CBP To Meet Legal Requirement To Collect DNA Samples From Certain Populations Of Individuals In Custody

WASHINGTON — On Jan. 6, 2020, U.S. Customs and Border Protection’s (CBP) Office of Field Operations (OFO) and the U.S. Border Patrol (USBP) initiated a pilot program to collect DNA samples from certain populations of individuals in our custody for submission to the Combined DNA Index System (CODIS).

In order to comply with the DNA Fingerprint Act of 2005, CBP must collect DNA from individuals who are arrested, facing criminal charges or convicted, and from non-United States persons who are detained under the authority of the United States for addition to the Federal Bureau of Investigation’s (FBI) CODIS.

The Department of Homeland Security (DHS), which includes CBP, had been exempt from DNA collection since 2010 due to operational exigencies or resource limitations; however, on March 9, 2020, the Department of Justice (DOJ) published a final rule that eliminated the DHS discretion to exclude DNA collection, effective April 8, 2020.

The rule provided DHS, including CBP, with a 3-year timeline to comply with the requirement to collect CODIS DNA samples in compliance with the law and regulation.

The pilot programs that began in January have provided the information CBP needed to successfully meet its legal requirements for nationwide collection.

CBP has rolled out the collection program more broadly in monthly phases and will reach full operation by December 31, 2020.

This aggressive timeline represents a strong commitment by CBP to implement collection under this law, well ahead of the 3 years contemplated by the rule.

U.S. Border Patrol collects DNA samples from non-U.S. citizens detained under the authority of the United States and from U.S. citizens and lawfully admitted permanent residents arrested and facing federal charges between the ages of 14-79.

Additionally, samples are being collected from individuals encountered by the Office of Field Operations between the ages of 14-79, who are non-U.S. citizens detained under United States authority and are being processed for inadmissibility or removal; or a U.S. citizen wanted on a federal warrant.

CBP is NOT collecting DNA from persons encountered under the following circumstances:

  • Aliens lawfully in, or being processed for lawful admission into the United States;
  • Aliens held at a Port of Entry during consideration of admissibility and not subject to further detention or proceedings;
  • Aliens held in connection with maritime interdiction; or
  • When the FBI system, NCIC, indicates CODIS already contains a DNA profile for the individual.

CBP does not use the DNA samples collected for any purpose beyond submission to the FBI in accordance with 34 U.S.C. § 40702(a)(1)(A).

All paperwork and DNA samples are provided directly to the FBI. The DNA samples are not used, stored, or maintained by CBP.

CBP does maintain a record when a CODIS DNA sample collection occurs in approved processing systems of records.

More information about the program can be found here. The Department of Justice’s proposal to amend existing DNA collection regulations can be found here.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button