Accessibility Tools

Skip to main content

Access World-Class NIST RMF Documentation with ASP Learn More

An Arlington Case Study

Insider Threat Case Study

Our Goal

Assist a medium-sized (171 employees) defense contractor (client) based in Northern Virginia with developing a customized insider threat program as required by the Department of Defense (DoD).

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Challenges & Needs

The client had undertaken eMASS reporting and was given an adverse finding for not having a documented and formalized insider threat program in place. Additional challenges included the following:
  • No Training Documentation: The client had never taken the time to develop security awareness and training policies and procedures, or any type of program relating to insider threats. As such, they had no formalized policies relating to the broader topic of insider threats.
  • Lack of Expertise in Program Development and Rollout: While the client understood the importance of insider threats, they lacked the internal expertise in actually designing, developing, and implementing such a program.
  • Unfamiliar with all DoD Insider Threat Requirements: The client was unaware of the specific requirements needed for their insider threat program as stipulated by the DoD.

Our Solution

Arlington successfully implemented the following strategies and solutions:
  • Successfully defined project scope, including roles and responsibilities for all internal personnel at the client.
  • Identified gaps and deficiencies within the client’s control environment, offering expert recommendations on remediation and next-steps.
  • Developed a fully customized insider threat program complete with documented policies, procedures, and processes.
  • Conducted in-house security awareness training for all employees in terms of the importance of insider threats and everyone’s roles and responsibilities.

Challenges Solved

  • Designed, developed and successfully implemented a highly customized insider threat program.
  • Successfully met strict DoD regulatory compliance reporting mandating that an insider threat program be in place.

Value Created

  • Helped put in motion a corporate culture that now understands, respects, and truly values the concept of insider threats.
  • Created an awareness for employees in terms of understanding the growing insider threat landscape that can affect their organization in a detrimental way.

Why Arlington?

We are Arlington, a team of innovative, solution-oriented, highly agile, and well-versed professionals with decades of experience in working with America’s defense industry. From emerging cybersecurity regulations to helping our clients solve complex security & compliance solutions – and so much more – you can trust Arlington, the firm that’s Dedicated to Defense®.

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Services Rendered


Related Case Studies