U.S. flag

An official website of the United States government

Skip Header


Protecting Your Data, Our Systems and the Public

Written by:

At the U.S. Census Bureau, protecting your data and privacy is a top priority. As we wrap up the 20th anniversary of Cybersecurity Awareness Month, the Census Bureau is proud to participate in this annual campaign to raise awareness of cybersecurity and highlight the role each of us plays in ensuring the data entrusted to us are protected using the best tools and procedures available.

Since 2004, Cybersecurity Awareness Month has grown into a collaborative effort between government and industry to enhance cybersecurity awareness, encourage actions by the public to reduce online risk, and generate national and global discussion on cyber threats.

As an agency, we are committed to safeguarding the information of survey participants so that we can provide the country with high-quality statistics. We know the accuracy of our statistics depends on the accuracy of the data we collect. This means you – the public – must trust us with your data.

Our safeguards begin with every one of our employees. By law, each one of us has taken a lifetime oath to protect the information we collect. If anyone violates that oath, they face up to 5 years in prison and a $250,000 fine. When you give us your personal or business information, we are legally bound to protect every piece of it. That’s why we have a robust program in place to protect information as we collect, process and store it.

Access to information is limited to authorized users who need it to generate statistics. We also follow federal IT security standards, set by the National Institute for Standards and Technology (NIST), for encrypting your information. We keep responses to our surveys on a private, internal network isolated from the public by firewalls and other security measures. And we actively monitor our internal network and audit use of our IT systems to make sure your information stays secure.

Like many other federal agencies, we face challenges. Among them: improving and enhancing insight into the Census Bureau’s IT environment to strengthen the ability to detect and respond to cybersecurity threats.

While actively migrating many IT operations to the cloud, we determined that we needed to implement a different approach to enterprise audit and log management. Part of that was driven by new agency mandates issued in an August 2021 White House memorandum (M-21-31).

We knew the agency needed a cloud-native, enterprise logging solution aligned with its ongoing cloud migration strategy. And, we sought a solution that met several critical criteria:

  • It had to be flexible and scalable to manage and aggregate the massive amounts of log data generated by our operations during peak periods.
  • It had to provide comprehensive visibility across the agency’s entire IT environment.
  • It needed to lower operating costs and complexity.
  • It needed to be a software-as-a-service solution that reduced maintenance activities to allow more time to hunt potential threats proactively.

After a careful evaluation, the Census Bureau transitioned from an on-premises logging service (software that runs on hardware that's physically located on the premises) to a cloud-native enterprise logging analytics solution, delivered and maintained as a service by one of the leading federal cloud and enterprise providers.

In addition, federal requirements to adopt a Zero Trust Architecture – where no network is implicitly considered trusted – further strengthen our security posture while providing additional flexibilities to also improve the user experience. As we continue down this path, we’ll be able to improve the user experience.

Across the federal government and beyond, cybersecurity remains a top priority. Our reputation is our most precious asset at the Census Bureau, and we know protecting our reputation relies on our mature and responsive cybersecurity capabilities. So, we're challenging ourselves to be a leader and inspiration across the cybersecurity community. Our goals build upon our successes and include optimizing and automating to accelerate our ability to detect and disrupt malicious activities targeting the Census Bureau. Zero trust will play a key role and redefine fundamental technology models, promising to improve both cybersecurity and the user experience.

Protection of your data is at the forefront of every decision we make at the Census Bureau, and we take steps every day to do so. We are proud of the strength and protection of sensitive information, and we maintain public trust through a resilient technology infrastructure and mature cybersecurity and privacy program.

Page Last Revised - November 14, 2023
Is this page helpful?
Thumbs Up Image Yes Thumbs Down Image No
NO THANKS
255 characters maximum 255 characters maximum reached
Thank you for your feedback.
Comments or suggestions?

Top

Back to Header