ID Proofing - Disposal or Destruction of Sensitive Data, v1.0

Credential Service Providers must plan ahead for proper protection or disposal of sensitive data in the event that they cease performing identity proofing and enrollment.

Assessment Step

1
CSP Cease Operations Data Protection (CSPCeaseOperationsDataProtection)
Does the CSP have a policy or practice statement that makes it clear that in the event the CSP ceases identity proofing and enrollment functions, that it will either continue to protect or properly dispose of sensitive data?
Artifact
A1
Provide evidence (e.g. organizational policies, emergency management plans) that make it clear that the CSP will protect indefinitely or destroy sensitive data if it ceases identity proofing and enrollment operations.

Conformance Criteria (1)

C1
In the event a CSP ceases to conduct identity proofing and enrollment processes, the CSP SHALL be responsible for fully disposing of or destroying any sensitive data including PII, or its protection from unauthorized access for the duration of retention.
Citation
NIST SP 800-63A
Section 4.2 (11)