Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Federal Computer Security Managers Forum - Annual 2 Day Meeting August 16-17, 2016

Presentations & Speakers at a Glance:

  • Keynotes by OMB;
  • Updates from the Federal CISO Council and GAO; and 
  • Presentations by NIST, FedRAMP (GSA), Dept of Treasury, and DHS.

NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT. 

The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security information among federal, state, and local government, and Higher Education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems.  For more information about the Forum and instructions on how to join, see: https://csrc.nist.gov/Projects/forum

Selected Presentations
August 16, 2016 Type
Case Study - Boundary Consolidation to Support More Efficient, Effective Use of Resources and Increased Maturity in Continuous Monitoring
Presentation
Continuous Diagnostics and Mitigation (CDM)
Presentation
Continuous Diagnostics and Mitigation (CDM) Update, Interagency Communications, and Agency Involvement
Presentation
Establishing a Tier 2 Information Security Risk Management Program: How a Department-wide Security Gap Analysis Provided Basis for new Security Program
Presentation
Federal CIO Council Update
Presentation
Government Accountability Office (GAO) Information Security Update
Presentation
Lessons Learned from FedRAMP
Presentation
Migrating the Federal Government to HTTPS
Presentation
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations
Presentation
Security Beyond A "System" - Fiscal Service's Approach to External Services
Presentation
SP 800-150, Guide to Cyber Threat Information Sharing
Presentation
The Cybersecurity Strategy and Implementation Plan (CSIP) and FY2016 CIO FISMA Metrics
Presentation
The New A-130 Policy
Presentation

Event Details

Starts: August 16, 2016 - 12:00 AM EDT
Ends: August 17, 2016 - 12:00 AM EDT

Format: In-person Type: Forum

Agenda

Attendance Type: Government and their contractors only
Audience Type: Government


Location

NIST Green Auditorium

Created September 29, 2016, Updated February 10, 2021