background preloader

GRC Tools

Facebook Twitter

MarketScope for IT Governance, Risk and Compliance Management. MarketScope for IT Governance, Risk and Compliance Management. FISMA - Federal Information Security Management Act Compliance & Fraud Prevention. What IS FISMA?

FISMA - Federal Information Security Management Act Compliance & Fraud Prevention

The Federal Information Security Management Act was passed in December of 2002 as Title III of the E-Government Act (Public Law 107-347). FISMA’s intent is to help ensure the integrity, security, and availability of government systems. The National Institute of Standards and Technology (NIST) regularly issues guidance on security best practices, develops information security standards (Federal Information Processing Standards), and provides guidelines (Special Publications in the 800-series) for non-national security federal information systems in support of FISMA. Www.sas.com/news/analysts/EGRC_RiskTech_Quadrant_SAS.pdf. Governance, Risk, and Compliance, GRC. Information Security - Governance Risk and Compliance - RSA. RSA Archer GRC Build an efficient governance, risk, and compliance (GRC) program that supports collaboration across IT, finance, operations, and legal units.

Information Security - Governance Risk and Compliance - RSA

RSA SecurID.