Categories | Title | Summary | Link | hf:doc_categories | hf:doc_tags |
---|---|---|---|---|---|
1000 - General, Policies | P1010 – IT Policies, Standards, and Guidelines Framework | ITA Policy P1010 ensures statewide integration of information resources, providing seamless access to data, computer services, and communication resources. | 1000-general ita-policies | framework general guidelines policy standards | |
1000 - General, Policies | P1015 – IT Policies, Standards, and Guidelines Development | ITA Policy P1015 outlines the process for developing IT policies, standards, and guidelines, ensuring consistency and effectiveness statewide. | 1000-general ita-policies | development general guidelines policies standards | |
1000 - General, Policies | P1020 – Idaho.gov Portal Privacy Notice | ITA Policy P1020 outlines the privacy notice, ensuring protection of user data and privacy across the state’s web portal. | 1000-general ita-policies | general idaho-gov policies privacy | |
1000 - General, Policies | P1030 – Electronic Document Management | ITA Policy P1030 outlines the management of electronic documents, ensuring compliance with state records management policies and statutes. | 1000-general ita-policies | electronic-document-management general policy | |
1000 - General, Policies | P1040 – Electronic Mail and Messaging | ITA Policy P1040 ensures proper and efficient use of Idaho’s email and messaging systems by employees, promoting ethical and lawful communication. | 1000-general ita-policies | electronic-messaging email general policy | |
1000 - General, Policies | P1050 – Internet Use and Control | ITA Policy P1050 ensures responsible and secure internet use, monitoring, and filtering to protect state resources and enhance productivity. | 1000-general ita-policies | general internet policy | |
1000 - General, Policies | P1060 – State-Issued IT Devices | ITA Policy P1060 outlines the expectations for the use of state-issued IT devices, ensuring proper management and security. | 1000-general ita-policies | devices general policy | |
1000 - General, Policies | P1070 – Geographic Information Systems | ITA Policy P1070 defines GIS as a key part of Idaho’s IT architecture, promoting data compatibility and interoperability among state agencies. | 1000-general ita-policies | general gis policy | |
1000 - General, Policies | P1090 – Cloud Services | ITA Policy P1090 establishes a cloud services security policy to ensure the wise use of state resources while mitigating risks and legal liabilities. | 1000-general ita-policies | cloud-services general policy | |
2000 - IT Planning, Policies | P2010 – IT Planning Process | ITA Policy 2010 outlines the Information Technology Planning Process, ensuring strategic alignment and effective resource management. | 2000-it-planning ita-policies | it-planning policy | |
2000 - IT Planning, Policies | P2020 – Business Recovery Planning | ITA Policy P2020 establishes a statewide business recovery planning policy, ensuring agencies can continue mission-critical IT services during disruptions. | 2000-it-planning ita-policies | business-recovery it-planning planning policy | |
2000 - IT Planning, Policies | P2030 – Information Technology Large-Scale Project Review | ITA Policy P2030 mandates the review of large-scale IT projects by state agencies to ensure alignment with statewide IT plans and standards. | 2000-it-planning ita-policies | it-planning planning policy project | |
2000 - IT Planning, Policies | P2040 – Risk Assessment | ITA Policy P2040 mandates risk assessments for large-scale IT projects, ensuring agencies minimize potential failures and maintain project success. | 2000-it-planning ita-policies | assessment it-planning policy risk | |
2000 - IT Planning, Policies | P2045 – Risk Management Program | ITA Policy P2045 requires state agencies to adopt a risk management program to manage risks to the confidentiality, integrity, and availability of data. | 2000-it-planning ita-policies | it-planning management policy program risk | |
3000 - Telecommunications, Policies | P3010 – Telecommunications Equipment, Local and Long Distance Services | ITA Policy P3010 mandates the use of ITS’s central statewide system for telecommunications, ensuring cost-effective and efficient services. | 3000-telecommunications ita-policies | policy telecommunications | |
3000 - Telecommunications, Policies | P3020 – Connectivity and Transport Protocols | ITA Policy P3020 mandates the use of compatible network protocols for connectivity, ensuring reliable and economical communication across state agencies. | 3000-telecommunications ita-policies | connectivity network policy protocols telecommunications | |
3000 - Telecommunications, Policies | P3030 – Wide Area Networks (WAN) | ITA Policy P3030 mandates the use of ITS’s statewide hardware and service contracts for WAN services, ensuring cost-effective and efficient connectivity. | 3000-telecommunications ita-policies | policy telecommunications wan wide-area-network | |
3000 - Telecommunications, Policies | P3040 – State 911 Multi-line Telephone Systems Policy | ITA Policy P3040 ensures that state 911 multi-line telephone systems meet safety standards, providing accurate location information during emergencies. | 3000-telecommunications ita-policies | 911 phone policy system telecommunications | |
4000 - Security - General, Policies | P4110 – Agency Cybersecurity Coordinator | ITA Policy P4110 mandates the designation of an Agency Cybersecurity Coordinator to oversee and implement cybersecurity measures within state agencies. | 4000-security ita-policies | agency coordinator cybersecurity policy security | |
4000 - Security - General, Policies | P4130 – Information Systems Classification Policy | ITA Policy P4130 establishes information systems classification categories for state agencies, promoting effective management and security of information. | 4000-security ita-policies | classification policy security | |
4000 - Security - General, Policies | P4140 – Cybersecurity Framework | ITA Policy P4140 mandates the adoption of the NIST Cybersecurity Framework by state agencies to enhance cybersecurity posture and risk management. | 4000-security ita-policies | cybersecurity framework nist policy security | |
4000 - Security - General, Policies | P4150 – Privacy Policy | ITA Policy P4150 mandates the protection of Personally Identifiable Information (PII) by state agencies, ensuring data privacy and security. | 4000-security ita-policies | data policy privacy security | |
4500 - Security - Computer and Operations Management, Policies | P4501 – Least Privilege and Least Functionality | ITA Policy P4501 mandates the principles of least privilege and least functionality, minimizing vulnerabilities to information and assets. | 4500-security ita-policies | least-functionality least-privilege policy security | |
4500 - Security - Computer and Operations Management, Policies | P4502 – Privilege Access Management | ITA Policy P4502 mandates the use of multifactor authentication for privileged accounts to reduce the risk of compromise to agency information and assets. | 4500-security ita-policies | managed-access mfa policy privileged-accounts security | |
4500 - Security - Computer and Operations Management, Policies | P4503 – Identity and Access Management | ITA Policy P4503 mandates identity and access management practices to protect state agency assets with best practice authentication standards. | 4500-security ita-policies | authentication identity managed-access security | |
4500 - Security - Computer and Operations Management, Policies | P4505 – Cybersecurity Awareness Training | ITA Policy P4505 mandates cybersecurity awareness training for all state agency personnel, ensuring they understand and mitigate cybersecurity risks. | 4500-security ita-policies | cybersecurity policy security training | |
4500 - Security - Computer and Operations Management, Policies | P4520 – Patching and Vulnerability Management | ITA Policy P4520 establishes guidelines for managing IT vulnerabilities, ensuring timely deployment of patches to prevent exploitation. | 4500-security ita-policies | patching policy security vulnerability-management | |
4500 - Security - Computer and Operations Management, Policies | P4530 – Cleansing Data from Surplus Computer Equipment | ITA Policy P4530 defines requirements for data removal from surplus computer equipment, ensuring sensitive information is unrecoverable. | 4500-security ita-policies | data-cleansing devices policy security | |
4500 - Security - Computer and Operations Management, Policies | P4540 – Wireless Security for State Local Area Network | ITA Policy P4540 defines security requirements for state agency wireless networks, ensuring secure communications and restricted access. | 4500-security ita-policies | lan network security wireless | |
4500 - Security - Computer and Operations Management, Policies | P4550 – Mobile Device Management | ITA Policy P4550 ensures mobile device use does not compromise state information security, defining minimum security requirements for all devices. | 4500-security ita-policies | management mobile-device policy security | |
4500 - Security - Computer and Operations Management, Policies | P4570 – Firewall Security | ITA Policy P4570 defines security requirements for state agency firewalls, ensuring secure network communications and restricted access. | 4500-security ita-policies | firewall policy security | |
4500 - Security - Computer and Operations Management, Policies | P4590 – Cybersecurity Incident and Breach Response Management and Reporting | ITA Policy P4590 mandates the establishment of an incident response program within state agencies, ensuring timely reporting and management of cybersecurity incidents and breaches. | 4500-security ita-policies | breach cybersecurity incident policy reporting security | |
5000 - Information and Data, Policies | P5010 – Web Publishing | ITA Policy P5010 mandates the use of the State Web Design Template, ensuring a consistent look and navigation experience across all State of Idaho websites. | 5000-information-data ita-policies | information-and-data policy publishing website | |
5000 - Information and Data, Policies | P5020 – .gov Domain | ITA Policy P5020 establishes a framework for a single, integrated enterprise domain for all Idaho government entities, ensuring official state website identification. | 5000-information-data ita-policies | gov domain information-and-data policy website | |
5000 - Information and Data, Policies | P5030 – Framework Standards Development Policy | ITA Policy P5030 sets the process for developing framework standards, ensuring consistency and compliance across Idaho’s spatial data infrastructure. | 5000-information-data ita-policies | data framework gis information-and-data infrastructure policy spatial-data | |
5000 - Information and Data, Policies | P5040 – Use of Social Networking Sites | ITA Policy P5040 provides guidelines for the use of social networking sites by state agencies, ensuring secure, consistent, and effective communication. | 5000-information-data ita-policies | information-and-data policy social-media | |
2000 - Software - Desktop, Notebook, and Mobile Devices, Standards | S2100 – Operating Systems | ITA Standard S2100 standardizes operating systems for desktops and notebooks, ensuring consistency, stability, and reduced support costs. | 2000-software ita-standards | desktop laptop operating-system standard | |
2000 - Software - Desktop, Notebook, and Mobile Devices, Standards | S2110 – Office Suite | ITA Standard S2110 outlines the required features and security protocols for Office Suite software used by state agencies. | 2000-software ita-standards | office-suite protocols security software standard | |
2000 - Software - Desktop, Notebook, and Mobile Devices, Standards | S2120 – Electronic Mail | ITA Standard S2120 mandates security measures and usage policies for state agency email systems to ensure data integrity and confidentiality. | 2000-software ita-standards | confidentiality electronic-messaging email security standard | |
2000 - Software - Desktop, Notebook, and Mobile Devices, Standards | S2130 – Anti-Virus/Endpoint Security | ITA Standard S2130 mandates anti-virus and endpoint security measures for state agencies to protect systems from malware and cyber threats. | 2000-software ita-standards | anti-virus cybersecurity endpoint malware security standard | |
2000 - Software - Desktop, Notebook, and Mobile Devices, Standards | S2140 – Mobile Device Security Capabilities | ITA Standard S2140 mandates security measures for mobile devices used by state agencies, ensuring data protection and compliance. | 2000-software ita-standards | compliance data-protection mobile-device security standard | |
2500 - Software - Server, Standards | S2510 – Network Operating System | ITA Standard S2510 mandates the security and operational requirements for network operating systems to ensure reliability and protection. | 2500-software-server ita-standards | data-protection network operating-system security standard | |
3000 - Network and Telecommunications, Standards | S3100 – Network Services – Internet/Intranet Web Server | ITA Standard S3100 mandates security and operational protocols for internet/intranet web servers to ensure robust and secure network services. | 3000-network ita-standards | internet intranet network protocols security standard web-server | |
3000 - Network and Telecommunications, Standards | S3110 – Network Services – Internet/Intranet Web Browser | ITA Standard S3110 mandates security and operational protocols for web browsers to ensure safe and efficient internet/intranet access. | 3000-network ita-standards | browser internet intranet network security standard web | |
3000 - Network and Telecommunications, Standards | S3120 – Network Services – Data/Network Integrity | ITA Standard S3120 mandates measures to ensure the integrity and reliability of data and network services, preventing unauthorized alterations. | 3000-network ita-standards | data network standard | |
3000 - Network and Telecommunications, Standards | S3130 – Network Services – Video Conferencing | ITA Standard S3130 mandates security and operational protocols for video conferencing services to ensure secure and reliable communication. | 3000-network ita-standards | communication network protocols standard video-conferencing | |
3000 - Network and Telecommunications, Standards | S3131 – Network Services – Video Conference Dialing Plan | ITA Standard S3130 mandates security and operational protocols for video conferencing services to ensure secure and reliable communication. | 3000-network ita-standards | communication network protocols security standard video-conferencing | |
3000 - Network and Telecommunications, Standards | S3220 – Security – Virtual Private Network | ITA Standard S3220 mandates the use of secure protocols and encryption for virtual private networks to ensure safe and private communication. | 3000-network ita-standards | communication encryption security standard vpn | |
3000 - Network and Telecommunications, Standards | S3230 – Security – Server Security Requirements | ITA Standard S3230 mandates comprehensive security measures for servers to ensure data protection and system integrity. | 3000-network ita-standards | data-protection security server standard system-integrity | |
3000 - Network and Telecommunications, Standards | S3510 – Network Connectivity and Transport – Transport | ITA Standard S3510 outlines the requirements for secure and efficient network transport, ensuring reliable data transmission. | 3000-network ita-standards | data-transmission network network-connectivity standard transport | |
3000 - Network and Telecommunications, Standards | S3520 – Network Connectivity and Transport – Local Area Network | ITA Standard S3520 mandates secure and efficient LAN connectivity within state agencies, ensuring robust network transport and data integrity. | 3000-network ita-standards | data local-area-network network network-connectivity standard transport | |
3000 - Network and Telecommunications, Standards | S3530 – Network Connectivity and Transport – Wireless LAN | ITA Standard S3530 ensures secure and efficient Wireless LAN connectivity for state agencies, ensuring robust network transport and data integrity. | 3000-network ita-standards | local-area-network network network-connectivity standard transport wireless | |
3000 - Network and Telecommunications, Standards | S3540 – Network Connectivity and Transport – LAN Backbone | ITA Standard S3540 mandates robust LAN backbone connectivity for state agencies, ensuring secure and efficient network transport. | 3000-network ita-standards | lan network network-connectivity standard transport | |
3000 - Network and Telecommunications, Standards | S3550 – Network Connectivity and Transport – Structured Cabling | ITA Standard S3550 establishes guidelines for structured cabling systems in state agencies, ensuring reliable and efficient network connectivity and transport. | 3000-network ita-standards | network network-connectivity standard structured-cabling transport | |
4000 - Information and Data, Standards | S4210 – Single Zone Coordinate System for GIS Data | ITA Standard S4210 establishes a single zone coordinate system for GIS data, ensuring uniformity and accuracy in geospatial data across state agencies. | 4000-information-data ita-standards | data geospatial gis standard | |
4000 - Information and Data, Standards | S4220 – Geospatial Metadata | ITA Standard S4220 outlines requirements for geospatial metadata management, ensuring data accuracy, discoverability, and standardized spatial documentation. | 4000-information-data ita-standards | geospatial metadata standard | |
4000 - Information and Data, Standards | S4221 – Metatags | ITA Standard S4221 defines the use of metatags for state data, ensuring consistent metadata practices and improved data discoverability across state agencies. | 4000-information-data ita-standards | data metadata metatag standard | |
4000 - Information and Data, Standards | S4228 – Idaho Bridge Data | ITA Standard S4228 defines the data standards for Idaho bridge information, ensuring accurate and consistent bridge data for state agencies. | 4000-information-data ita-standards | bridge-data standard | |
4000 - Information and Data, Standards | S4229 – Idaho Airports Data Layer | ITA Standard S4229 defines the data layer for Idaho airports, ensuring accurate and consistent airport information for state agencies. | 4000-information-data ita-standards | airport data-layer standard | |
4000 - Information and Data, Standards | S4230 – Framework Standard for Emergency Service Zones | ITA Standard S4230 establishes a framework for defining emergency service zones, ensuring efficient and coordinated emergency response efforts. | 4000-information-data ita-standards | emergency-service standard | |
4000 - Information and Data, Standards | S4231 – Structures and Landmarks Data Exchange | ITA Standard S4231 standardizes the exchange of structures and landmarks data, ensuring accurate and efficient information sharing across state agencies. | 4000-information-data ita-standards | data-exchange data-sharing standard structures-and-landmarks-data | |
4000 - Information and Data, Standards | S4232 – Parcel Data Exchange | ITA Standard S4232 standardizes the exchange of parcel data, ensuring accurate and efficient property information sharing across state agencies. | 4000-information-data ita-standards | data-exchange parcel-data standard | |
4000 - Information and Data, Standards | S4233 – Hydrography Data Exchange | ITA Standard S4233 facilitates the exchange of hydrography data, ensuring accurate and consistent water resource information across state agencies. | 4000-information-data ita-standards | data-exchange hydrography-data standard | |
4000 - Information and Data, Standards | S4234 – Control Point Standard | ITA Standard S4234 defines control points for state infrastructure, ensuring precise management and coordination of resources. | 4000-information-data ita-standards | control-point standard state-infrastructure | |
4000 - Information and Data, Standards | S4235 – Idaho Legislative and Congressional Districts | ITA Standard S4235 delineates the boundaries for Idaho’s legislative and congressional districts, ensuring accurate representation and governance. | 4000-information-data ita-standards | congressional legislative standard | |
4000 - Information and Data, Standards | S4240 – Idaho Land Cover Dataset | ITA Standard S4240 defines the standards for the Idaho Land Cover Dataset, ensuring consistent and accurate land cover data for state agencies. | 4000-information-data ita-standards | dataset land-cover-data standard | |
4000 - Information and Data, Standards | S4245 – Idaho Trails Data Exchange | ITA Standard S4245 establishes protocols for the Idaho Trails Data Exchange, ensuring accurate, consistent, and accessible trail data for state agencies and the public. | 4000-information-data ita-standards | data-exchange standard trail-data | |
4000 - Information and Data, Standards | S4246 – Recent and Historical Digital Imagery | ITA Standard S4246 outlines procedures for managing recent and historical digital imagery to support accurate geographic and infrastructure data. | 4000-information-data ita-standards | data digital-imagery geographic standard | |
4000 - Information and Data, Standards | S4247 – Elevation Data Exchange | ITA Standard S4247 establishes protocols for exchanging elevation data, promoting consistency, accuracy, and seamless integration across state agencies. | 4000-information-data ita-standards | data-exchange elevation-data standard | |
4000 - Information and Data, Standards | S4250 – GIS Data Sharing | ITA Standard S4250 defines guidelines for GIS data sharing, ensuring state agencies can efficiently exchange accurate and secure geospatial information. | 4000-information-data ita-standards | data-sharing geospatial gis standard | |
4000 - Information and Data, Standards | S4255 – NAIP Digital Orthoimagery and Data Exchange | ITA Standard S4255 mandates protocols for NAIP digital orthoimagery, ensuring state agencies maintain accurate, high-quality geospatial data for effective use. | 4000-information-data ita-standards | data data-exchange digital-orthoimagery geospatial standard | |
4000 - Information and Data, Standards | S4256 – Geological Map of Idaho Data | ITA Standard S4256 defines protocols for managing and sharing Geological Map of Idaho data, supporting accurate geoscience analysis and informed planning. | 4000-information-data ita-standards | data geological geoscience-analysis planning standard | |
4000 - Information and Data, Standards | S4259 – National Soil Survey Derived Layers | ITA Standard S4259 details processes for managing National Soil Survey-derived layers, ensuring reliable soil data for analysis, planning, and land use. | 4000-information-data ita-standards | land-use soil-data standard | |
4000 - Information and Data, Standards | S4260 – Soils Dataset | ITA Standard S4260 specifies procedures for managing soils dataset information, promoting consistent data usage for land planning and environmental analysis. | 4000-information-data ita-standards | data-usage land-planning soils-dataset standard | |
4000 - Information and Data, Standards | S4261 – Landslide Inventory Data Exchange | ITA Standard S4261 sets procedures for exchanging landslide inventory data, enhancing risk assessment, hazard mapping, and geospatial planning statewide. | 4000-information-data ita-standards | geospatial hazard-mapping landslide-inventory-data risk-assessment standard | |
4000 - Information and Data, Standards | S4262 – Active Faults Data | ITA Standard S4262 establishes data protocols for managing active fault information, aiding seismic hazard analysis, infrastructure safety, and public planning. | 4000-information-data ita-standards | data fault-information hazard-analysis standard | |
4000 - Information and Data, Standards | S4263 – Idaho Dam Inventory | ITA Standard S4263 outlines management and data-sharing protocols for the Idaho Dam Inventory, supporting infrastructure assessment and water resource planning. | 4000-information-data ita-standards | dam-inventory data-sharing infrastructure-assessment planning standard | |
4000 - Information and Data, Standards | S4264 – Historical Earthquakes Data | ITA Standard S4264 outlines methods for managing historical earthquakes data, ensuring maintenance of accurate seismic records for analysis and planning. | 4000-information-data ita-standards | analysis earthquakes-data planning standard | |
4000 - Information and Data, Standards | S4265 – Idaho Radon Data | ITA Standard S4265 provides guidelines for managing Idaho Radon data, ensuring state agencies maintain accurate radon information for public health and safety. | 4000-information-data ita-standards | data public-health radon-data standard | |
4000 - Information and Data, Standards | S4266 – Flood Hazard Layers Data | ITA Standard S4266 establishes guidelines for managing flood hazard layers data, ensuring accurate and detailed flood risk information for effective planning. | 4000-information-data ita-standards | flood-hazard-layers-data planning risk-assessment standard | |
4000 - Information and Data, Standards | S4270 – Site Structure Address Points | ITA Standard S4270 defines processes for managing site structure address points, ensuring precise geolocation for emergency response, planning, and services. | 4000-information-data ita-standards | geological planning site-structure standard | |
4000 - Information and Data, Standards | S4271 – Road Center Line | ITA Standard S4271 outlines procedures for managing Road Center Line data, enabling accurate roadway mapping, navigation, and emergency response planning. | 4000-information-data ita-standards | data planning roadway-mapping standard | |
4000 - Information and Data, Standards | S4272 – Public Safety Answering Point | ITA Standard S4272 ensures efficient and secure operations at public safety answering points, enhancing emergency response capabilities. | 4000-information-data ita-standards | emergency-response public-safety standard | |
4000 - Information and Data, Standards | S4273 – Emergency Service Boundaries | ITA Standard S4273 defines the boundaries for emergency services, ensuring clear jurisdiction and efficient response coordination. | 4000-information-data ita-standards | emergency-response emergency-service standard | |
4000 - Information and Data, Standards | S4274 – Provision Boundaries | ITA Standard S4274 establishes clear boundaries for service provisions, ensuring efficient resource allocation and jurisdictional clarity. | 4000-information-data ita-standards | resource-allocation service-provision standard | |
5000 - Web, Standards | S5120 – Web Publishing | ITA Standard S5120 establishes web publishing protocols for state agencies, ensuring consistent digital content delivery, accessibility, and compliance. | 5000-web ita-standards | digital-content standard web-publishing | |
6000 - Security, Standards | S6010 – Cybersecurity Incident and Breach Response Management and Reporting | ITA Standard S6010 outlines procedures for managing and reporting cybersecurity incidents and breaches, ensuring effective response across state agencies. | 6000-security ita-standards | breach cybersecurity incident standard | |
6000 - Security, Standards | S6020 – Center for Internet Security Critical Security Controls Baseline | ITA Standard S6020 adopts the CIS Critical Security Controls baseline, guiding agencies in implementing best practices for cybersecurity risk reduction. | 6000-security ita-standards | cis cybersecurity risk-reduction standard | |
6000 - Security, Standards | S6030 – Identity and Authentication | ITA Standard S6030 defines identity and authentication requirements to safeguard system access, ensure user verification, and uphold cybersecurity across agencies. | 6000-security ita-standards | authentication cybersecurity identity privacy standard system-access user-verification | |
G100 - General, Guidelines | G105 – ITA Glossary of Terms | ITA Guideline G105 provides a standardized glossary to promote consistent understanding of IT terminology across Idaho state agencies and documentation. | g100-general ita-guidelines | glossary guideline it-terminology | |
G100 - General, Guidelines | G110 – Agency IT Plan | ITA Guideline G110 provides a structured approach for developing agency IT plans, ensuring alignment with state IT strategies and goals. | g100-general ita-guidelines | guideline it-planning it-strategies | |
G100 - General, Guidelines | G115 – Business Recovery Plan | ITA Guideline G115 outlines business recovery planning for agencies to ensure continuity and restoration of operations following disruptive events. | g100-general ita-guidelines | business-recovery guideline planning | |
G100 - General, Guidelines | G120 – Exemption Process | ITA Guideline G120 outlines the process for requesting exemptions from ITA policies and standards, ensuring a clear and consistent approach for state agencies. | g100-general ita-guidelines | exemption guideline | |
G200 - Project Profile, Guidelines | G210 – IT Project Profile | ITA Guideline G210 provides a template for creating IT project profiles, ensuring comprehensive documentation and alignment with state IT objectives. | g200-project-profile ita-guidelines | guideline project-profile | |
G200 - Project Profile, Guidelines | G215 – Risk Assessment | ITA Guideline G215 provides a structured risk assessment process, ensuring state agencies can identify and mitigate potential IT risks effectively. | g200-project-profile ita-guidelines | guideline risk-assessment | |
G200 - Project Profile, Guidelines | G225 – Cost-Benefit Analysis | ITA Guideline G225 outlines cost-benefit analysis requirements to help agencies evaluate IT investments and ensure strategic decision-making. | g200-project-profile ita-guidelines | analysis cost-benefit guideline it-strategies | |
G200 - Project Profile, Guidelines | G230 – IT Projects Best Practices Checklist | ITA Guideline G230 provides a checklist of best practices for IT projects, ensuring successful planning, execution, and completion within state agencies. | g200-project-profile ita-guidelines | best-practices checklist guideline planning | |
G300 - Information and Data, Guidelines | G310 – Web Publishing | ITA Guideline G310 outlines web publishing requirements for state agencies, ensuring digital content is accessible, accurate, and compliant with state policies. | g300-information-data ita-guidelines | digital-content guideline web-publishing | |
G300 - Information and Data, Guidelines | G330 – Best Practices for Utilizing Social Media Networking Sites | ITA Guideline G330 outlines best practices for state agencies using social media, ensuring effective communication while safeguarding privacy and security. | g300-information-data ita-guidelines | best-practices guideline networking-site privacy security social-media | |
G300 - Information and Data, Guidelines | G340 – Statewide Geospatial Clearinghouse | ITA Guideline G340 provides standards for managing the statewide geospatial clearinghouse, ensuring data quality, accessibility, and interoperability. | g300-information-data ita-guidelines | data-quality geospatial guideline | |
G300 - Information and Data, Guidelines | G350 – Methodology for Recognizing a TIM Framework Dataset | ITA Guideline G350 outlines the methodology for recognizing TIM framework datasets, ensuring consistency and quality in geospatial data management. | g300-information-data ita-guidelines | dataset geospatial guideline methodology tim-framework | |
G300 - Information and Data, Guidelines | G360 – Statewide Geospatial Clearinghouse Publisher Guidelines | ITA Guideline G360 is intended to clarify how publicly-shared authoritative GIS content can be made discoverable in the official statewide geospatial clearinghouse, INSIDE Idaho. | g300-information-data ita-guidelines | geospatial gis guideline inside-idaho publishing | |
G400 - Architecture and Design, Guidelines | G410 – Idaho.gov / Id.gov Domains | ITA Guideline G410 establishes standards for the procedures and use of Idaho.gov and Id.gov domains, ensuring proper management across state entities. | g400-architecture ita-guidelines | domain guideline id-gov idaho-gov | |
G400 - Architecture and Design, Guidelines | G420 – Roles of GIS Participants | ITA Guideline G420 defines and clarifies the relationships of the various participants involved in statewide geographic information systems (GIS) activities. | g400-architecture ita-guidelines | geographic gis guideline information-and-data roles | |
G500 - Security Procedures, Guidelines | G501 – Cybersecurity Framework Guidance | ITA Guideline G501 provides guidance on implementing the Cybersecurity Framework to help identify and prioritize actions for reducing cybersecurity risk. | g500-security ita-guidelines | best-practices cybersecurity guideline risk-assessment risk-reduction | |
G500 - Security Procedures, Guidelines | G502 – Privacy Impact Assessment | ITA Guideline G502 outlines the process for conducting Privacy Impact Assessments, ensuring state agencies identify and mitigate privacy risks to maintain PII. | g500-security ita-guidelines | guideline pii privacy privacy-impact-assessment risk-assessment | |
G500 - Security Procedures, Guidelines | G505 – Data Classification and Labeling | ITA Guideline G505 outlines procedures for data classification and labeling, ensuring state agencies properly identify and protect sensitive information. | g500-security ita-guidelines | confidentiality data-classification guideline labeling privacy security | |
G500 - Security Procedures, Guidelines | G515 – Critical Security Controls 1-6 Written Policy Template | ITA Guideline G515 establishes a baseline of template language for use by agencies for written | g500-security ita-guidelines | critical-security-control csc guideline security written-policy | |
G500 - Security Procedures, Guidelines | G530 – Wireless Local Area Network (LAN) Security | ITA Guideline G530 outlines measures for security of wireless LANs for state agency networks. | g500-security ita-guidelines | guideline lan local-area-network network security wireless | |
G500 - Security Procedures, Guidelines | G535 – Firewall Configuration | ITA Guideline G535 mandates firewall mechanisms in the DMZ to control access, ensuring secure routing, authentication, and traffic control for state networks. | g500-security ita-guidelines | dmz firewall guideline network network-configuration security | |
G500 - Security Procedures, Guidelines | G536 – Firewall – Ports, Protocols, and Services Request | ITA Guideline G536 outlines the process for requesting firewall ports, protocols, and services, ensuring secure network configurations for state agencies. | g500-security ita-guidelines | firewall firewall-security guideline network-configuration pps-request security | |
G500 - Security Procedures, Guidelines | G540 – Mobile Devices | ITA Guideline G540 provides a framework for managing and administering policies for mobile and handheld devices to ensure security and efficient use. | g500-security ita-guidelines | data-protection guideline handheld-device mobile-device security | |
G500 - Security Procedures, Guidelines | G550 – Cleansing Data from Surplus Computer Equipment | ITA Guideline G550 outlines procedures for cleansing data from surplus computer equipment, ensuring secure and compliant disposal of state-owned devices. | g500-security ita-guidelines | computer-equipment data-cleansing guideline hard-drive overwriting scrubbing security | |
G500 - Security Procedures, Guidelines | G570 – Patching and Vulnerability Management | ITA Guideline G570 outlines procedures for patching and vulnerability management, ensuring state agency systems are secure and up-to-date against threats. | g500-security ita-guidelines | guideline patching security system vulnerability-management | |
G500 - Security Procedures, Guidelines | G590A – Server Operating System Initial Security Requirements | ITA Guideline G590A outlines initial security requirements for server operating systems, ensuring robust protection and compliance for state agency servers. | g500-security ita-guidelines | guideline operating-system security server server-administrator | |
G500 - Security Procedures, Guidelines | G590B – Public-Facing SQL Server Setup | ITA Guideline G590B provides a security baseline for state server administrators to use in hardening their SQL servers to comply with state requirements. | g500-security ita-guidelines | guideline public-facing security server-administrator sql sql-server | |
G500 - Security Procedures, Guidelines | G591B – SQL Injection Attacks – Information and Avoidance | ITA Guideline G591B provides background information regarding SQL Injection Attacks so agencies understand related risks and techniques to avoid attacks. | g500-security ita-guidelines | database guideline risk-reduction server sql sql-injection-attack vulnerability-management | |
G500 - Security Procedures, Guidelines | G590C – Public-Facing Webserver Setup | ITA Guideline G590C provides a security baseline for state server administrators to use in setting up public-facing web servers. | g500-security ita-guidelines | guideline public-facing server-administrator web-server | |
G500 - Security Procedures, Guidelines | G595 – Public Online File Storage Service | ITA Guideline G595 provides best practices for using public online file storage services, ensuring data security and efficient file management. | g500-security ita-guidelines | best-practices data-protection file-management file-storage guideline security | |
Pending Policy Changes and Updates | P2010 – IT Planning Process | -Clearer IT Strategy Alignment: The updated version explicitly defines IT strategy integration with organizational goals, focusing on resource allocation, risk management, and adaptability. -Material Changes Tracking: Agencies must now note material changes from prior IT plans, ensuring transparency in decision-making. -Refined Compliance Expectations: Strengthens compliance mandates by specifying alignment with statewide IT strategies and formal review procedures under ITA Policy P2030. -Responsiveness to Emerging Initiatives: Clarifies how new IT initiatives arising outside the formal submission process should be promptly updated in agency planning. | ita-pending-changes | compliance it-planning it-strategy planning policy-changes resource-allocation risk-management | |
Pending Policy Changes and Updates | P4550 – Mobile Device Management | -Refined scope: Applies only to devices accessing Level 2 or higher classified state data. -Strengthened authentication: PIN must meet a separate authentication standard (S6030). -Expanded agency discretion: Agencies can limit data types mobile devices process and enforce stricter security based on compliance requirements. -Clarified agreements: Explicit requirement for users to sign a Mobile Device User Agreement. -Enhanced encryption: Encryption enforcement moved to a general requirement rather than being tied to sensitive data classification. -Restructured policy to allow agencies more authority | ita-pending-changes | data-type device-management encryption mobile-device pin-standard policy-changes user-agreement |