Sign up to get full access to our latest articles, reports, videos and events delivered by military and industry experts and decision makers.

FISMA Compliance: A Holistic Approach to FISMA and Information Security

Add bookmark
IDGA Editor
12/09/2010

IBM can help your federal agency implement a holistic strategy that improves overall security posture and readiness. Read this white paper to learn about the IBM Internet Security Systems (ISS) strategic approach to cybersecurity and gain a clearer understanding of the latest FISMA legislation and compliance mandates.

RECOMMENDED