Configuration Management Toolkit

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: In-depth, comprehensive, professionally developed Configuration Management Toolkit from Arlington that includes essential documentation (i.e., policies, procedures, programs, and plans) for the Configuration Management (CM) family within NIST SP 800-53, Revision 5. 

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), and other related security control frameworks, where applicable.

What's Included:

  • Configuration Management Policy and Procedures 
  • Configuration Management Plan
  • Change Management/Change Control Policy and Procedures
  • Software Usage Policy and Procedures

Control Family Coverage: Configuration Management (CM).

Direct Compliance Use: FISMA, FedRAMPNISP eMASS RMF, and other related NIST RMF reporting requirements for security and privacy. Can be used for mapping to DFARS NIST 800-171 and CMMC controls, where applicable. Choose from over 100 + security templates from Arlington. 

Format: MS Word.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us