Enhancing the Resilience of Federal Cybersecurity: The Continuous Diagnostics and Mitigation (CDM) Program At-A-Glance

Enhancing the Resilience of Federal Cybersecurity: The Continuous Diagnostics and Mitigation (CDM) Program At-A-Glance

The Continuous Diagnostics and Mitigation (CDM) Program was designed to provide DHS, along with Federal Agencies with capabilities and tools to identify cybersecurity risks on an ongoing basis, prioritize these risks based on potential impacts, and enable cybersecurity personnel to mitigate the most significant problems first. In this short article, we outline what CDM is, how it's evolved since it's inception 5+ years ago, highlights from the 2017 CDM Tools Industry Day, the current state of CDM implementation and why CDM is the future of federal cybersecurity.



Please note: That all fields marked with an asterisk (*) are required.



This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.