What is FISMA Compliance?

Regulations and Requirements

Important FISMA Compliance Requirements

FISMA stands for the Federal Information Security Management Act, which the United States Congress passed in 2002: it requires federal agencies to implement information security plans to protect sensitive data.


FISMA compliance is data security guidance set by FISMA and the National Institute of Standards and Technology (NIST). NIST is responsible for maintaining and updating the compliance documents as directed by FISMA. More specifically NIST:

  • Sets minimum requirements for information security plans and procedures.
  • Recommends types of security (systems, software, etc.) that agencies must implement and approves vendors.
  • Standardizes risk assessment process and sets varying standards of information security based on agency risk assessments. Each agency has different levels of security requirements: the National Security Agency and Housing and Urban Development, for instance, have different risk levels and therefore different security requirements.

FISMA Overview

  •  Every federal agency or contractor working with the government is required to list all the information systems operated by the organization and classify how they integrate within their network.
  • Organizations are required to catalog their information and information systems by the level of risk. This makes sure the highest level of security is given to the sensitive data where it’s needed most. FISMA standards help determine which information systems can be used based on their risk levels.
  • FISMA requires agencies to create a maintained security plan that covers things like the security controls and policies within the organization and an outlook on further controls as updated are needed. 
  • FISMA instructs agencies to implement specific security controls from NIST SP 800-53 standards that pertain to the needs of their organization and systems. Once these controls satisfy the security requirements, they must be documented in their system security plan.
  • Risk assessments are essential to meeting FISMA’s information security requirements as they help detect security vulnerabilities from the organizational, business process, and information system level.
  • FISMA requires program officials to conduct annual security reviews to minimize risks. FISMA Certification and Accreditation (C&A) can be achieved by following these steps: initiation and planning, certification, accreditation, and continuous monitoring.

The Benefits of FISMA Compliance

FISMA compliance improves the protection of sensitive federal information. It does this by monitoring FISMA regulations continuously allowing agencies to eliminate vulnerabilities quickly and cost-effectively.


Companies that do business with federal agencies benefit from FISMA compliance by increasing their chances of gaining new business deals from federal agencies. Compliance with FISMA enables companies to implement a majority of the security best practices required by FISMA.

Penalties for FISMA Non-Compliance

For those government agencies or associated private companies that fail to comply with FISMA, there is a range of potential penalties including censure by congress, reduced federal funding, and damage to your reputation.

Share by: