Awareness and Training Toolkit

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: In-depth, comprehensive, professionally developed Awareness and Training Toolkit developed by Arlington that includes essential documentation (i.e., policies, procedures, programs, and plans) for the Awareness and Training (AT) family within NIST SP 800-53, Revision 5.

All of the training manuals and programs within the Awareness and Training Toolkit allow for complete coverage for all required training in terms of cybersecurity, data privacy, insider threats, contingency planning, incident response, along with developer training.  These are well-written, easy-to-use and implement documents that cover all essential training subject matter for employees.

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), and other related security control frameworks, where applicable.

What's Included:

  • Awareness and Training Policy and Procedures
  • Cybersecurity Awareness Training Manual
  • Data Privacy Training Manual
  • Insider Threat Training Manual
  • Contingency Plan Training Manual
  • Incident Response Training Manual
  • Developer Training Program

Control Family Coverage: Configuration Management (CM).

Direct Compliance Use: Direct Compliance Use: FISMA, FedRAMPNISP eMASS RMF, and other related NIST RMF reporting requirements for security and privacy. Can be used for mapping to DFARS NIST 800-171 and CMMC controls, where applicable. Choose from over 100 + security templates from Arlington. 

Format: MS Word.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us