Electronic Questionnaires for Investigations Processing (e-QIP)

e-QIP is a web-based automated system that was designed to facilitate the processing of standard investigative forms used by DCSA and other Investigation Service Providers (ISP) when conducting background investigations for Federal security, suitability, fitness and credentialing purposes. e-QIP allows the user to electronically enter, update and transmit their personal investigative data over a secure internet connection to a requesting agency.

Applicants can only access the e-QIP system if they have been invited to do so by an appropriate official at their sponsoring agency. Individuals cannot pre-apply for a security clearance, nor update their security questionnaire unless granted access by an appropriate agency official.

Federal, Military, Department of Defense (DoD) employees or applicants, and non-DoD Federal contractors

Your initial point of contact for account lockouts, challenge question resets, forgotten usernames, technical support, as well as guidance on completing the questionnaire should be your local sponsoring or employing agency human resources, personnel security office, or individual that instructed you to access e-QIP to complete your investigation forms.   

Note: For Military and DoD local security or human resource officials: The VRO Knowledge Center is not able to view e-QIP or help with access to e-QIP for applicants whose e-QIP questionnaires are not initiated/managed within the Defense Information Security System (DISS).

Industry (DOD Contractor) Employees or Applicants

Your initial point of contact for account lockouts, challenge question resets, forgotten usernames, technical support is the VRO Knowledge Center:

DCSA Applicant Knowledge Center

8 a.m. to 5 p.m. EST, Monday through Friday

This Knowledge Center is closed on weekends and all federal holidays.

Phone support for Personnel Security Clearance Inquiries to include e-QIP are closed until further notice. For assistance with Industry Pin Resets: HANG UP and Call the Applicant Knowledge Center at 878-274-5091, or; Email DCSAAKC@mail.mil and for all other PCL related inquiries, please email the Personnel Security Clearance Questions Mailbox at dcsa.ncr.dcsa-dvd.mbx.askvroc@mail.mil

Guides and Resources for filling out your Standard Form:

e-QIP Applicant Brochure
First-time User Login Instructions (PDF file) [865.29 KB]
Click-to-Sign Instructions for Applicants (PDF file) [768.43 KB]
Guide for the Standard Form (SF) 86 (PDF file) [3.78 MB](Updated to align with SF 86 version 07/2017)

Agency Users

Agency users needing access to the administrative and request processing side of e-QIP must access the system via the NP2 Secure Portal. An e-QIP User must have an NP2 Portal account. If you need an NP2 Portal account, you must contact your agency's NP2 Portal administrator. If you need an e-QIP account in order to process investigation requests for your agency, you must contact your agency's e-QIP User manager or administrator. DCSA does not have the ability to provide you with an account.

Agency Training

DCSA provides training to agency users with the skills necessary to navigate through the e-QIP system. DCSA also provides training additional staff at their agencies on the functionality of the e-QIP system. For a listing of the latest classes provided please see the DCSA Agency Training page. Classes are currently conducted in the Washington, D.C. area.

In addition to the in-class agency training, the e-QIP training systems below are available for agency users. Please note, the training links are only for federal agency security or personnel staff members who have been given a training account by either attending an e-QIP training class or by your agency's designated e-QIP Train-the-Trainer(s). The Agency User Training System is now accessed through the NP2 portal, similar to logging in to e-QIP Agency Production. After logging in to NP2, clicking on the “Training” button under My Applications will load the Agency User Training system.

Applicant-side Training System for Agency Users

e-QIP Deployment within Agency

For more information regarding e-QIP deployment at your agency, and if you are your agency's security or human resources manager, contact DCSA's System Liaison at: 878-274-1171 or DCSAEqipTeam@mail.mil.

Technical Issues with e-QIP

If an agency's e-QIP administrator is unable to access the e-QIP agency website or experiencing technical problems, please call DCSA's System Liaison at: 878-274-1171 or DCSAEqipTeam@mail.mil. (This number is not for use by applicants).

Agency User Roles and Investigative Requirements

Every e-QIP agency user has specific functions and responsibilities that correspond to e-QIP roles. A minimum level investigation must be completed and favorably adjudicated prior to granting user access to e-QIP. One person may be assigned multiple roles as needed. If an agency user has multiple e-QIP user roles, the corresponding highest minimum level investigation is required for access to e-QIP. If an agency user's e-QIP responsibilities change and thus necessitate an e-QIP user role change, the new minimum level investigation requirement applies. DCSA does not request or require any particular grade or series to fulfill these different roles; however, DCSA does offer guidance.

Agency Administrators 

Must have, at a minimum, a favorably adjudicated Moderate Risk Background investigation (MBI) or Tier 2 investigation if in a Public Trust position, or a National Agency Check with Law and Credit (NACLC) or Tier 3 investigation if in a National Security position, which must be on file with DCSA (Minimum of Tier 2 with this role).

NP2 Agency Point of Contact (APOC) 

Must have, at a minimum, a favorably adjudicated National Agency Check with Inquiries (NACI) or Tier 1 investigation which must be on file with DCSA (Minimum of 2 with this role).

Program Manager 

Must have, at a minimum, a favorably adjudicated MBI or Tier 2 investigation if in a Public Trust position, or a NACLC or Tier 3 investigation if in a National Security position, which must be on file with DCSA (No limit to the number with this role. Minimum of Tier 2 with this role).

Initiator

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 investigation on file with DCSA (No limit. Requires at least Tier 1 at each personnel and/or security office nationwide).

Reviewer 

Must have, at a minimum, a favorably adjudicated MBI or Tier 2 investigations if in a Public Trust position, or a NACLC or Tier 3 investigation if in a National Security position, on file with DCSA (No limit to the number with this role).

Approver 

Must have, at a minimum, a favorable adjudicated MBI or Tier 2 investigation if in a Public trust position, or a NACLC or Tier 3 investigation if in a National Security position, on file with DCSA. The final Approver must be a Federal employee. Other approval roles may be given to a contractor when appropriate under Executive branch policy on critical, inherently governmental and closely associated function (No limit to the number with this role). 

Business Manager 

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 investigation on file with DCSA (Tier 1 will hold this role in each agency).

Agency Help Desk

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 on file with DCSA.  (No limit on the number with this role)

Applicant Access (APA) 

Must have, at a minimum, a favorably adjudicated NACI or Tier 1 investigation on file with DCSA. (No limit to the number with this role)

Third Party Data Entry (3PDE) 

Must have, at a minimum, a favorably adjudicated Single Scope Background Investigation (SSBI) or Tier 5 investigation if in a National Security position, or a Background Investigation (BI) or Tier 4 investigation if in a High-Risk Public Trust position, on file with DCSA (No limit to the number with this role).

User Administrator 

Must have a favorably adjudicated SSBI or Tier 5 investigation if in a National Security position, or a BI or Tier 4 investigation if in a High-Risk Public trust position on file with DCSA (No limit to the number with this role).