FISMA - Federal Information Security Management Act

Acrónimos: FISMA

FISMA

Legislación de los EEU que define un marco holístico para proteger la información y los sistemas de información gubernamentales frente a amenazas naturales o de origen humano.

(en) FISMA

The Federal Information Security Management Act (FISMA) is United States legislation that defines a comprehensive framework to protect government information, operations and assets against natural or man-made threats. FISMA was signed into law part of the Electronic Government Act of 2002.

http://whatis.techtarget.com/

Temas relacionados

Términos