Insider Threat Toolkit – Non-DoD Contractors

Have Questions?
Talk to an ASP Expert at 703-591-3466

- PRODUCT IS CURRENTLY BEING UPDATED AND WILL BE AVAILABLE FOR PURCHASE AND DOWNLOAD ON 08/27/2024 - 

Description: In-depth, comprehensive, professionally developed Insider Threat Training Program for developing,  building, implementing, and maintaining an insider threat program.

Specifications: Developed in accordance with NIST SP 800-53, Revision 5 (12-10-2020), DNI NITTF, and numerous other related security control frameworks, where applicable.

What's Included:

  • Insider Threat Program
  • Insider Threat Training Manual

Control Family Coverage: Program Management (IM-12) of NIST SP 800-53, Revision 5.

Direct Compliance Use: FISMA, FedRAMP, NISP eMASS RMF, and other related NIST RMF reporting requirements for security and privacy. Can be used for mapping to DFARS NIST 800-171 and CMMC controls, where applicable.

Format: MS Word.

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


What Our Customers Are Saying


Companies Who Trust Us