System Security Plan (SSP) - NIST SP 800-171, Revision 2

Have Questions?
Talk to an ASP Expert at 703-591-3466

Description: In-depth, comprehensive, professionally developed System Security Plan (SSP) for ensuring organizations fully document their ‘system’ as required by security requirement 3.12.4 of NIST SP 800-171, Revision 2.  With Arlington, we offer a wide-range of System Security Plan and System Security and Privacy Plan templates for LOW, MOD, and HIGH. 

Specifications: Developed in accordance with NIST SP 800-171, Revision 2 (01-28-2021), and other related security control frameworks, where applicable.

Security Requirement Family: Security Assessment.

Control Mapping: 3.12.4.

Security Control Baseline Coverage: Includes coverage for all security requirements per NIST SP 800-171, Revision 2 (01-28-2021).

Direct Compliance Use: NIST SP 800-171, Revision 2.

Format: MS Word document (.docx).

Length: 132 pages.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us