FISMA definition

FISMA means The Federal Information Security Modernization Act of 2014 (Pub.L. No. 113-283 (Dec. 18, 2014.).
FISMA means the Federal Information Security Modernization Act of 2014 (44 U.S.C. § 3551 et seq.).

Examples of FISMA in a sentence

  • Federal Information Security Management Act (FISMA) Implementation Support p.

  • Information systems that are designed or developed for or on behalf of VA at non-VA facilities shall comply with all VA directives developed in accordance with FISMA, HIPAA, NIST, and related VA security and privacy control requirements for Federal information systems.

  • For information systems that are hosted, operated, maintained, or used on behalf of VA at non-VA facilities, contractors/subcontractors are fully responsible and accountable for ensuring compliance with all HIPAA, Privacy Act, FISMA, NIST, FIPS, and VA security and privacy directives and handbooks.

  • The contractor/subcontractor's system must adhere to all FISMA, FIPS, and NIST standards related to the annual FISMA security controls assessment and review and update the PIA.

  • IT Security Plan--this is a FISMA requirement; see the ADL for applicable requirements.


More Definitions of FISMA

FISMA means The Federal Information Security Management Act of 2002 (44 U.S.C. ch. 35, subch. III § 3541 et seq.).
FISMA means the Federal Information Security Management Act, 44 U.S.C. §3541, et seq., as amended by the Federal Information Security Modernization Act of 2014, and their implementing and successor regulations.
FISMA has the meaning set forth in Section 9.5(b).
FISMA. The Federal Information Security Management Act, 44 U.S.C. §3541, et seq., as amended by the Federal Information Security Modernization Act of 2014, and their implementing and successor regulations.
FISMA means The Federal Information Security Management Act of 2002 (44 U.S.C. ch. 35, subch. III § 3541 et seq.). “Hosted Services” means the hosting, management and operation of the computing hardware, ancillary equipment, Software, firmware, data, other services (including support services), and related resources for remote electronic access and use by the State and its Authorized Users, including any services and facilities related to disaster recovery obligations.
FISMA means The Federal Information Security Modernization Act of 2014.