FISMA definition

FISMA means The Federal Information Security Modernization Act of 2014 (Pub.L. No. 113-283 (Dec. 18, 2014.).
FISMA means the Federal Information Security Modernization Act of 2014 (44 U.S.C. § 3551 et seq.).

Examples of FISMA in a sentence

  • Local Grant Recipient shall take appropriate actions to assure compliance with: the Federal Information Security Management Act (FISMA); 44 U.S.C. 3541 et seq.; IRS Pub.

  • FISMA requirements apply to all federal contractors, organizations, or entities that possess or use federal information, or that operate, use, or have access to federal information systems on behalf of an agency.

  • SSNs or EINs shall be protected, as prescribed in the Privacy Act of 1974 (5 U.S.C. § 552a), by the Company and all of its affiliates with access to such information, in a manner consistent with the Federal Information Security Management Act (FISMA) (44 U.S.C. § 3541).

  • FISMA is a piece of United States legislation, enacted as part of the Electronic Government Act of 2002.

  • FISMA is the law; NIST Special Publication 800-53; Security Controls for Federal Information Systems and Organizations, is the standard that contains the individual security controls required to comply with FISMA.


More Definitions of FISMA

FISMA means The Federal Information Security Management Act of 2002 (44 U.S.C. ch. 35, subch. III § 3541 et seq.).
FISMA means the Federal Information Security Management Act, 44 U.S.C. §3541, et seq., as amended by the Federal Information Security Modernization Act of 2014, and their implementing and successor regulations.
FISMA has the meaning set forth in Section 9.5(b).
FISMA. The Federal Information Security Management Act, 44 U.S.C. §3541, et seq., as amended by the Federal Information Security Modernization Act of 2014, and their implementing and successor regulations.
FISMA means The Federal Information Security Management Act of 2002 (44 U.S.C. ch. 35, subch. III § 3541 et seq.). “Hosted Services” means the hosting, management and operation of the computing hardware, ancillary equipment, Software, firmware, data, other services (including support services), and related resources for remote electronic access and use by the State and its Authorized Users, including any services and facilities related to disaster recovery obligations.
FISMA means The Federal Information Security Modernization Act of 2014.