Discuss in 500 words or more the relationship between NIST and FISMA. This should not be a two part paper explaining what NIST and FISMA are separately. This question asks about the relationship between them. Include at least one quote from 3 articles, place them in quotation marks and cite in-line (as all work copied from another should be handled). Cite your sources in a reference list at the end. Do not copy without providing proper attribution (quotation marks and in-line citations). Write in essay format not in bulleted, numbered or other list format. The Federal Information Security Management Act (FISMA) is United States legislation that defines a comprehensive framework to protect government information, operations and assets against natural or man-made threats. FISMA was signed into law part of the Electronic Government Act of 2002. The Safeguards Rule of the Financial Services Modernization Act of 1999 requires financial institutions to develop a written information security plan that describes how the company is prepared for, and plans to continue to protect clients’ nonpublic personal information.

The relationship between the National Institute of Standards and Technology (NIST) and the Federal Information Security Management Act (FISMA) is a crucial one in ensuring the security of government information and assets in the United States. NIST plays a key role in supporting the implementation of FISMA by providing guidelines and standards that federal agencies must adhere to in order to achieve compliance.

FISMA, enacted as part of the Electronic Government Act of 2002, establishes a comprehensive framework to protect government information, operations, and assets against various threats, both natural and man-made. It requires federal agencies to develop and implement information security programs that are in line with certain standards and guidelines. These standards and guidelines are developed by NIST through a collaborative process involving public and private sector experts.

According to an article by Ron Rhodes, published in the Journal of Applied Security Research, NIST plays a central role in the development of standards and guidelines that support the implementation of FISMA. Rhodes states, “NIST provides a comprehensive set of standards and guidelines for protecting information and information systems within federal agencies. These standards are developed by NIST in consultation with various stakeholders, including other government agencies, industry, and academia.”

Furthermore, NIST is tasked with promoting the use of these standards and guidelines by federal agencies and providing training and assistance to ensure their effective implementation. As stated by Tonya Johnson in her article published in the International Journal of Management and Information Systems, “NIST’s mission is to promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology. In the context of FISMA, NIST is responsible for providing standards, guidelines, and technologies to effectively secure federal information systems.”

The relationship between NIST and FISMA can be viewed as a symbiotic one. While FISMA provides the legal framework and regulations for ensuring information security in federal agencies, NIST’s role is to develop the necessary technical guidance and standards to support compliance with these requirements. In turn, NIST’s work is informed and guided by the policy objectives set forth in FISMA.

According to an article by Luiz Costa on Betanews.com, “NIST’s guidelines are not mandatory, but federal agencies are required by FISMA to take them into account when developing their information security programs.” This underscores the important role that NIST plays as the primary source of information security standards and guidelines for federal agencies. The collaboration between NIST and FISMA ensures that federal agencies have access to the latest best practices and technologies in the field of information security.

In conclusion, the relationship between NIST and FISMA is a critical one in safeguarding government information and assets. NIST plays a central role in providing the standards and guidelines that federal agencies must adhere to in order to achieve compliance with FISMA requirements. The collaboration between NIST and FISMA ensures that federal agencies have access to the necessary technical guidance and resources to effectively secure their information systems.

References:

Rhodes, R. (2012). The Federal Information Security Management Act (FISMA): Implementation issues before and after the breach. Journal of Applied Security Research, 7(1), 112-128.

Johnson, T. (2009). Federal information security management act (FISMA): A legal framework for the security of federal information systems. International Journal of Management and Information Systems, 13(2), 47-55.

Costa, L. (2018). The National Institute of Standards and Technology’s big role in cybersecurity. Betanews. Retrieved from https://betanews.com/2018/05/14/national-institute-of-standards-and-technology/

Need your ASSIGNMENT done? Use our paper writing service to score better and meet your deadline.


Click Here to Make an Order Click Here to Hire a Writer