0

    Your Cart is Empty

    NIST SP 800-171, Rev 2 Packet

    Need Assistance?
    Contact CENTRIS ONE at 214-984-2346

    Product Overview: Comprehensive NIST 800-171, Revision 2 Packet developed by Centris that includes all policies, procedures, programs, and plans documents & templates for helping organizations meet reporting obligations for the fourteen (14) security requirement families.

    Centris offers a wide-range of world-class security and privacy documents for today's growing regulatory compliance mandates. 

    Note:  Our Rev 3 Packet is coming out soon!

    Details & Specifications: Baseline NIST 800-171, Rev. 2 Policies and Procedures

    • Access Control
    • Awareness and Training
    • Audit and Accountability
    • Configuration Management
    • Identification and Authentication
    • Incident Response
    • Maintenance
    • Media Protection
    • Personnel Security
    • Physical Protection
    • Risk Assessment
    • Security Assessment
    • System and Communications Protection
    • System and Information Integrity

    Additional Documents (Policies, Procedures, Programs, and Plans) that support the above “Baseline” policies:

    • Access Control Policy and Procedures - NIST SP 800-53, rev. 5
    • Audit and Accountability (AU) Policy and Procedures - NIST SP 800-53, rev. 5
    • Awareness and Training (AT) Policy and Procedures - NIST SP 800-53, rev. 5
    • Change Management/Change Control Policy and Procedures
    • Configuration Management Plan
    • Configuration Management Policy and Procedures - NIST SP 800-53, rev. 5
    • Cryptographic (Encryption) Key Management Policy and Procedures
    • Cryptographic (Encryption) Protection Policy and Procedures
    • External Systems Policy and Procedures
    • Flaw Remediation (Patch Management) Policy and Procedures
    • Identification and Authentication Policy and Procedures - NIST SP 800-53, rev. 5
    • Incident Response Plan - DoD & Cleared Contractors
    • Incident Response Policy and Procedures - NIST SP 800-53, rev. 5
    • Incident Response Testing [Tabletop Exercises]
    • Maintenance Policy and Procedures - NIST SP 800-53, rev. 5
    • Malicious Code (Anti-Virus, Anti-Malware & Anti-Spam) Protection Policy and Procedures
    • Media Protection Policy and Procedures - NIST SP 800-53, rev. 5
    • Media Sanitization Policy and Procedures
    • Mobile Code Policy and Procedures
    • Mobile Devices Policy and Procedures
    • Multi-Factor Authentication Policy and Procedures
    • Personnel Security Policy and Procedures - NIST SP 800-53, rev. 5
    • Physical and Environmental Protection Policy and Procedures - NIST SP 800-53, rev. 5
    • Portable Storage Devices Policy and Procedures
    • Remote Access Policy and Procedures
    • Risk Assessment Policy and Procedures - NIST SP 800-53, rev. 5
    • Risk Management Strategy and Risk Assessment Program - DoD & Cleared Contractors
    • Risk Management Strategy and Risk Assessment Program - Non-DoD Contractors
    • Security Alerts, Advisories, and Directives Policy and Procedures
    • Software Usage Policy and Procedures
    • System and Communications Protection Policy and Procedures - NIST SP 800-53, rev. 5
    • System and Information Integrity Policy and Procedures - NIST SP 800-53, rev. 5
    • System Monitoring Policy and Procedures
    • Vulnerability Monitoring and Scanning Policy and Procedures
    • Wireless Access Policy and Procedures
    • System Security Plan (SSP)

          Compliance Mapping: NIST 800-171, Revision 2.

          Document Format: Microsoft Word

          Total Documents: 50.

          Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.