FISMA and the Risk Management Framework

FISMA and the Risk Management Framework
Author: Daniel R. Philpott
Publisher: Newnes
Total Pages: 585
Release: 2012-12-31
Genre: Computers
ISBN: 1597496421


Download FISMA and the Risk Management Framework Book in PDF, Epub and Kindle

FISMA and the Risk Management Framework: The New Practice of Federal Cyber Security deals with the Federal Information Security Management Act (FISMA), a law that provides the framework for securing information systems and managing risk associated with information resources in federal government agencies. Comprised of 17 chapters, the book explains the FISMA legislation and its provisions, strengths and limitations, as well as the expectations and obligations of federal agencies subject to FISMA. It also discusses the processes and activities necessary to implement effective information security management following the passage of FISMA, and it describes the National Institute of Standards and Technology's Risk Management Framework. The book looks at how information assurance, risk management, and information systems security is practiced in federal government agencies; the three primary documents that make up the security authorization package: system security plan, security assessment report, and plan of action and milestones; and federal information security-management requirements and initiatives not explicitly covered by FISMA. This book will be helpful to security officers, risk managers, system owners, IT managers, contractors, consultants, service providers, and others involved in securing, managing, or overseeing federal information systems, as well as the mission functions and business processes supported by those systems. - Learn how to build a robust, near real-time risk management system and comply with FISMA - Discover the changes to FISMA compliance and beyond - Gain your systems the authorization they need


FISMA and the Risk Management Framework
Language: en
Pages: 585
Authors: Daniel R. Philpott
Categories: Computers
Type: BOOK - Published: 2012-12-31 - Publisher: Newnes

GET EBOOK

FISMA and the Risk Management Framework: The New Practice of Federal Cyber Security deals with the Federal Information Security Management Act (FISMA), a law th
FISMA Compliance Handbook
Language: en
Pages: 380
Authors: Laura P. Taylor
Categories: Computers
Type: BOOK - Published: 2013-08-20 - Publisher: Newnes

GET EBOOK

This comprehensive book instructs IT managers to adhere to federally mandated compliance requirements. FISMA Compliance Handbook Second Edition explains what th
Implementing Cybersecurity
Language: en
Pages: 509
Authors: Anne Kohnke
Categories: Computers
Type: BOOK - Published: 2017-03-16 - Publisher: CRC Press

GET EBOOK

The book provides the complete strategic understanding requisite to allow a person to create and use the RMF process recommendations for risk management. This w
Risk Management Framework
Language: en
Pages: 315
Authors: James Broad
Categories: Computers
Type: BOOK - Published: 2013-07-03 - Publisher: Newnes

GET EBOOK

The RMF allows an organization to develop an organization-wide risk framework that reduces the resources required to authorize a systems operation. Use of the R
Mastering the Risk Management Framework Revision 2
Language: en
Pages: 269
Authors: Deanne Broad
Categories:
Type: BOOK - Published: 2019-05-03 - Publisher:

GET EBOOK

This book provides an in-depth look at the Risk Management Framework (RMF) and the Certified Authorization Professional (CAP) (c) certification. This edition in