DHS biometrics management dinged by watchdogs

guvendemir/Getty Images

“Hundreds of millions of individuals' personally identifiable information” is impacted by the privacy weaknesses, according to the Government Accountability Office.

The Department of Homeland Security is being chided by oversight officials for its management and privacy practices around the use of biometrics like facial recognition. 

The department’s Office of the Inspector General issued a report Friday stating that DHS lacks an up-to-date strategic plan for managing biometrics as well as a policy for collecting and using such data.

DHS houses the government's largest repository of biometrics in its Office of Biometric Identity Management. It has been working to update its 1990’s-era system — the Automated Biometric Identification System, or IDENT — for years, although the effort has been plagued by delays and cost overruns. Several DHS components use the system, as well as other agencies, state and local law enforcement and international partners.

DHS itself uses biometrics like iris scans, fingerprints and facial features for missions in law enforcement, intelligence, border security, benefits provision and immigration enforcement. 

The report states that the department’s Office of Strategy, Policy and Plans was instructed in 2019 to develop departmentwide plans and policies for biometrics, but hasn’t done so. 

The agency’s oversight of biometrics writ large is decentralized, “with accountability dispersed among DHS offices,” the OIG report states. “DHS components are responsible for developing and deploying their own biometric capabilities in support of mission objectives.”

The department’s biometric strategic plan is also out of date, the OIG said, although DHS is now updating the framework and planning to publish an implementation plan. The department is also drafting a policy for facial recognition and DNA collection to address 2021 recommendations from a different OIG report.

As for the watchdog’s problems with what it says is a lack of departmentwide policy for the collection and use of biometrics, a senior official told the OIG that an existing 2017 memo serves as that policy, although the OIG isn’t satisfied. 

“We identified critical policy gaps for the consistent collection and use of biometrics across DHS,” the report states, pointing to the lack of specifics regarding the age of people whose biometrics are collected, for example.

The OIG recommended the development of a departmentwide policy. 

The agency said in a response included in the report that it would “consolidate department policy on the collection and use of biometrics to support” its “DHS Biometrics Strategic Framework” — and would “integrate all existing DHS biometrics policies into the updated DHS Biometrics Strategic Framework” — but it also disagreed with some of the OIG’s recommendations about departmentwide policies. 

“Department-wide policies cannot prescribe how each component and office will achieve their operational missions, develop business and system requirements, conduct research and development, perform capability testing, begin operational deployment, and conduct evaluation,” the response says. 

Jake Wiener, counsel at the Electronic Privacy Information Center, told Nextgov/FCW via email that “a lack of planning and policy around privacy and data management at large government agencies virtually guarantees privacy harms.”

“Agencies simply cannot provide meaningful privacy and civil rights protections without well-planned and fully implemented privacy and civil liberties guardrails,” he said, starting with “clear limits on when it is appropriate to use biometric technology at all, with meaningful consent as one of the baselines.”

The Government Accountability Office detailed in a report earlier this month that DHS had only fully implemented five of 12 privacy requirements from the Office of Management and Budget for the program being developed to replace IDENT, called the Homeland Advanced Recognition Technology program, or HART. 

GAO identified a lack of information in the HART Privacy Impact Assessment on whose data would be collected — the answer is both U.S. citizens as well as foreigners. The watchdog identified another weakness in how entities that can access the system can use PII.

“Until DHS addresses these privacy weaknesses, the department lacks assurance that the hundreds of millions of individuals' personally identifiable information that will be stored and shared by HART will be appropriately protected,” the report states. IDENT has information on over 290 million identities, as of April 2023, according to the report.

GAO included nine recommendations, all of which DHS concurred with, adding that it is updating its PIA and implementing plans to correct the privacy deficiencies. 

DHS said in a response included in the report that it “remains committed to improving its program management and oversight of the HART program” and continuing “to identify and address any privacy risks in its systems.”

The same GAO report also laid out ongoing delays for HART, which was initiated in 2016 and has since been re-baselined in 2019 and 2022. The rebaselining last year included an increase in costs of $354 million, and the report found that in April 2023, DHS officials stated that HART would need to be rebaselined again.