Accessibility Tools

Skip to main content

Access World-Class NIST RMF Documentation with ASP Learn More

Risk Assessments

Customized Risk Assessments

Customized Risk Assessments

Customized risk assessment programs for Department of Defense (DoD) contractors implementing the NIST Risk Management Framework (RMF).

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Customized Risk Assessment Programs for Department of Defense (DoD) Contractors

Arlington offers comprehensive risk assessment services for Department of Defense (DoD) contractors implementing the NIST Risk Management Framework (RMF), along with other specific DoD risk reporting requirements. 

Per NIST, “The purpose of a risk assessment is to inform decision makers and support risk responses by identifying: (i) relevant threats to organizations or threats directed through organizations against other organizations; (ii) vulnerabilities both internal and external to organizations;(iii) impact (i.e., harm) to organizations that may occur given the potential for threats exploiting vulnerabilities; and (iv) likelihood that harm will occur. The end result is a determination of risk (i.e., typically a function of the degree of harm and likelihood of harm occurring).” 

Additionally, from FISMA to FedRAMPCMMCNIST 800-171eMASS – and more – regulatory compliance is alive and well in the DoD, frameworks that all require a risk assessment to be performed.

Risk Assessments – A Strict Requirement for DoD Contractors

Current regulatory compliance reporting (i.e., FISMA, FedRAMP, eMASS, etc.), requires DoD contractors to perform a risk assessment at least annually, and more frequently if circumstances warrant such. Arlington has successfully developed and performed a large number of risk assessments for our clients all throughout North America.

With Arlington, we have a wide-range of risk assessment programs that serve as an excellent starting point for developing, then performing the actual risk assessment. Additionally, we have extensive expertise in performing risk assessments using DoD provided templates, such as the Defense Counterintelligence and Security Agency (DCSA) Assessment and Authorization Process Manual (DAAPM) RAR form, and more.

Key Ingredients for a Successful Risk Assessment

When performing a risk assessment, DoD contractors should consider the following as essential for a well-developed and executed risk assessment program:

  • Identify and confirm scope

  • Determine which risk categories to assess

  • Determine methodology and assessment criteria

  • Invite participation

  • Report findings to leadership

  • Take action

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Related Services

Benefits of our Risk Assessment Programs

  • Saves federal contractors an incredible amount of time and money.

  • The confidence of knowing your RA program is developed to your specific needs.

  • RA programs that have been exhaustively vetted by federal agencies for approval.

Why Arlington?

Decades of Defense Industry Expertise. Recognized leaders in all things DoD. World-Class Arlington Security Portal (ASP).

Passion. Integrity. Innovation. Impact.