GRC Daily Features Trusted Integration's Insights on FISMA Reforms

Alexandria, VA - GRC Daily (www.grc-daily.com)and Compliance Daily (www.compliance-daily.com) recently featured an article titled "Avoiding the 'No More IT Security Checklist' Misconception" from Tuan Phan of Trusted Integration (www.trustedintegration.com). The article discusses the key changes related to the recent H.R. 1163 Federal Information Security Amendment Act of 2013, also known as the FISMA Reforms of 2013, and highlights key points to dispel the notion that IT security checklists such as System Security Plans under FISMA would no longer be required. The article leverages Trusted Integration's in-depth understanding of the changing FISMA landscape, and the company's commitment to educate, and support through the enhancements of its flagship technology compliance platform, TrustedAgent GRC.

The article can be reviewed from the web site at: www.grc-daily.com/dsp_getFeaturesDetails.cfm?CID=3162

A downloadable version of the same article in whitepaper format can also obtained by contacting Trusted Integration.

 

About TrustedAgent GRC

TrustedAgent Governance, Risk and Compliance (GRC) provides organizations with a central technology platform to manage the organization's security assessment, authorization, and continuous monitoring for risk and compliance management across the enterprise using several standards including FedRAMP, ISO 27001, HIPAA/HITECH, PCI DSS, COBIT, NERC, and FISMA. TrustedAgent GRC collects and aggregates results from other ancillary tools such as asset management, configuration management, vulnerability management, and other information security tools and processes for analysis and understanding of the enterprise risk profile, conducting compliance and remediation, and management reporting. TrustedAgent GRC provides a structure, consistent and time-saving approach to implement compliance deliverables, accelerates the process of securing authorization, and maintains ongoing support for security assessment and continuous monitoring to meet the challenges of governance for commercial enterprises and government agencies.

 

About Trusted Integration, Inc.

Since 2001, Trusted Integration has been a leader in providing Governance, Risk and Compliance (GRC) management solutions for government and commercial organizations specializing superior-quality, cost-saving Information risk management solutions in the Federal Government Compliance (FISMA, DIACAP, and FedRAMP). Additionally, Trusted Integration also provides compliance solutions supporting payment card industry data security standards (PCI-DSS), HIPAA/HITECH, and information technology governance including COBIT and ISO 27001. For more information, visit us at www.trustedintegration.com

Media Contact | Tuan Phan, Vice President, 703-299-9171 Ext 103, Twitter @TrustedAgentGRC

Scroll To Top