Budgeting Processes and Budget Execution. This includes spending, monitoring, adjusting, reporting (e.g., Financial Plan and CPIC) on the current year's budget, and budget formulation via the BRR data-call;
(5) Collaborates with the larger DT budget teams on logistics and pricing, ensure procurements are within DT/ES/ADD’s fiscal year budget, recommends acquisition strategy (e.g., Purchase Card, GWAC, Sole Source), gathers and develops procurement documentation, and executes purchases and confirms correct product/services were delivered; and
(6) Tracks funding for all DT/ES/ADD vendor contracts (labor and non-labor). For example, track cloud spend and utilization against related task orders (e.g., AWS Task Order) and ensures invoices are paid within the contract’s NET Pay Terms.
1 FAM 276.3-7 Information Sharing and Innovation (DT/ES/ADD/ISI)
(CT:ORG-704; 05-02-2025)
The Information Sharing and Innovation Division (DT/ES/ADD/ISI):
(1) Supports the Department strategy to deliver modernized IT solutions focused on information creation, information sharing, records management, and enterprise data management solutions;
(2) Leads the design, development, and delivery of mission-critical information creation, sharing, and records management solutions that includes the State Messaging and Archive Retrieval Toolset, eRecords, the FOIA technology solution, and the CDS. These products deliver information creation, information sharing, and information analysis capabilities on the Department’s sensitive but unclassified as well as secret-high networks;
(3) Delivers enterprise data management and enabling analytics solutions through DT’s partnership with Management Strategy and Solutions (M/SS) Center for Analytics (CfA); leads technology services for the CfA, providing an enterprise data management solution via Data.State;
(4) Data.State is the Department’s enterprise-wide data and analytics hub. Offering data science resources and analytics technology, Data.State enables our diplomatic corps to reach for evidence as a matter of course, helps prepare our leadership to be best-informed at the negotiating table, and looks to elevate the sophistication of whole-of-enterprise analytical capabilities;
(5) Leads the technology design, development, integration, and operations and maintenance for the Data.State ecosystem, which resides on both OpenNet and ClassNet;
(6) Data.State technology services deliver data ingestion, cloud and on-premise data management, enabling data transformation tools, and enterprise geospatial and other data visualization services; and
(7) Evaluates and advises other bureaus/offices, on new innovative technologies; works with DT and other bureau leaders to define business needs, perform technology evaluations, and perform analyses of alternatives to make informed recommendations on the best innovative technology solutions to support Department business needs across the enterprise.
1 FAM 276.4 Identity Services Office (DT/ES/IS)
(CT:ORG-704; 05-02-2025)
The Identity Services Office (DT/ES/IS) consists of two Divisions and one Unit and is responsible for advising the Department on Identity, Credentialling, Access Management (ICAM) and data management programs used to implement and maintain information assurance and systems integrity. DT/ES/IS serves as an advisor on the development of related policy, coordinates DT integration, verification, and interoperability (IV&V) testing for the Department’s IT assets using or supported by Public Key Infrastructure (PKI) and biometric security systems, and acts as the Department-Wide ICAM Program Management Office (PMO) in coordination with DS to satisfy federal requirements. DT/ES/IS also coordinates the adoption of sound processes for establishing enterprise digital identities and identity proofing to facilitate proper authentication and access control for Department resources.
1 FAM 276.4-1 Bureau Chief Data Officer (DT/ES/IS/BCDO)
(CT:ORG-704; 05-02-2025)
The Bureau chief data officer (BCDO) is responsible for managing data as a strategic asset and Data and AI strategy and execution. The BCDO oversees data management and governance, architecture, solutions and platforms within the Data and AI space and is a critical partner to all directorates and offices in DT. BCDO drives business transformation by empowering the workforce through data, analytics, training, and tools that leverage data to deliver business value within DT and across the Department to support operational and diplomacy goals:
(1) Enables data-driven decision-making within DT and across the Department;
(2) Aligns bureau data and AI initiatives with Department strategies, goals and objectives;
(3) Drafts and prioritizes data and AI related staffing, budget, and resourcing requirements as well as data projects, in partnership with DT senior leadership;
(4) Prioritizes data quality, accessibility, integrity, security, and sharing in DT, with other bureaus, and across government;
(5) Develops and executes DT data and AI strategies and related policies and standards to include data management and governance, analytics, and AI.
(6) Oversees bureau data management and governance, analytics, and data culture and training initiatives. Establishes data-related project structures and processes so that DT data assets are well managed, validated, efficient, and accessible to achieve project goals;
(7) Partners with key stakeholders to facilitate data interoperability throughout IT modernization processes;
(8) Liaises with key Department data management, analytics and AI stakeholders to include the Center for Analytics and other Bureau Chief Data Officers;
(9) Partners with DT directorates and offices to identify needed resources and budgets and provides subject matter expertise, guidance, and project management oversight on DT data products and initiatives;
(10) Develops an annual DT data action plan that identifies and prioritizes bureau-wide data requirements and projects and aligns to broader federal government or Department initiatives;
(11) Ensures compliance with Department and federal data standards and best practices.
(12) Coordinates with non-DOS stakeholders for DT-relevant data sharing and collaboration efforts;
(13) Champions a data culture within the bureau and across the Department; and
(14) Guides DT data analytics and business intelligence teams to establish a means to collect, integrate and visualize performance, operations, and policy-related data for appropriate leadership and governance entities.
1 FAM 276.4-2 Data Analytics and Assessment Unit (DT/ES/IS/DAA)
(CT:ORG-704; 05-02-2025)
a. Supports White House and federal initiatives in protecting national security systems in accordance with latest NIST Special Publications and guidance associated with analytics and artificial intelligence (AI).
b. Provides DT analytics services using Department data for system owners, ISSOs, and other DT stakeholders. This data is used for decision making in concert with the bureau chief data officer (CDO) and Department-wide governance bodies.
c. Works with Department bureaus to connect and consolidate existing and future system/security data structures into a single-entry data lake repository; Facilitates a common schema and governance process for DT data to improve access, availability, sharing, and security of data.
d. Implements technical changes to standardize logs in repositories dictated by Department governance.
e. Supports DT data owners throughout the enterprise to develop data governance standards and policies.
f. Adheres to governance rules and policies mandated by E-CISO and CDO; provides analytics reporting and visualization to support adherence to governance and policies for DT.
g. Provides subject matter expertise in the realm of data analytics as a service to Department bureaus/offices.
1 FAM 276.4-3 Directory Services Management Division (DT/ES/IS/DSM)
(CT:ORG-704; 05-02-2025)
Directories are key to accessing networks and systems across the enterprise and are integral to securing information throughout the Department’s infrastructure. The Directory Services Management Division (DT/ES/IS/DSM):
(1) Oversees, designs, deploys, and provides lifecycle management of all Department enterprise directory services on-premises, in the cloud, and across all security fabrics;
(2) Ensures the reliable operations and performance of all classified/unclassified directory service delivery nodes (domain controllers, agents) throughout the enterprise;
(3) Interfaces with all Department system owners to integrate services into a federated directory service;
(4) Ensures the reliable operations and performance of all directory services and associated on-premises agents;
(5) Is responsible for approving, designing, deploying, and managing all internal and external directory trust relationships and protocols supported by directory services;
(6) Manages and operates all aspects of the directory services, enabling the delivery of network services, assigning and tracking resources such as email addresses, peripheral devices, and computers on the network, and ensures these resources are accessible to users and applications on-premises or in the cloud; and
(7) Supports DT/EI/IM/SLS to assist with DT’s IV&V testing for the Department’s IT assets using or supported by DSM.
1 FAM 276.4-4 Identity, Credential and Access Management Services Division (DT/ES/IS/ICAM)
(CT:ORG-704; 05-02-2025)
a. Oversees, designs, deploys, and provides lifecycle management of all Department enterprise directory services on-premises, in the cloud, and across all security fabrics.
b. Manages ICAM and PKI, root and subordinate certificate authorities, systems, and single sign-on platforms across Department applications – to include identifying, credentialing, monitoring, and managing privileged and general users that access all Department resources.
c. Administers and implements policies, standards, and procedures regarding ICAM, to include PKI and non-PKI credentials for end users, non-person entity certificates for devices residing on the Department's networks, and mobile code signing.
d. Manages digital identities and access privileges to enterprise systems by supporting cross-government identity federation and interoperability and supports compliance with federal directives and organizational security policies.
e. Implements ICAM tools, policies, and systems that allow managing, monitoring, and securing access to protected resources for both privileged and non-privileged accounts.
f. Administers and implements policies, standards, and procedures for management of Machine-Readable Travel Documents systems used for digitally signing security objects.
g. Coordinates and advises on policies and implementations of non-type I encryption methods for data at rest (DAR) and other key escrow technologies for use in conjunction with Department systems.
h. Coordinates and manages the Department’s cross-certification with the Federal PKI Steering Committee Federal Bridge Certification Authority (FBCA).
i. Represents DT in all Department-level and the Department in all Federal-level forums, working groups, standing committees, and boards relative to ICAM and PKI, and acts as the ICAM technical advisor to all such groups within the Department.
1 FAM 276.5 Regional Diplomatic Technology Centers (RDTs)
(CT:ORG-704; 05-02-2025)
DT/EI manages Regional Diplomatic Technology Centers (RDTs) that extend domestic DT services worldwide, providing same-time-zone operational support to all foreign posts. RDT's mission is to provide all required external support to ensure each post DT Team can successfully accomplish their responsibilities and achieve their mission objectives. RDT staff also provide foreign posts with project specific support such as pre-installation surveys, advanced system installation, troubleshooting, and configuration. In conjunction with DT, all RDTs:
(1) Provide technical and operational assistance on all DT programs to posts and missions overseas;
(2) Assist domestic offices with the implementation of DT projects and programs at foreign posts;
(3) Provide guidance, and when necessary, direction, to the DT staff assigned to RDTs and foreign posts;
(4) Maintains vital communications and IT platforms at overseas posts.
(5) Identifies probable flashpoints and plans for necessary emergency communication support;
(6) Assist post with developing solutions for staffing gaps, to include managing options for TDY assistance, and where possible, providing enhanced remote technical support;
(7) Examine and assess the effectiveness of IT programs and provide the expertise necessary for enhancing the overall information management posture of foreign posts. RDT staff recommend improvements to achieve maximum efficiency and security of DT projects and programs at foreign posts, as well as advocate for resources necessary for successful execution;
(8) Conduct technical site surveys, develop plans for constructing or upgrading communications and data processing facilities, or other project specific support. In conjunction with post DT staff, RDTs advise and coordinate with all foreign post tenant agencies on projects related to technology and communications;
(9) Coordinates Diplomatic Telecommunication Service Program Office (DTS-PO) operations and policies with the Area Telecommunications Office (ATO);
(10) Coordinates with Washington-based offices, staff, contractors, and vendors to ensure that foreign posts receive timely and effective support for DT programs;
(11) Directly linked to cyber operations (CO), through advanced monitoring and ISSO support provides analysis and forensics of IT operations and security data to support ISSO functions at foreign posts. Uses post data to perform regional and enterprise analysis supporting IT security and operations; and
(12) Provides remote IT and communications support through advanced technology.
1 FAM 277 through 279 UNASSIGNED