“Cramming for FISMA”: How to launch a moderate NIST 800-53 system in 180 days

“Cramming for FISMA”: How to launch a moderate NIST 800-53 system in 180 days

HomeRSA Conference“Cramming for FISMA”: How to launch a moderate NIST 800-53 system in 180 days
“Cramming for FISMA”: How to launch a moderate NIST 800-53 system in 180 days
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Johannes Wiklund, Vice President IT and Cybersecurity, Somos

What do you do when a federal agency asks your company to build a new system within 180 days and requires "FISMA compliance" as a prerequisite? Based on real-world experience, this session will cover potential pitfalls in deploying a system that must meet NIST 800-53 security controls and provide practical advice on how to overcome challenges and prepare for a FISMA assessment.
Prerequisites: Basic understanding of AWS service architecture and compliance frameworks, as well as comprehensive knowledge of system architecture and operations.

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.