High Priority

Business Continuity Plan

Operational plan for maintaining critical business functions during disruptions.

Operational Security 20-30 pages Updated 2025-01-10 Annual review
Included with All Packages

Get this document plus 100+ more with any security package.

View Security Packages

Starting at $1,997

About This Document

The operational document that details how to maintain business operations during various disruption scenarios. Includes critical function identification, recovery procedures, communication plans, and alternate site procedures.

What's Included

  • Critical business functions
  • Recovery procedures
  • Communication plan
  • Alternate site procedures
  • Resource requirements

Framework Compliance Mappings

This document helps satisfy the following compliance requirements:

SOC 2

SOC 2 Type II

A1.2

ISO 27001

ISO/IEC 27001:2022

A.5.30

HIPAA

Health Insurance Portability and Accountability Act

164.308(a)(7)(ii)(B)

NIST

NIST Cybersecurity Framework 2.0

PR.IP-9

Who Needs This Document?

  • All organizations

Document Specifications

Format
docx, gdoc
Length
20-30 pages
Version
v2.0
Last Updated
2025-01-10
Review Cycle
Annual

Need Help?

Not sure if this document is right for your organization? We can help.

Get in Touch

Get Business Continuity Plan + 100 More Documents

Full document library included with any security package. Professional templates, framework-mapped, ready to customize.

View Security Packages