U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Federal Computer Security Managers Forum - Annual 2 Day Meeting May 15-16, 2018

Presentations & Speakers at a Glance:

Annual 2-Day Forum Meeting with a Keynote by the CIGIE IT Committee Chair, updates from the OMB, GAO, presentations by DHS, NIST, Dept of Fiscal Service, DOD, and FedRAMP (GSA).  


NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT. 

The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security information among federal, state, and local government, and Higher Education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems.  For more information about the Forum and instructions on how to join, see: https://csrc.nist.rip/Projects/forum


Conference Program:

FCSM is going green!  The conference program can be downloaded here.  The conference program contains detailed speaker biographies and presentation abstracts. 

Continuing Education Form:

The Continuing Education Form from the May 2018 FCSM Conference can be downloaded here.

 

Selected Presentations
May 16, 2018 Type
3:15 PM 1515 - NISTIR 8170 Criticality Analysis Process Model, Paulsen
Presentation
2:45 PM 1445 - Cybersecurity Framework v. 1.1 Update, Marron
Presentation
2:15 PM 1415 - Cloud Authorization Boundary Guidance, Goodrich
Presentation
1:30 PM 1330 - Government Cybersecurity Assessment and Risk Tool (GOVCAR), Arvidson
Presentation
11:00 AM 1100 - Security Assessment Finding Risk Reviews, McLaughlin Jones
Presentation
10:30 AM 1030 - Understanding Blockchain, Regenscheid
Presentation
9:20 AM 0920 - Next Generation Cybersecurity and Risk Management Guidance—2018 and Beyond, Ross
Presentation
May 15, 2018 Type
3:30 PM 1330 - NIST SP 800-37 Rev. 2 and NIST SP 800-53 Rev. 5 Update, Dempsey Lefkovitz
Presentation
3:15 PM 1315 - Information Security at the VA: Perspectives from OIT and OIG, Bowman
Presentation
3:00 PM 1500 - Update from the Government Accountability Office, Marinos
Presentation
10:45 AM 1045 - FY 2018 FISMA Metrics, Chase
Presentation
9:25 AM 0925 - FISMA – Yesterday, Today and Tomorrow, Whitcomb
Presentation

Event Details

Starts: May 15, 2018 - 08:00 AM EST
Ends: May 16, 2018 - 05:00 PM EST

Format: In-person Type: Forum

Agenda

Attendance Type: Government and their contractors only
Audience Type: Government,Academia


Location

NIST
100 Bureau Drive
Gaithersburg, MD. 20899
(Bldg. 101 - Green Auditorium)

Created July 11, 2017, Updated February 10, 2021