Accessibility Tools

Skip to main content

Access World-Class NIST RMF Documentation with ASP Learn More

NISP eMASS DAAPM DCSA Requirements for Access Control - Download NIST 800-53 AC Policy Templates

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Version 2.2 (31 August 2020) of the Defense Counterintelligence and Security Agency Assessment and Authorization Process Manual (DAAPM) mentions the phrase “access control" nineteen times, and for good reason.  Per the DAAPM, “U.S. Government policy is that all classified information must be appropriately safeguarded to assure the confidentiality and integrity of that information,” which can only happen when appropriate access control measures are put in place.  Regardless of the type of environment - MUSA, SUSA, LAN, WAN, etc., cleared industry needs well-written, comprehensive access control policies and procedures, and other supporting documentation, to be in place.

Get Access to 100 + NIST 800-53 RMF Policies, Procedures, Programs, and Plans

And since the DAAPM has adopted the NIST RMF, cleared industry needs to comply with the NIST 800-53 controls, for which the Access Control (AC) family is a part of.  The solution for cleared industry is the Arlington Security Portal (ASP), an online repository of world-class, industry leading security and privacy policies & procedures, programs, plans – and other highly essential documents & templates developed specifically on NIST SP 800-53, Revision 5.

With Arlington, we can manage your entire NIST RMF A&A process within eMASS from beginning to end (i.e., from the initial NIST RMF eMASS scoping & gap assessment to post-Authorization to Operate (ATO) activities), providing essential services for getting you to the finish line in terms of your ATO.  

With ASP, cleared industry has access to not only world-class NIST 800-53 policy templates, but also access to the following:

About Arlington


We are Arlington, a team of innovative, solution-oriented, highly agile, and well-versed professionals with decades of experience in working with America’s defense industry. From emerging cybersecurity regulations to helping our clients solve complex security & compliance solutions – and so much more – you can trust Arlington, the firm that’s Dedicated to Defense®.  Learn more at arlingtonintel.com.