Continuous Monitoring Program - NIST 800-53, Rev. 5 (CA-7, PM-31)

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: Comprehensive spreadsheet developed by Arlington that maps to all NIST SP 800-53, Revision 5 controls for LOW, MOD, and HIGH Impact levels for ensuring full coverage of every control and control enhancement regarding continuous monitoring activities.

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), and other related security control frameworks, where applicable.

Control Family: Assessment, Authorization, and Monitoring (CA). Program Management (PM).

Control Mapping: CA-7, PM-31.

Security Control Baseline Coverage: Includes coverage for all LOW, MOD, and HIGH Baselines, per NIST SP 800-53B (12-10-2020).

Direct Compliance Use: FISMA, FedRAMPNISP eMASS RMF, and other related NIST RMF reporting requirements for security and privacy. Can be used for mapping to DFARS NIST 800-171 and CMMC controls, where applicable. Choose from over 100 + security templates from Arlington. 

Format: MS Excel (.xlsx).

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us