FedRAMP

Making Sense of NIST & Cybersecurity Requirements for Maximo

Making Sense of NIST & Cybersecurity Requirements for Maximo

It’s all about managing cybersecurity risk. No matter if your computing systems are in an on-premises data center, out in the cloud, or down in a mine shaft somewhere, protecting your data and intellectual property from those who wish to nefariously benefit from it is your mission. Managing the risk of intrusion requires a strategy, a framework, and a significant list of tactical activities to keep the baddies away.

IBM SaaS is Coming to Federal Agencies: Get Ready for Maximo

IBM SaaS is Coming to Federal Agencies: Get Ready for Maximo

FedRAMP supports OMB’s Cloud First Policy by enabling Agencies to rapidly adapt from old, legacy IT to mission-enabling, secure and cost effective cloud-based IT. Since October 2017, IBM has been planning, designing, and building infrastructure from the ground up to develop an IBM Maximo and TRIRIGA FedRAMP agency authorized SaaS offering at the Moderate level (325 NIST SP 800-53 security controls).