Sunteți pe pagina 1din 4

IBM Internet Security Systems

IBM Internet Security Systems Federal


Information Security Management Act
Compliance Solution
Protecting the government’s information Achieve FISMA compliance with report of the agency’s compliance
infrastructure is a critical factor in the help from IBM Internet Security performance and a prioritized roadmap
federal government’s IT performance, Systems for implementing security program- and
impacting operational continuity, cost ™
IBM Internet Security Systems (ISS) compliance-reporting improvements.
management and homeland security. As FISMA compliance solution helps
a result, the Federal Information Security agencies evaluate, protect, manage Remediation phase
Management Act (FISMA) was passed and improve compliance through a Based on recommendations from
to codify a comprehensive framework to comprehensive three-step approach the assessment phase, IBM ISS
more fully ensure security is maintained that includes assessment, remediation security experts work to implement the
at the highest standards across all and auditing. The solution delivers a appropriate solutions to advance the the
government agencies. complete FISMA-compliant environment agency’s roadmap toward full FISMA
and improves an agency’s ongoing compliance. IBM ISS provides a wide
FISMA compliance requires federal security position. range of solutions to help improve an
agencies to develop, implement and agency’s security compliance, including
manage a risk-based, agency-wide Assessment phase enterprise-wide software products,
information security program to ensure This phase begins with a compliance reporting support, managed
the ongoing protection of information comprehensive evaluation of an security services and professional
and critical systems. The criticality agency’s security posture against services for developing security
and complexity of information security industry-proven best practices to programs, certification and accreditation
and regulatory compliance introduces determine key areas for improvement. (C&A) and remediation plans, training
new challenges for federal agencies The IBM ISS team of security experts and awareness programs, and
including renewed accountability, reviews every element of the agency’s vulnerability risk assessments and
stringent policy adherence, detailed compliance framework – including contingency plans.
reporting, performance measurement security policies and procedures,
and ongoing security assessment and configuration management, remediation Audit phase
improvement. plans and training, and awareness – As a final step, IBM ISS reviews the
while more broadly assessing the corrective actions implemented against
agency’s ability to achieve and maintain the assessment findings and roadmap
compliance over time. The assessment recommendations to measure security
is a four-to-six-week engagement and compliance improvement. The
tailored to the agency’s unique needs audit phase confirms that remediation
and designed to accurately deliver the steps were completed successfully. It
insights required to thoroughly address can be performed on a periodic basis
agency-specific weaknesses related to monitor ongoing risk and to help
to FISMA reporting. The result of this enable continuous security program
comprehensive assessment is a detailed improvement.

2
IBM ISS FISMA Solution

ASSESSMENT REMEDIATION AUDIT

Discovery and prioritized Products and services solutions Review improvement


roadmap of recommendations to improve compliance performance and
and security continuous monitoring

IBM ISS: the trusted security provider to process that encompasses all aspects the IBM ISS suite of enterprise security
federal agencies of security planning, management offerings. The total solution helps
Agencies can rely on IBM ISS to help and compliance reporting across the clients reduce risk, decrease the cost
them achieve FISMA compliance and entire agency. The IBM ISS approach of protecting IT assets and lessen the
improve information security. The IBM leverages security best practices, complexity of regulatory compliance.
ISS FISMA Compliance Solution is regulatory compliance knowledge and
based on an integrated end-to-end functional expertise – all combined with

Compliance Security Corrective


Policy & Compliance
functional

assessment procedures action/


controls reporting
FISMA
areas

(ongoing) & tools remediation


ASSESSMENT
Identify weakness and create a roadmap for corrective action.

IBM ISS Products and Services for FISMA Compliance


REMEDIATION

• Policy development • Test for compliance • Define procedures • POA&M • Develop standard
• Implementation of • Policy • Configuration development reports
NIST 800-53 control • NIST 800-53 management support • Incident detection
• Configuration • Privacy Act • Incident detection & response
Services

management • Inventory and status & response • Inventory & status


planning • C&A • C&A evaluation • Training &
• Define Privacy • Contingency • Contingency plan awareness
Act controls planning status testing
• Risk assessment • Training &
awareness

• IBM Internet • IBM Proventia • IBM Proventia • Workflow • IBM Proventia


Scanner® Software Network Anomaly Network Anomaly Network Anomaly
• IBM Proventia® Detection System (ADS) Detection System (ADS) Detection System (ADS)
product family • Internet Scanner • Workflow • Internet Scanner
Products

• IBM SiteProtector™ • Proventia product • SiteProtector system


system family • SecurityFusion
• Proventia product • SiteProtector system module
family • SecurityFusion • Proventia product
• IBM SecurityFusion™ module family
module • Online training

AUDIT Review the current state against the documented plan. Report deficiencies and corrective actions.

3
© Copyright IBM Corporation 2007
About IBM Internet Security Systems
IBM Internet Security Systems (ISS) is IBM United States
IBM Global Services
the trusted security expert to global
Route 100
enterprises and world governments, Somers, NY 10589
providing products and services that U.S.A.

protect against Internet threats. An Produced in the United States of America.


10-07
established world leader in security All Rights Reserved.
since 1994, IBM ISS delivers proven IBM and the IBM logo are trademarks or registered
cost efficiencies and reduces regulatory trademarks of International Business Machines
Corporation in the United States, other countries, or
and business risk across the enterprise. both.
IBM ISS products and services are Internet Scanner, Internet Security Systems,
based on the proactive security Proventia, SecurityFusion, SiteProtector, and X-
Force are trademarks or registered trademarks of
intelligence conducted by the IBM IBM Internet Security Systems, Inc. in the United
Internet Security Systems X-Force® States, other countries, or both. Internet Security
Systems, Inc. is a wholly-owned subsidiary of
research and development team – a International Business Machines Corporation.
world authority in vulnerability and threat Other company, product and service names may
research. For more information, visit be trademarks or service marks of others.

www.ibm.com/services/us/iss or References in this publication to IBM products or


services do not imply that IBM intends to make
call1 800 776-2362. them available in all countries in which IBM
operates.

All performance data contained in this publication


was obtained in the specific operating environment
and under the conditions described above and is
presented as an illustration. Performance obtained
in other operating environments may vary and
customers should conduct their own testing.

1 The IBM home page on the Internet can be found


at ibm.com

Printed in the (country of origin) on recycled paper


containing 10% recovered post-consumer fiber.

GTB03007-USEN-00

S-ar putea să vă placă și