U.S. flag   An unofficial archive of your favorite United States government website
This is an archive
(replace .gov by .rip)

Federal Computer Security Managers Forum Meeting - February 12, 2015

Presentations & Speakers at a Glance:

  • Implementing the Privacy Controls from NIST SP 800-53 Rev 4, Appendix J Operationally Within DHS, Debra Danisek & Jeff Gallucci, DHS;
  • U.S. Government Configuration Baseline, NIST. 

NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT. 

The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security information among federal, state, and local government, and Higher Education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems.  For more information about the Forum and instructions on how to join, see: https://csrc.nist.rip/Projects/forum

Event Details

Starts: February 12, 2015 - 12:00 AM EST
Ends: February 12, 2015 - 12:00 AM EST

Format: In-person Type: Forum

Attendance Type: Government and their contractors only
Audience Type: Government


Location

NIST
Gaithersburg, MD

Created October 03, 2016, Updated February 10, 2021