Configuration Management Plan (CM-9)

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: In-depth, configuration management plan document developed by Arlington detailing the requirements and practices utilized for implementing, establishing, maintaining, recording, and effectively monitoring secure configurations to the organization’s overall information system’s landscape. 

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), and other related security control frameworks, where applicable.

Control Family: Configuration Management (CM).

Control Mapping: CM-9.

Security Control Baseline Coverage: Includes coverage for all LOW, MOD, and HIGH Baselines, per NIST SP 800-53B (12-10-2020).

Direct Compliance Use: FISMA, FedRAMPNISP eMASS RMF, and other related NIST RMF reporting requirements for security and privacy. Can be used for mapping to DFARS NIST 800-171 and CMMC controls, where applicable. Choose from over 100 + security templates from Arlington. 

Format: MS Word document (.docx).

Length: 17 pages.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us