FAQ

Arlington Security Portal (ASP) is an online repository of world-class, industry leading security and privacy policies & procedures, programs, plans – and other highly essential documents & templates developed specifically on NIST SP 800-53, Revision 5. Additionally, ASP includes documents for ISO 27001/2 compliance, data privacy, healthcare, financial services, and much more.

As for NIST SP 800-53, Revision 5, it is the guiding publication that establishes security and privacy controls for all U.S. federal agencies, and for which all of the below referenced compliance frameworks are built.

We developed ASP with the specific goal of helping DoD and all other federal contractors rapidly develop all necessary NIST 800 SP 800-53 documentation (i.e., policies, procedures, program, and plans, etc.) as required by today’s demanding regulatory compliance and contractual requirements for FISMA, FedRAMP, NISP eMASS, NIST 800-171, CMMC, Cloud Security, CUI, ITAR, and more.

The ASP collection of documents are built on the NIST Special Publication (SP) Series 800, with a primary focus on NIST Special Publication 800-53, Revision 5 - Security and Privacy Controls For Information Systems and Organizations, Revision 5. (https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final). Additionally, as needed, we incorporate select SP Series 1800 documents (i.e., cybersecurity practice guides).

NIST Special Publication 800-53, Revision 5 - Security and Privacy Controls for Information Systems and Organizations (September, 2020).

Absolutely, and that’s because all federal agencies have adopted the NIST Risk Management Framework (RMF) as the basis for implementing controls and developing information security, cybersecurity, and data privacy documentation. With access to ASP, both DoD and non-DoD federal contractors now have the very best NIST RMF documents found anywhere.

Yes. In fact, a number of federal agencies have successfully utilized ASP for implementing the NIST RMF. Additionally, local and state agencies are now being increasingly called upon to adopt the NIST RMF.

Yes, and that's because StateRAMP’s security verification model is based on NIST 800-53 published by the National Institute of Standards and Technology (NIST), which also serves as the framework for FedRAMP requirements. Additionally, NIST 800-53 has been adopted as the security framework for several state governments. Many government officials, industry experts, and working groups participated in adopting standards for controls, policies, and procedures for StateRAMP.

Yes, and that's because TX-RAMP's framework is based on NIST 800-53 published by the National Institute of Standards and Technology (NIST), which also serves as the framework for StateRAMP and FedRAMP requirements. Additionally, NIST 800-53 has been adopted as the security framework for several state governments. Many government officials, industry experts, and working groups participated in adopting standards for controls, policies, and procedures for TX-RAMP.

Our NIST RMF documents are comprehensive, well-written, always up-to-date, easy-to-use and implement, and highly regarded within the entire federal compliance ecosystem.