FISMA definition

FISMA means The Federal Information Security Modernization Act of 2014 (Pub.L. No. 113-283 (Dec. 18, 2014.).
FISMA means the Federal Information Security Modernization Act of 2014 (44 U.S.C. § 3551 et seq.).

Examples of FISMA in a sentence

  • Vendor shall provide support for assessments of FISMA compliance on an annual routine basis.

  • Vendor further agrees to provide any assistance requested by USAC to enable Vendor or USAC to comply with FISMA requirements, including, without limitation, at Vendor’s expense, providing USAC with periodic documentation and reports demonstrating FISMA compliance and system accreditation and correction of any weakness or deficiency (as defined by FISMA) attributable to Vendor that would prevent Vendor or USAC from complying with FISMA.

  • If any audit report indicates that Vendor or any Subcontractor is not in compliance with any applicable Law, Vendor’s compliance with FISMA and NIST SP 800-53 Rev.

  • Innovative partners with datacenter providers who are designed to satisfy requirements of most security sensitive customers with constant monitoring, high automation, high availability, and highly accredited to global security standards, including: PCI DSS Level 1, ISO 27001, FISMA Moderate, FedRAMP, HIPAA, and SOC 1 (formerly referred to as SAS 70 and/or SSAE 16) and SOC 2.

  • Vendor’s applications, processes and systems used in providing the Services shall be approved by USAC’s IT security team and shall comply with FISMA, NIST, and OMB requirements.


More Definitions of FISMA

FISMA means The Federal Information Security Management Act of 2002 (44 U.S.C. ch. 35, subch. III § 3541 et seq.).
FISMA means the Federal Information Security Management Act, 44 U.S.C. §3541, et seq., as amended by the Federal Information Security Modernization Act of 2014, and their implementing and successor regulations.
FISMA. The Federal Information Security Management Act, 44 U.S.C. §3541, et seq., as amended by the Federal Information Security Modernization Act of 2014, and their implementing and successor regulations.
FISMA has the meaning set forth in Section 9.5(b).
FISMA means The Federal Information Security Modernization Act of 2014.
FISMA means The Federal Information Security Management Act of 2002 (44 U.S.C. ch. 35, subch. III § 3541 et seq.). “Hosted Services” means the hosting, management and operation of the computing hardware, ancillary equipment, Software, firmware, data, other services (including support services), and related resources for remote electronic access and use by the State and its Authorized Users, including any services and facilities related to disaster recovery obligations.