Accessibility Tools

Skip to main content

Access World-Class NIST RMF Documentation with ASP Learn More

An Arlington Brief

Insider Threat Program for Federal Contractors
A Must for Federal Compliance Reporting

Overview

A strict requirement for federal contractors - including DoD contractors - is developing and implementing a comprehensive Insider Threat Program. Per the Center for Development of Security Excellence (Security education, training, and certification for DoD), “Insider Threat Programs are designed to deter, detect, and mitigate actions by insiders who represent a threat to national security.” One of the biggest challenges facing any organization today – regardless of industry, size or sector – is combatting the growing threats from the inside.

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Reporting Requirements

Per the DoD ISL 2016-02, NISPOM 1-202 requires the contractor to establish and maintain an insider threat program that will gather, integrate, and report relevant and available information indicative of a potential or actual insider threat.”

Key Elements of a Successful Insider Threat Program

  • Designation of a senior official
  • Program personnel
  • Training and Awareness
  • Access to Information
  • Monitoring of user activity
  • Integration, analysis, and response
  • Training Records

How to Get Started

Start by downloading our insider threat training program toolkit at the Arlington Security Portal (ASP).

Arlington Can Help

We have years of experience working within the broader federal agency apparatus in helping federal contractors develop high-quality, well-written, policies and procedures and additional NIST RMF information security and privacy materials. Our NIST RMF information security and privacy policies, procedures, programs, and plans have been used by thousands of federal contractors in helping organizations develop customized documentation for their growing security and compliance needs.

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.


More Briefs