аЯрЁБс>ўџ МПўџџџКЛџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџьЅС{Р №Пѕ1bjbjzфzф =тŽŽR)>dџџџџџџЗJJЄЄєєєџџџџ8@dЄd5RsssІ4Ј4Ј4Ј4Ј4Ј4Ј4U7В:šЈ4єsQ"sssЈ4ЄЄ3Н4НННsdЄ8єІ4НsІ4ННТв/DмЂ3џџџџp~Šка$Юџџџџзj1&’4г405<1fЁ:AаЁ:LЂ3Ё:єЂ3№ssНsssssЈ4Ј4Ќsss5ssssџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџЁ:sssssssssJ j:  System Security Plan (SSP) Prepared By _______________________  Document Change History Version NumberDateAuthor(s)Description Executive Summary State of Georgia agencies are required to identify each information system that contains, processes, and transmits state data and information and to prepare and implement a plan for the security and privacy of these systems. The objective of system security planning is to improve protection of information technology (IT) resources. All State of Georgia systems have some level of sensitivity, and require protection as part of best management practices. The protection of a system must be documented in a system security plan XE "System Security Plan" . The security plan is viewed as documentation XE "Documentation"  of the structured process of planning adequate, cost-effective security protection for a system. It reflects input from management responsible for the system, including information owners, the system operator, the system security manager, and system administrators. The system security plan XE "System Security Plan"  delineates responsibilities and expected behavior of all individuals who access the system. The purpose of this security plan is to provide an overview of the security of the [System Name] and describe the controls and critical elements in place or planned for, based on NIST Special Publication (SP) 800-53 Rev. 3, Recommended Security Controls for Federal Information Systems XE "NIST Special Publication (SP) 800-26, Security Self-Assessment Guide for Information Technology" . Each applicable security control has been identified as either in place or planned. This SSP follows guidance contained in NIST Special Publication (SP) 800-18 Rev. 1, Guide for Developing Security Plans for Federal Information Systems, February 2006. This System Security Plan (SSP) provides an overview of the security requirements for [System Name] and describes the controls in place or planned for implementation to provide a level of security appropriate for the information processed as of the date indicated in the approval page. Note: The SSP is a living document that will be updated periodically to incorporate new and/or modified security controls. The plan will be revised as the changes occur to the system, the data or the technical environment in which the system operates. 1. Information System Name/Title: • Unique identifier and name given to the system. System Name 2. Information System Categorization: • Identify the appropriate FIPS 199 categorization based on the types of information handled by this system Confidentiality (HIGH/MOD/LOW)Integrity (HIGH/MOD/LOW)Availability (HIGH/MOD/LOW)Information Type 1Information Type 2Information Type 3……Highest Information Type Impact LOW MODERATE HIGH ConfidentialityIntegrityAvailability Overall system categorizationLOW / MODERATE / HIGH FIPS 199 Guide for Developing Security Plans for Federal Information Systems POTENTIAL IMPACT Security Objective LOW MODERATE HIGH Confidentiality Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information. [44 U.S.C., SEC. 3542] The unauthorized disclosure of information could be expected to have a limited adverse effect on organizational operations, organizational assets, or individuals. The unauthorized disclosure of information could be expected to have a serious adverse effect on organizational operations, organizational assets, or individuals. The unauthorized disclosure of information could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, or individuals. Integrity Guarding against improper information modification or destruction, and includes ensuring information non-repudiation and authenticity. [44 U.S.C., SEC. 3542] The unauthorized modification or destruction of information could be expected to have a limited adverse effect on organizational operations, organizational assets, or individuals. The unauthorized modification or destruction of information could be expected to have a serious adverse effect on organizational operations, organizational assets, or individuals. The unauthorized modification or destruction of information could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, or individuals. Availability Ensuring timely and reliable access to and use of information. [44 U.S.C., SEC. 3542] The disruption of access to or use of information or an information system could be expected to have a limited adverse effect on organizational operations, organizational assets, or individuals. The disruption of access to or use of information or an information system could be expected to have a serious adverse effect on organizational operations, organizational assets, or individuals. The disruption of access to or use of information or an information system could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, or individuals. Table 1: FIPS 199 Categorization 3. Information System Owner: The information system owner is an organizational official responsible for the procurement, development, integration, modification, operation, maintenance, and disposal of an information system. In coordination with the information system security officer, the information system owner is responsible for the development and maintenance of the security plan and ensures that the system is deployed and operated in accordance with the agreed-upon security controls. System Owner’s NameTitleOrganization/DivisionAddress EmailPhone #1Phone #2Signature Date 4. Authorizing Official: • Senior management official designated as the authorizing official. Authorizing Official’s NameTitleOrganization/DivisionAddress EmailPhone #1Phone #2Signature Date 5. Agency Senior Information Security Officer (SAISO): • Name, title, address, email address, and phone number of person who is responsible for the security of the system. NameTitleOrganization/DivisionAddress EmailPhone #1Phone #2Signature Date 6. Other Designated Contacts: • List other key personnel, if applicable; include their title, address, email address, and phone number. Key PersonnelKey PersonnelNameTitleOrganizationAddress EmailPhone #1Phone #2 7. Information System Operational Status: • Indicate the operational status of the system. If more than one status is selected, list which part of the system is covered under each status. Operational Under Development Major Modification  8. Information System Type: • Indicate if the system is a major application or a general support system. If the system contains minor applications, list them in Section 9. General System Description/Purpose. Major Application General Support System  9. General System Description/Purpose • Describe the function or purpose of the system and the information processes. 10. System Environment • Provide a general description of the technical system. Include the primary hardware, software, and communications equipment. 11. System Interconnections/Information Sharing • List interconnected systems and system identifiers (if appropriate), provide the system, name, organization, system type (major application or general support system), indicate if there is an Interconnection Security Agreement (ISA)/MOU/MOA or Data Sharing agreement on file, date of agreement to interconnect, FIPS 199 category, C&A status, and the name of the authorizing official. System Name Organization Type Agreement (ISA/MOU/MOA)Date FIPS 199 Category C&A Status Auth. Official  12. Related Laws/Regulations/Policies List any laws or regulations that establish specific requirements for the confidentiality, integrity, or availability of the data in the system. For example, if this system handles Protected Health Information (PHI), it may be subject to HIPAA regulations or if this system handles credit card information it may be subject to Payment Card Industry Data Security Standard (PCI-DSS). 13. Minimum Security Controls Select the appropriate minimum security control baseline (low-, moderate-, high-impact) from NIST SP 800-53, then provide a thorough description of how all the minimum security controls in the applicable baseline are being implemented or planned to be implemented. The description should contain: 1) the security control title; 2) how the security control is being implemented or planned to be implemented; 3) any scoping guidance that has been applied and what type of consideration; and 4) indicate if the security control is a common control and who is responsible for its implementation. If your agency is a full-service GETS agency, then select ONE of the options below: Check OneFor full-service GETS agencyThis system requires LOW IMPACT security control setThis system requires MODERATE IMPACT security control setThis system requires HIGH IMPACT security control setThis system requires MODERATE IMPACT with HIPAA/HITECH security control set If your agency is NOT a full-service GETS agency, then complete security control documentation using one of the control worksheets appropriate to the overall security impact rating of this system (High/Moderate/Low). Completed security control worksheet must be attached to the security plan prior to obtaining approval. 14. Information System Security Plan Completion Date: _____________________ • Enter the completion date of the plan. 15. Information System Security Plan Approval Date: _______________________ • Enter the date the system security plan was approved and indicate if the approval documentation is attached or on file.     Page  PAGE \* MERGEFORMAT 1 Information System Security Plan Template Produced by GTA-Office of Information Security Nov 2012 -/LMdf‘ЈЉЊдѓєѕ №сЬЗЂЬЂЬЂЬ‚№zvlvcXC)hЦmМ5B*CJOJQJ\^JaJphhЦmМ5B*\phhВ 5CJ \hП9hВ 5\hВ hВ CJaJhВ 5B*\ph)jhWL5B*U\mHnHphu)h,/T5B*CJOJQJ\^JaJph)hџO5B*CJOJQJ\^JaJph)hВ 5B*CJOJQJ\^JaJphh,/T5B*CJ\aJphhВ 5B*CJ\aJph./JKLMabcdefgstŒŽЉѓѓѓѓѓѓѓѓѓѓѓѓѓъѓѓѓѓѓѓѓѓѓѓм $1$7$8$H$a$gdВ  7$8$H$gdџO $7$8$H$a$gd‘uВЉЊЙОШдёпппп$$1$7$8$H$Ifa$gdqn $1$7$8$H$a$gdВ деж+$$1$7$8$H$Ifa$gdqnдkd$$IfTж      ”‡ж\њ§r  !$ TЎщ ж t ж(џйййџйййџйййџйййж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џйййџйййџйййџйййytqnŠTжзийклэээ4эЙkd$$IfTж      ”ж\њ§r  !$ TЎщ t ж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џџџџџџџџytqnŠT$$1$7$8$H$Ifa$gdqnлмнопрэээ4эЙkdж$$IfTж      ”ж\њ§r  !$ TЎщ t ж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џџџџџџџџytqnŠT$$1$7$8$H$Ifa$gdqnрстуфхэээ4эЙkdІ$$IfTж      ”ж\њ§r  !$ TЎщ t ж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џџџџџџџџytqnŠT$$1$7$8$H$Ifa$gdqnхцчшщъэээ4эЙkdv$$IfTж      ”ж\њ§r  !$ TЎщ t ж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џџџџџџџџytqnŠT$$1$7$8$H$Ifa$gdqnъыьэюяэээ4эЙkdF$$IfTж      ”ж\њ§r  !$ TЎщ t ж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џџџџџџџџytqnŠT$$1$7$8$H$Ifa$gdqnя№ёђѓэээ4Йkd$$IfTж      ”ж\њ§r  !$ TЎщ t ж0€€€€€€і#іжџџџџжџџџџжџџџџжџџџџ4ж4ж laіfўpж(џџџџџџџџytqnŠT$$1$7$8$H$Ifa$gdqnѓє  :   ЁЂСТОт"#ѕяяяцццссссиУЖЈš $7$8$H$Ifgd К $7$8$H$IfgdК  & F7$8$H$gdК  & F„а„˜ў7$8$H$^„а`„˜ўgd‘uВ 7$8$H$gd‘uВgdЦmМ 7$8$H$gdЦmМ1$gdЦmМ dЄШgdВ     6 7 f g { | Ё Ђ Н О n o | } ќ 9: ЁM јљТШЩ]rxЁОПс!"$чуйдйуйдйуйдйуЬФЬуПйдйуПуЬФЬуИуИуИуИ­Ÿ”‰~p‰h‘uВhК 5B*\phhК 5B*\phh‘uВhК B*phh‘uВh‘uВB*phh‘uВh‘uВ5B*\phhВ 5B*\ph hдhЦmМ hЦmМ6hЦmМB*phџhЦmМB* ph€€ hЦmМjhЦmМUhЦmМ/hЦmМhЦmМ5B*CJOJQJ\^JaJph+#$%LИЙлмˆ{r]TGT „h7$8$H$^„hgdЊ\ 7$8$H$gdЊ\ & F„а„˜ў7$8$H$^„а`„˜ўgd‘uВ 7$8$H$gd‘uВ & F7$8$H$gdК vkdц$$If–lжџџџџџџџџџџџџџџџџ”@ж0ДМкж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіііжџџжџџжџџжџџ4ж laі yt К$%K`ЗИЙ=йклмнэћќ"012DHI\_`svwy|}‚ƒЃќюулглЩПЩВЇ™Ž|mŽ|bŽ|bЇŽ™ЇŽ™ЇŽ™ЇŽ™ЇŽ™ЇŽh‘uВhlТB*phhlТhlТB*CJaJph#hlТhlТ5B*CJ\aJphhЊ\5B*\phh‘uВhЊ\5B*\phh‘uВhЊ\B*phhЊ\hЊ\6B*phhZЁ6B*phhЊ\6B*phh‘uВB*phhЊ\B*phh‘uВh‘uВB*phh‘uВh‘uВ5B*\phhК &мнэќ"12EёёёёёёёTёœkd…$$If–lжџџџџџџџџџџџџџџџџ”@ж\ДŒ ЂИЮ"и ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"ііжџџџџжџџџџжџџџџжџџџџ4ж laі ytlТ $7$8$H$Ifgdqn EFGHI\]^_ёёёTёёёёœkd$$$If–lжџџџџџџџџџџџџџџџџ”@ж\ДŒ ЂИЮ"и ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"ііжџџџџжџџџџжџџџџжџџџџ4ж laі ytlТ $7$8$H$Ifgdqn_`stuvbTTTT $7$8$H$IfgdqnœkdУ$$If–lжџџџџџџџџџџџџџџџџ”@ж\ДŒ ЂИЮ"и ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"ііжџџџџжџџџџжџџџџжџџџџ4ж laі ytlТvwyz{|bTTTT $7$8$H$Ifgdqnœkdb$$If–lжџџџџџџџџџџџџџџџџ”@ж\ДŒ ЂИЮ"и ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"ііжџџџџжџџџџжџџџџжџџџџ4ж laі ytlТ|}€‚bTTTT $7$8$H$Ifgdqnœkd $$If–lжџџџџџџџџџџџџџџџџ”@ж\ДŒ ЂИЮ"и ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"ііжџџџџжџџџџжџџџџжџџџџ4ж laі ytlТ‚ƒЃЄЅІbTTTT $7$8$H$Ifgdqnœkd  $$If–lжџџџџџџџџџџџџџџџџ”@ж\ДŒ ЂИЮ"и ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"ііжџџџџжџџџџжџџџџжџџџџ4ж laі ytlТЃІЈЕП$%&+,56;=LPQ[^_lopqr”ЅЇЈёцмвмХКЌЁЌЁЌЁ–ЌЁ–ЌЁ–ЌЁŽƒxjx_[h)d)і)у*х*+U-Њ-Ћ-Д-їьїьїьїькЩкЩкЩкЩкЩкЩкЩкЩкЩкЩкЩкЩЗІЂ˜Ђ”Ђ˜Ђ”‰~hўuў5B*\phh‘uВhўuўB*phhиIVh‘uВh‘uВ5\h‘uВ h‘uВhч 5B*CJaJph#h‘uВhч 5B*CJ\aJph h‘uВh‘uВ5B*CJaJph#h‘uВh‘uВ5B*CJ\aJphh‘uВh‘uВB*phhšZІB*ph,7)8)9):);)<)=)>)e)ф*х*+U-V-Њ-Ћ-Е-в-ёёёёёьуукуууууЭПП $7$8$H$Ifgd К & F7$8$H$gdўuў 7$8$H$gd93А 7$8$H$gd‘uВFf”- $7$8$H$Ifgd‘uВД-Е-б-г-д-. . .D.F.G.|.~..Ъ.Ь.Э.Ю.р.у.>/000]0‰0е0R1S1U1V1X1Y1[1\1^1l1q1r1‰1Š1ёщогШогШогШогШоФРМИМРМБЇЃЇЃ›—›—›—›—„uquhS 'jhS 'hS 'OJQJUhS 'hS 'OJQJhWLOJQJh‰:jh‰:Uh‘uВh‘uВh‘uВ5\ hиIV5\hШhWhиIVh93АhўuўhўuўhўuўB*phhўuў5B*\phh‘uВhўuўB*phhўuўB*phh‘uВhўuў5B*\ph(в-г-д- .ˆzz $7$8$H$Ifgd КvkdЗ/$$If–lжџџџџџџџџџџџџџџџџ”@ж0ДьЄ8Иж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіііжџџжџџжџџжџџ4ж laі ytўuў . . .E.ˆzz $7$8$H$Ifgd КvkdV0$$If–lжџџџџџџџџџџџџџџџџ”@ж0ДьЄ8Иж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіііжџџжџџжџџжџџ4ж laі ytўuўE.F.G.}.ˆzz $7$8$H$Ifgd Кvkdѕ0$$If–lжџџџџџџџџџџџџџџџџ”@ж0ДьЄ8Иж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіііжџџжџџжџџжџџ4ж laі ytўuў}.~..Ы.ˆzz $7$8$H$Ifgd Кvkd”1$$If–lжџџџџџџџџџџџџџџџџ”@ж0ДьЄ8Иж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіііжџџжџџжџџжџџ4ж laі ytўuўЫ.Ь.Э.Ю.000^0ˆ0‰0ж0ˆ{rrrrr]rr & F „а„˜ў7$8$H$^„а`„˜ўgd‘uВ 7$8$H$gd‘uВ & F7$8$H$gdўuўvkd32$$If–lжџџџџџџџџџџџџџџџџ”@ж0ДьЄ8Иж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіііжџџжџџжџџжџџ4ж laі ytўuў ж0Q1R1T1U1W1X1Z1[1]1^11Ž111К1Ц1щ1ђ1ѓ1є1ѕ1ъсмкмкмкмкЧХккННННккс$a$gdWL Ц H$Р!$d NЦb$# gdS 'gdS ' 7$8$H$gd‘uВ & F„а„˜ў7$8$H$^„а`„˜ўgd‘uВŠ1‹1Œ11Ž111щ1ь1ѓ1є1ѕ1якЯЫЧУПЛПУЗh‘uВhџOhWLh‰:hГ2HhS 'hS 'hS 'OJQJ(jhS 'hS 'OJQJUmHnHuhq,hq,OJQJmHnHu ;0P:p‘uВАа/ Ар=!А"А# $ %ААаАа аDp$$If–њ§!vh#v$ #vT#vЎ#vщ :V ”‡ ж t ж(џйййџйййџйййџйййж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џйййџйййџйййџйййytqnŠTЮ$$If–њ§!vh#v$ #vT#vЎ#vщ :V ” t ж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џџџџџџџџytqnŠTЮ$$If–њ§!vh#v$ #vT#vЎ#vщ :V ” t ж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џџџџџџџџytqnŠTЮ$$If–њ§!vh#v$ #vT#vЎ#vщ :V ” t ж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џџџџџџџџytqnŠTЮ$$If–њ§!vh#v$ #vT#vЎ#vщ :V ” t ж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џџџџџџџџytqnŠTЮ$$If–њ§!vh#v$ #vT#vЎ#vщ :V ” t ж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џџџџџџџџytqnŠTЮ$$If–њ§!vh#v$ #vT#vЎ#vщ :V ” t ж0€€€€€€і#5ж$ 5жT5жЎ5жщ aіfўpж(џџџџџџџџytqnŠT$$If– !vh#v#v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіі5ж5ж/ж џ4жaі yt К$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТ$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТ$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТ$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТ$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТ$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТ$$If– !vh#vи #v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџі"і5жи 5ж/ж џ4жaі ytlТЙ$$If– !vh#v#v„#vЎ#vь:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіі5ж5ж„5жЎ5жь/ж џ4жaі ytЮ85Й$$If– !vh#v#v„#vЎ#vь:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіі5ж5ж„5жЎ5жь/ж џ4жaі ytЮ85Й$$If– !vh#v#v„#vЎ#vь:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіі5ж5ж„5жЎ5жь/ж џ4жaі ytЮ85Й$$If– !vh#v#v„#vЎ#vь:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіі5ж5ж„5жЎ5жь/ж џ4жaі ytЮ85$$If– !vh#v#v:V –l”@ж0џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџіі5ж5ж/ж џ4жaі yt$љућџЉЋзюЧ !)Oк^§rЭC$ёy@“Аэні/­yH*œ˜ё„ДН)‘оЕїпЛŠзUDb‚`}"зqл‹”Jз—–ЄУX^ц)I`nЬEŒМŠp)јшЦliЙV[]Š1M<”рШоЉOаP“є6rт=Џ‰’zРgb Ig…СuSйebжі€OР†фОђУRСDлЋ™ŸЗДqu Џg‹˜ZАЖДЎo~йКlApАlxŠpT0­ї­+[}`jзыѕКНzAЯАяƒІV–2ЭF­оЩi–@іqžvЗжЌ5\|‰ўЪœЬ­NЇгleВXЂdsјЕкjcsйСХ7ч№ЮfЗЛър ШтWч№§+­е†‹7 ˆбф`­кяgд ؘГэJјРзj|†‚h(ЂKГѓD-ŠЕпуЂ dXбЉiJЦи‡(ютx$(ж №:СЅ;фЫЙ!Э I_аTЕНS 1ЃїъљїЏž?EЧž?јщјсУу?ZBЮЊmœ„хU/П§ьЯЧЃ?ž~ѓђбеxYЦџњУ'Пќќy5вg&Ю‹/ŸќіьЩ‹Џ>§§ЛG№MGeјЦDЂ›фэѓ3Vq%'#qОУгђŠЭ$”8СšK§žŠєЭ)f™w9:ФЕрхЃ x}rЯx‰‰ЂœwЂиюrЮ:\TZaGѓ*™y8IТjцbRЦэc|XХЛ‹ЧПНI u3KGёnD1їNIBвsќ€ эюRъиu—њ‚K>Vш.EL+M2Є#'šf‹Жi ~™Vщ ўvlГ{u8Ћвz‹КHШ Ь*„ц˜ё:ž(W‘т˜• ~ЋЈJШСTјe\O*№tHGН€HYЕц–}KNпСPБ*нОЫІБ‹ŠTбМ9/#ЗјA7ТqZ…а$*c?ЂэqUпхn†шw№NКћ%ŽЛOЏЗiшˆ4 =3ОМNИПƒ)cbJ uЇVЧ4љЛТЭ(TnЫст 7”Ъ_?Ўћm-й›А{UхЬі‰BНwВвzЯћЈnœ”ЧЪœ"Z њрxŠеJмZšьp;‹“Ъь ихо{/х<ѓP;™Ž,)''KаQлk5—›ђqкіЦpN†Ч8ЏKнGbТe“Џ„ ћS“йdљЬ›­\17 ъpѕaэ>ЇАSR!е–‘ 3•…K4'+џrЬzQ TTЃГIБВС№ЏIvt]KЦcтЋВГK#кvі5+Ѕ|ЂˆDСБ‰иЧр~Њ O@%\w˜Š _рnN[лLЙХ9KКђ˜СйqЬвgхVЇhžЩn R!ƒy+‰КUЪn”;П*&х/H•rџЯTбћ м>Ќк>\ ŒtІД=.TФЁ ЅѕћS; Zр~І!Јр‚кќфPџЗ9gi˜Д†CЄкЇ!і# Bі ,™ш;…X=лЛ,I–2UWІVь9$lЈkрЊол=AЈ›j’•ƒ;ю{–AЃP79х|s*YБїкјЇ;›Ь ”[‡MC“лПБhfЛЊ]o–ч{oY=1kГyVГвVаЪвў5E8чVk+жœЦЫЭ\8№тМЦ0X4D)м!!§і?*|fПvш uШїЁЖ"јxЁ‰Aи@T_ВввŽ qВƒ6˜4)kкЌuвVЫ7ы юt О'Œ­%;‹ПЯiьЂ9sй9Йx‘ЦЮ,ьикŽ-45xіdŠТа8?ШטЯdх/Y|tНп &LIL№J`шЁ& љ-GГtу/џџPK! бŸЖ'theme/theme/_rels/themeManager.xml.rels„M Т0„ї‚wooгК‘&нˆа­д„ф5 6?$Qьэ Ў,.‡aО™iЛ—Щc2о1hЊ:щ•qšСmИьŽ@RN‰й;dА`‚Žo7эg‘K(M&$R(.1˜r'J“œаŠTљ€Ў8ЃVф"ЃІAШЛаHїu} ё›|Х$Нb{е–PšџГ§8‰g/]ўQAsй…(ЂЦЬр#›ЊLЪ[ККФпџџPK-!щоПџ[Content_Types].xmlPK-!ЅжЇчР6 0_rels/.relsPK-!ky–ƒŠtheme/theme/themeManager.xmlPK-!0нC)ЈЄжtheme/theme/theme1.xmlPK-! бŸЖ'В theme/theme/_rels/themeManager.xml.relsPK]­ cѕ)џџџџџџџџџџџџcfџџѕ)тџџџџ ===@ $ЃЈ: К!#(Д-Š1ѕ1$&-48=IYgipЉджлрхъяѓ#мE_v|‚І,P^oІ2DюO‹Л д п ч ђ § !!!™!Б!М!Ф!Я!к!ч!ю!І"Ў"Ц"б"й"ф"я"ќ"#­#Е#О#Ю#к#у#я#ћ#Н$є$%ј%‹&7)в- .E.}.Ы.ж0ѕ1 !"#%'()*+,./01235679:;<>?@ABCDEFGHJKLMNOPQRSTUVWXZ[\]^_`abcdefhjklmno79@!”џ•€№8№@ёџџџ€€€ї№ъ№№ˆ№( № №№P" №  №€"ё?№№ №№B №S №ПЫџ ?№ѕ)h] i tQ)R)T)U)W)X)Z)[)])^)q)Œ)))ѓ)і)єњe!ѕ!R)T)U)W)X)Z)[)])^)))ѓ)і)33-bbИ % p q Љ Ў А Б Ьžя№ёђє&§їїR)^)l)q)Œ))ё)і)-bbИ % p q Љ Ў А Б Ьžя№ёђє&§її(і)Џ с—ь’ЈџџџџџџџџџЪКœПN aџџџџџџџџџЕ$zŸ_hвпџџџџџџџџџžjПюŒд6џџџџџџџџџя"Ц"їЌьџџџџџџџџџЪНюљйћ§џџџџџџџџџ7­щљ5Gј5џџџџџџџџџJ…Ц ,bщџџџџџџџџџ1Ё5Gј5џџџџџџџџџФoS§v|џџџџџџџџџA6Џ2—нуџџџџџџџџџїу 5dЏџџџџџџџџџд§ѕ7AFB%џџџџџџџџџзКU=vƒ})џџџџџџџџџ]]ЦТ џџџџџџџџџ‰™t–ъjџџџџџџџџџh„а„˜ў^„а`„˜ўCJ OJQJ^Jo(‡hˆHoh„ „˜ў^„ `„˜ўOJQJ^Jo(‡hˆHoh„p„˜ў^„p`„˜ўOJQJo(‡hˆHЇ№h„@ „˜ў^„@ `„˜ўOJQJo(‡hˆHЗ№h„„˜ў^„`„˜ўOJQJ^Jo(‡hˆHoh„р„˜ў^„р`„˜ўOJQJo(‡hˆHЇ№h„А„˜ў^„А`„˜ўOJQJo(‡hˆHЗ№h„€„˜ў^„€`„˜ўOJQJ^Jo(‡hˆHoh„P„˜ў^„P`„˜ўOJQJo(‡hˆHЇ№Е$zŸ‰™tїу 5ЪКœ7­щљЏ с—Фoд§ѕ7J…Ц žjПзКU=я"ЦЪНюA6Џ2]]1ЁяџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџЦђF        џџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџ6х5JVЈzч тB Њ\В WLК ЗЌ2 &S 'з4(q,‹81Ю857‰:ђb@Г2HџO,/TšpUиIVШhW;JXPaqno]zЩkX‚E5‚ЫˆџhˆŽpz•ZЁмІšZІ93А‘uВ КЦmМ?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqўџџџstuvwxyz{|}~€‚ƒ„…†‡ˆ‰Š‹ўџџџŽ‘’“”•–—˜™š›œžŸ ЁЂЃЄЅІЇЈЉўџџџЋЌ­ЎЏАБўџџџГДЕЖЗИЙўџџџ§џџџ§џџџНОўџџџўџџџСўџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџRoot Entryџџџџџџџџ РFp~Šка$ЮРData џџџџџџџџџџџџrв21TableџџџџџџџџŒэ:WordDocument џџџџ=тSummaryInformation(џџџџџџџџџџџџЊDocumentSummaryInformation8џџџџџџџџВMsoDataStoreџџџџџџџџ—~ка$Юp~Šка$ЮЦ2Я3кЩ1ЦУФкPЩФYРЭDкйTQ==2џџџџџџџџ—~ка$Юp~Šка$ЮItem џџџџ џџџџиPropertiesџџџџџџџџџџџџUCompObjџџџџ rџџџџџџџџџџџџўџџџ ўџџџ ўџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџ ўџ џџџџ РF Microsoft Word 97-2003 Document MSWordDocWord.Document.8є9Вq