FISMA Toolkit (NIST SP 800-53, Rev. 5)

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: In-depth, comprehensive, professionally developed FISMA Toolkit from Arlington hat includes documentation (i.e., policies, procedures, programs, and plans) for all twenty (20) control families as required by NIST SP 800-53, Revision 5.

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), and other related security control frameworks, where applicable.

What's Included: 

  • Access Control (7 Documents totaling 69 pages for the AC family).
  • Awareness and Training (4 Documents totaling 115 pages for the AT family).
  • Audit and Accountability (1 Document totaling 11 pages for the AU family).
  • Assessment, Authorization, and Monitoring (2 Documents totaling 11 pages for the CA family).
  • Configuration Management (4 documents totaling 36 pages for the CM family).
  • Contingency Planning (7 Documents totaling 225 pages for the CP family).
  • Identification and Authentication (2 Documents totaling 13 pages for the IA family).
  • Incident Response (4 Documents totaling 94 pages for the IR family).
  • Maintenance (1 Document totaling 6 pages for the MA family).
  • Media Protection (3 Documents totaling 15 pages for the MP family).
  • Physical and Environmental Security (2 Documents totaling 18 pages for the PE family).
  • Planning (3 Documents totaling 19 pages for the PL family).
  • Program Management (5 Documents totaling 76 pages for the PM family).
  • Personnel Security (3 Documents totaling 14 pages for the PS family).
  • PII Processing and Transparency (1 Document totaling 6 pages for the PT family).
  • Risk Assessment (6 Documents totaling 89 pages for the RA family).
  • System and Services Acquisition (5 Documents totaling 63 pages for the SA family).
  • System and Communications Protection (5 Documents totaling 43 pages for the SC family).
  • System and Information Integrity (5 Documents totaling 42 pages for the SI family).
  • Supply Chain Risk Management (3 Documents totaling 28 pages for the SC family).

Total Documents: 72

Note:The following documents, if needed, are not included in the FISMA Toolkit, and must be purchased separately: (1). System Security and Privacy Plan (SSPP), (2). Insider Threat Program, (3). Continuous Monitoring Program (ConMon).

Additionally, all documents in the FISMA Toolkit are developed in accordance with HIGH IMPACT control baseline. For LOW and MOD IMPACT control baseline, a minimal amount of customization will be required.

Control Family Coverage: All twenty (20) control families for NIST SP 800-53, Revision 5.

Direct Compliance Use: FISMA.

Format:  MS Word.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us