How ATO as a Service Helps Government Agencies Fulfill Their FY 2022 FISMA CIO Metrics

With the release of the FY 2022 FISMA CIO Metrics, federal government agencies must have a Governance, Risk, and Compliance (GRC) tool that has the ability to consume Open Security Controls Assessment Language (OSCAL).

Section 7.4 Threat Intelligence of the FY 2022 FISMA CIO Metrics asks government agencies about their GRC tool:

  • Section 7.4.2.1 asks if the GRC tool incorporates threat intelligence indicators, and
  • Section 7.4.2.2 asks if the GRC tool has the ability to consume OSCAL

ATO as a Service fulfills these requirements.

Want to learn more about ATO as a Service™?

Click here for a free ATO as a Service™ trial!

About cFocus Software

Established in 2006, cFocus Software has 15+ years of experience providing outstanding cybersecurity and enterprise IT solutions to civilian and DoD federal agencies.

Our exclusive ATO as a Service™ software automates FISMA/RMF/FedRAMP compliance and reporting for government agencies and cloud service providers.

Contact cFocus Software

Contact Form: https://cfocussoftware.com/contact-us/

Email: info@cfocussoftware.com

Website: https://cfocussoftware.com/

Phone: (301) 499-2650