The Virtual CISO
Avsnitt

Does your organization require FSMA or FEDRAMP Compliance. Here is what you need to know about NIST 800-53 as it relates to these certifications.

Dela

Welcome to the Virtual CISO where we explain different compliance frameworks to enable your business processes.

On today's episode we talked about NIST 800 -53 as it relates to Federal Information Security Management Act of 2002 (FISMA) and Federal Risk and Authorization Management Program (FEDRAMP). 

The NIST 800-53 is a cybersecurity standard and a compliance framework developed by the National Institute of Standards and Technology (NIST). It is designed to provide a foundation of strategies, systems, and controls, that can holistically support any organization’s cybersecurity needs and priorities. It also improves communication among organizations and allows them to speak using a shared language.

NIST 800-53 controls implementation and compliance standard are mostly mandated for federal information systems, agencies, government contractors and departments that work or are willing to work with the government.

Please listen to learn more and thank you in advance for listening.

Podden och tillhörande omslagsbild på den här sidan tillhör TheVirtualCISO. Innehållet i podden är skapat av TheVirtualCISO och inte av, eller tillsammans med, Poddtoppen.