Electronic Questionnaires for Investigations Processing (e-QIP) (2024)

Applicants can only access the e-QIP system if they have been invited to do so by an appropriate official at their sponsoring agency. Individuals cannot pre-apply for a security clearance, nor update their security questionnaire unless granted access by an appropriate agency official.

Federal, Military, Department of Defense (DoD) employees or applicants, and non-DoD Federal contractors

Your initial point of contact for account lockouts, challenge question resets, forgotten usernames, technical support, as well as guidance on completing the questionnaire should be your local sponsoring or employing agency human resources, personnel security office, or individual that instructed you to access e-QIP to complete your investigation forms.

Note: For Military and DoD local security or human resource officials: The VRO Knowledge Center is not able to view e-QIP or help with access to e-QIPfor applicants whose e-QIP questionnaires are not initiated/managed within the Defense Information Security System (DISS).

Industry (DOD Contractor) Employees or Applicants

Your initial point of contact for account lockouts, challenge question resets, forgotten usernames, technical support is the VRO Knowledge Center:

DCSA Applicant Knowledge Center

8 a.m. to 5 p.m. EST, Monday through Friday

  • 878-274-5091
  • DCSAAKC@mail.mil

This Knowledge Center is closed on weekends and all federal holidays.

Phone support for Personnel Security Clearance Inquiries to include e-QIP are closed until further notice. For assistance with Industry Pin Resets: HANG UP and Call the Applicant Knowledge Center at 878-274-5091, or; EmailDCSAAKC@mail.miland for all other PCL related inquiries, please email the Personnel Security Clearance Questions Mailbox atdcsa.ncr.dcsa-dvd.mbx.askvroc@mail.mil

Guides and Resources for filling out your Standard Form:

e-QIP Applicant Brochure
First-time User Login Instructions (PDF file) [865.29 KB]
Click-to-Sign Instructions for Applicants (PDF file) [768.43 KB]
Guide for the Standard Form (SF) 86 (PDF file) [3.78 MB](Updated to align with SF 86 version 07/2017)

Agency Users

Agency users needing access to the administrative and request processing side of e-QIP must access the system via the NP2 Secure Portal. An e-QIP User must have an NP2 Portal account. If you need an NP2 Portal account, you must contact your agency's NP2 Portal administrator. If you need an e-QIP account in order to process investigation requests for your agency, you must contact your agency's e-QIP User manager or administrator. DCSA does not have the ability to provide you with an account.

Agency Training

DCSA provides training to agency users with the skills necessary to navigate through the e-QIP system. DCSA also provides training additional staff at their agencies on the functionality of the e-QIP system. For a listing of the latest classes provided please see theDCSA Agency Training page.Classes are currently conducted in the Washington, D.C. area.

In addition to the in-class agency training, the e-QIP training systems below are available for agency users. Please note, the training links are only for federal agency security or personnel staff members who have been given a training account by either attending an e-QIP training class or by your agency's designated e-QIP Train-the-Trainer(s). The Agency User Training System is now accessed through the NP2 portal, similar to logging in to e-QIP Agency Production. After logging in to NP2, clicking on the “Training” button under My Applications will load the Agency User Training system.

Applicant-side Training System for Agency Users

e-QIP Deployment within Agency

For more information regarding e-QIP deployment at your agency, and if you are your agency's security or human resources manager, contact DCSA's System Liaison at: 878-274-1171 orDCSAEqipTeam@mail.mil.

Technical Issues with e-QIP

If an agency's e-QIP administrator is unable to access the e-QIP agency website or experiencing technical problems, please call DCSA's System Liaison at: 878-274-1171 orDCSAEqipTeam@mail.mil. (This number is not for use by applicants).

Agency User Roles and Investigative Requirements

Every e-QIP agency user has specific functions and responsibilities that correspond to e-QIP roles. A minimum level investigation must be completed and favorably adjudicated prior to granting user access to e-QIP. One person may be assigned multiple roles as needed. If an agency user has multiple e-QIP user roles, the corresponding highest minimum level investigation is required for access to e-QIP. If an agency user's e-QIP responsibilities change and thus necessitate an e-QIP user role change, the new minimum level investigation requirement applies. DCSA does not request or require any particular grade or series to fulfill these different roles; however, DCSA does offer guidance.

Agency Administrators

Must have, at a minimum, a favorably adjudicated Moderate Risk Background investigation (MBI) or Tier 2 investigation if in a Public Trust position, or a National Agency Check with Law and Credit (NACLC) or Tier 3 investigation if in a National Security position, which must be on file with DCSA (Minimum of Tier 2 with this role).

NP2 Agency Point of Contact (APOC)

Must have, at a minimum, a favorably adjudicated National Agency Check with Inquiries (NACI) or Tier 1 investigation which must be on file with DCSA (Minimum of 2 with this role).

Program Manager

Must have, at a minimum, a favorably adjudicated MBI or Tier 2 investigation if in a Public Trust position, or a NACLC or Tier 3 investigation if in a National Security position, which must be on file with DCSA (No limit to the number with this role. Minimum of Tier 2 with this role).

Initiator

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 investigation on file with DCSA (No limit. Requires at least Tier 1 at each personnel and/or security office nationwide).

Reviewer

Must have, at a minimum, a favorably adjudicated MBI or Tier 2 investigations if in a Public Trust position, or a NACLC or Tier 3 investigation if in a National Security position, on file with DCSA (No limit to the number with this role).

Approver

Must have, at a minimum, a favorable adjudicated MBI or Tier 2 investigation if in a Public trust position, or a NACLC or Tier 3 investigation if in a National Security position, on file with DCSA. The final Approver must be a Federal employee. Other approval roles may be given to a contractor when appropriate under Executive branch policy on critical, inherently governmental and closely associated function (No limit to the number with this role).

Business Manager

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 investigation on file with DCSA (Tier 1 will hold this role in each agency).

Agency Help Desk

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 on file with DCSA. (No limit on the number with this role)

Applicant Access (APA)

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 investigation on file with DCSA. (No limit to the number with this role)

Third Party Data Entry (3PDE)

Must have, at a minimum, a favorably adjudicated Single Scope Background Investigation (SSBI) or Tier 5 investigation if in a National Security position, or a Background Investigation (BI) or Tier 4 investigation if in a High-Risk Public Trust position, on file with DCSA (No limit to the number with this role).

User Administrator

Must have a favorably adjudicated SSBI or Tier 5 investigation if in a National Security position, or a BI or Tier 4 investigation if in a High-Risk Public trust position on file with DCSA (No limit to the number with this role).

Electronic Questionnaires for Investigations Processing (e-QIP) (2024)

FAQs

What does an e-QIP background check look for? ›

The e-QIP questionnaire collects applicant information for National and federal agency security clearance investigations. The questions asked are based on the requested clearance type (e.g., Top Secret, Secret, etc.). The questions cover an applicant's: Biographic data.

What is e-QIP questionnaire? ›

The Electronic Questionnaires for Investigations Processing (e-QIP), one of the many steps in CBP's hiring process, is the federal government's digital portal used to gather information to conduct background investigations.

What is the process of e-QIP? ›

The e-QIP system automates the Federal Government's hiring process, so that applicants fill out the Standard Form 86 (SF-86) on OPM's website and submit the information to OPM's server, where it remains. Meanwhile, as described in detail below, the applications are transferred from OPM to the relevant Federal agencies.

How long does an e-QIP investigation take? ›

The process can take months or even up to a year, depending on the number of people ahead of you in the security clearance, whether more information is needed, the depth of the investigation process and other factors.

What disqualifies you from a security clearance? ›

What can disqualify you?
  • You are not a U.S. citizen.
  • You were dishonorably discharged from the military.
  • You are currently involved in illegal drug use.
  • You have been judged as mentally incompetent or mentally incapacitated by a mental health professional.
  • You have had a clearance revoked for security reasons.

What happens after submitting e-QIP? ›

At that point, you must print four signature pages that you will sign and date and submit to the agency that requested you to complete the eQIP. Then you can release the completed form to the requesting agency. The agency will review the completed eQIP before forwarding it on to the investigators.

How do I prepare for e-QIP? ›

To complete your e-QIP investigation request form you will need access to a computer with an internet connection and a web browser. You should also gather the following information: Proof of citizenship, if applicable, such as: passport, Citizenship Certificate, Naturalization Certificate, or Alien Registration Number.

How does e-QIP work? ›

How Does EQIP Work? EQIP supports producers who improve and sustain natural resources on their operation by implementing structural, vegetative, and management practices.

Who uses e-QIP? ›

The Environmental Quality Incentives Program (EQIP) is NRCS' flagship conservation program that helps farmers, ranchers and forest landowners integrate conservation into working lands.

Can bad credit affect your security clearance? ›

If you want to pursue a military career, your most significant obstacle may be your credit history: in many cases, financial issues are the leading cause of security clearance denials for most candidates and can make it very hard to get a military security clearance with bad credit.

How long does it take for a security clearance to go through? ›

Below are approximate timelines for the clearance process: 1-2 months for a new Secret (interim) clearance. 6-8 months for a new Top Secret (TS) clearance. 8-15 months for a new Top Secret clearance with access to Sensitive Compartmented Information (TS/SCI)

What is a QIP record? ›

A quality improvement plan (QIP) is a document the Provider completes and submits in response to areas of opportunity identified by PerformCare. These areas of opportunity may be identified by: • Treatment or service record review.

How do I know if I passed my security clearance? ›

Contact the Security Officer or Human Resources Representative at the agency where you are applying or are currently employed with questions about the status of your background investigation. DCSA can only discuss case status information with authorized contacts from your sponsoring agency.

How long does it take for an adjudicator to make a decision for clearance? ›

An adjudicator looks at the information provided on the form, and makes a determination of eligibility based on the whole person concept. The good news is adjudication is much, much shorter than the investigation phase in most cases, typically taking only a few weeks.

What shows up on a security clearance background check? ›

What information do you evaluate in the security clearance investigation? During the background and security clearance investigation, investigators will review delinquency in paying debts, tax obligations, certain criminal offenses and the illegal use or possession of drugs.

What is the difference between e verify and background check? ›

While E-verify checks will tell you whether an employee is eligible to work in the United States, a background check provides you with information on such things as previous criminal convictions, DMV records, credit history, and other personal information.

What does a DoD security clearance consist of? ›

Complete a required counterintelligence-scope polygraph examination. Complete any required medical examination(s). Complete personal interviews. Complete any other procedures necessary to meet the agency's security, suitability and overall qualifications standards.

Top Articles
بهترین بازی های اکشن ایکس باکس وان
Live updates on Team USA's Taliyah Brooks at the Olympic women's heptathlon
Dayton Overdrive
Authentication Portal Pvusd
Www.craigslist.com Springfield Mo
Craigslist Holland Mi Pets
Jobs Hiring Start Tomorrow
Chubbs Canton Il
Teenbeautyfitness
James Cameron And Getting Trapped Inside Your Most Successful Creation
Estragon South End
Craigslist Cars For Sale By Owner Oklahoma City
Myjohnshopkins Mychart
Karen Canelon Only
Craigslist Boats Rochester
When Is Hobby Lobby Opening In Olean Ny
Trizzle Aarp
1v1 lol unblocked Game- Play Unblocked Game Online for Free!
How Much Is Cvs Sports Physical
Pdinfoweb
G4 Vore
Bayada Bucks Catalog 2023
Clean My Mac Sign In
I Wanna Dance With Somebody Showtimes Near St. Landry Cinema
Wmu Academic Calendar 2022
In Branch Chase Atm Near Me
2022 Jeep Grand Cherokee Lug Nut Torque
Sweeterthanolives
Raya And The Last Dragon Voice Cast: Who's Voicing Each Character
Quattrocento, Italienische Kunst des 15. Jahrhunderts
Dutchessravenna N Word
Heiwa Coin
Skyward Crawford Ausable
Demetrius Meach Nicole Zavala
Guide for The Big Con
Hingham Police Scanner Wicked Local
Längen umrechnen • m in mm, km in cm
CareCredit Lawsuit - Illegal Credit Card Charges And Fees
Lockstraps Net Worth
Upc 044376295592
South Carolina Craigslist Motorcycles
Joe Aloi Beaver Pa
Payback Bato
Cetaphil Samples For Providers
Po Box 6726 Portland Or 97228
Dimensional Doors Mod (1.20.1, 1.19.4) - Pocket Dimensions
Publix Coral Way And 147
Six Broadway Wiki
Trivago Anaheim California
Kaiju Universe: Best Monster Tier List (January 2024) - Item Level Gaming
8X10 Meters To Square Meters
Clarakitty 2022
Latest Posts
Article information

Author: Rubie Ullrich

Last Updated:

Views: 5649

Rating: 4.1 / 5 (52 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Rubie Ullrich

Birthday: 1998-02-02

Address: 743 Stoltenberg Center, Genovevaville, NJ 59925-3119

Phone: +2202978377583

Job: Administration Engineer

Hobby: Surfing, Sailing, Listening to music, Web surfing, Kitesurfing, Geocaching, Backpacking

Introduction: My name is Rubie Ullrich, I am a enthusiastic, perfect, tender, vivacious, talented, famous, delightful person who loves writing and wants to share my knowledge and understanding with you.