Homeland Security and FISMA Updates in 2022

FISMA featured

FISMA is one of the foundational cybersecurity documents in the U.S. government. Its passage in 2002 and subsequent update in 2014 have defined the security landscape for federal IT systems and associated contractors. 

However, a one-two punch from Congress and the President has changed things again. With recent cyber threats causing major damage to public and private resources, an Executive Order from the Office of the President, coupled with updates implemented by Congress, has shaped, directly or indirectly, the implementation of FISMA.

 

Read More

What Are FIPS 199 and FIPS 200 and, How Are They Related?

fips featured

There are several compliance standards for federal and defense cybersecurity. CMMC, FedRAMP, the Cybersecurity Framework (CSF) and the Risk Management Framework (RMF) all serve critical functions in protecting government IT systems and associated vendor products and services.

Behind all of these frameworks are crucial security publications, each one serving a particular purpose in defining the practices, controls and procedures that organizations can use to meet their compliance demands. We’ve previously covered such documents as NIST 800-53 and NIST 800-171, showing how these documents play a role in national cyber defense.

In this article, we’ll discuss two more guidelines: Federal Information Processing Standard (FIPS) 199 and FIPS 200.

 

Read More