WHAT WE DO:

Building effective information system security assessment management program plans in accordance with the National Institute of Standards and Technology (NIST) Special Publications; Federal Information Processing Standards;


Providing guidance and direction to Federal Agencies on how to maintain and improve Federal Information Security Modernization Act (FISMA) compliance, and ensure appropriate   controls are implemented to protect the confidentiality, integrity, and availability of Federal Agencies’ information systems and data;

Ensuring Federal Agencies’ annual IT security reviews are conducted for IT systems in accordance with the NIST Risk Management Framework (RMF) and the NIST Cyber Security Framework.

​“Providing Information Assurance Services to Ensure Public Confidence in Our Nation’s Financial and Management Systems”

 


Business Consulting