CBP and ICE to Start Collecting DNA from Detained Individuals

artist rendition of a dna strand

CBP and ICE to Start Collecting DNA from Detained Individuals

Image Credits: 
PublicDomainPictures / Pixabay

Effective January 6, 2020, the U.S. Customs and Border Protection (CBP) and U.S. Immigration and Customs Enforcement (ICE) will begin collecting DNA from detained individuals. This includes aliens as well as US citizens and residents, yet not children.

CBP and ICE have the authority to collect the DNA samples and send them to the FBI for processing under the DNA Fingerprint Act of 2005.

The US Department of Homeland Security (DHS) published the Privacy Impact Assessment (PIA) on January 3, 2020.  Conducted by CBP and ICE, the DHS PIA is designed to notify the public of its DNA collection plans and to analyze related privacy risks.

According to the DHS PIA,  “DNA will be collected from from non-U.S. Persons who are detained for administrative or criminal purposes, as well as certain U.S citizens and residents who are being arrested or facing criminal charges.” Persons under the age of 14 are exempt.

DNA will not be collected from individuals being processed for lawful admission into the United States.

The FBI will provide the Buccal Collection Kit, including latex gloves. DNA samples will be taken via a swab collection device, similar to taking DNA test for family history.

DNA samples will be sent to the FBI laboratory for processing. The FBI will store the collected DNA profiles in its Combined DNA Index System (CODIS)  National DNA Index System (NDIS) database.

Due to DNA processing time, DHS doubts CBP or ICE will be able to use the DNA samples for public safety or investigative purposes prior to an individual’s removal to his or her home country, release into the United States, or transfer to another federal agency. However, the stored DNA profiles may be used by federal law enforcement agencies for investigations and leads.

Sponsored Links