House Introduces FISMA 2022 Legislation

Introducing FISMA 2022

The House of Representatives introduced H.R.6497 – Federal Information Security Modernization Act of 2022 (aka FISMA 2022) this week.

FISMA 2022 was introduced by Chairwoman Carolyn B. Maloney and Ranking Member James Comer House Committee on Oversight and Reform. The goals of FISMA 2022 are to:

  • Clarify Federal Cybersecurity Roles for Improved Cooperation. FISMA 2022 clearly assigns federal cybersecurity policy development and oversight responsibilities.
  • Advance a Risk-Based Cybersecurity Posture. FISMA 2022 promotes cybersecurity modernization and next generation security principles like a risk-based paradigm, zero trust principles, endpoint detection and response, cloud migration, automation, penetration testing, and vulnerability disclosure programs.
  • Modernize and Streamline Reporting Requirements. FISMA 2022 Reduces the frequency of FISMA assessments while requiring continuous monitoring of systems, easing compliance burdens while enhancing security through the use of automation.
  • Expand Inventories and Information Sharing for Improved Security. FISMA 2022 requires agencies to keep inventories of all internet-accessible information systems and assets, as well as all software, including software components and bills of materials as appropriate, for improved situational awareness.
  • Promotes Shared Services and Agency Support. FISMA 2022 requires CISA to expeditiously seek opportunities to remove barriers to agency cybersecurity efforts through shared services and technical assistance.

For more information about FISMA 2022, please visit congress.gov: https://www.congress.gov/bill/117th-congress/house-bill/6497

cFocus Software is closely monitoring FISMA 2022 to identify how ATO as a Service™ can automate compliance.

Want to learn more about ATO as a Service™?

Click here for a free ATO as a Service™ trial!

About cFocus Software

Established in 2006, cFocus Software has 15+ years of experience providing outstanding cybersecurity and enterprise IT solutions to civilian and DoD federal agencies.

Our exclusive ATO as a Service™ software automates FISMA, RMF & FedRAMP compliance and reporting for government agencies and cloud service providers.

Contact cFocus Software

Contact Form: https://cfocussoftware.com/contact-us/

Email: info@cfocussoftware.com

Website: https://cfocussoftware.com/

Phone: (301) 499-2650