Configuration Management Policy and Procedures (CM-1 to CM-14)

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: Comprehensive baseline policy and procedures document developed by Arlington encompassing all control requirements for the NIST RMF 800-53, Revision 5 Configuration Management (CM) family. Note: It is highly recommended to purchase the additional supporting documents within the CM family to allow for complete coverage of all controls within CM-1 to CM-14.

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), and other related security control frameworks, where applicable.

Control Family: Configuration Management (CM).

Control Mapping: CM-1 to CM-14.

Security Control Baseline Coverage: Includes coverage for all LOW, MOD, and HIGH Baselines, per NIST SP 800-53B (12-10-2020).

Direct Compliance Use: FISMA, FedRAMPNISP eMASS RMF, and other related NIST RMF reporting requirements for security and privacy. Can be used for mapping to DFARS NIST 800-171 and CMMC controls, where applicableChoose from over 100 + security templates from Arlington. 

Format: MS Word document (.docx).

Length: 10 pages.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us