16 Documents Available

NIST Cybersecurity Documents

NIST Cybersecurity Framework 2.0, 800-53 control implementation, 800-171 compliance for CUI, and CMMC preparation documents for government contractors.

Updated: Templates aligned with NIST CSF 2.0 (released February 2024) including the new Govern function.

Included with any security package

NIST Frameworks Explained

Different frameworks for different needs. Here's what applies to you.

CSF

NIST CSF 2.0

Cybersecurity Framework

Voluntary framework for any organization. 6 core functions: Govern, Identify, Protect, Detect, Respond, Recover.

Best for: Any business wanting structured cybersecurity approach
800-53

NIST 800-53 Rev 5

Security Controls Catalog

Comprehensive security control catalog. 20 control families, 1,000+ controls. Used by federal agencies.

Best for: Federal contractors, FedRAMP, high-security environments
800-171

NIST 800-171 Rev 2

CUI Protection

Protecting Controlled Unclassified Information (CUI). 110 security requirements in 14 families.

Best for: DoD contractors, defense industrial base, CMMC prep
CMMC

CMMC 2.0

DoD Certification

Cybersecurity Maturity Model Certification. 3 levels based on 800-171. Required for DoD contracts.

Best for: DoD contractors seeking certification

NIST Document Library

Templates aligned with NIST frameworks and publications.

NIST CSF 2.0 Documents

CSF 2.0 Self-Assessment Template

All 6 Functions

Comprehensive self-assessment across Govern, Identify, Protect, Detect, Respond, Recover

Implementation Tiers Assessment

Maturity Levels

Determine your organization's current tier (Partial, Risk Informed, Repeatable, Adaptive)

CSF Profile Template

Current vs Target

Document current state and target state for CSF categories

CSF Action Plan Template

Gap Remediation

Prioritized roadmap for addressing CSF gaps

800-53 & 800-171 Documents

System Security Plan (SSP) Template

800-53, 800-171

Comprehensive SSP documenting system boundaries, controls, and implementation

Plan of Action & Milestones (POA&M)

800-53, 800-171

Track remediation of security weaknesses and control gaps

800-171 Self-Assessment

DFARS 252.204-7012

Assessment against all 110 800-171 requirements with scoring

Control Implementation Statements

800-53 Controls

Template language for documenting control implementations

Security Assessment Report (SAR)

Assessment Documentation

Template for documenting security assessment findings

Continuous Monitoring Plan

Ongoing Assessment

Strategy for ongoing security status monitoring

Supporting Security Policies (NIST-Aligned)

Access Control Policy

AC Family

Awareness & Training Policy

AT Family

Audit & Accountability Policy

AU Family

Configuration Management Policy

CM Family

Incident Response Policy

IR Family

System Maintenance Policy

MA Family

Media Protection Policy

MP Family

Risk Assessment Policy

RA Family

CMMC 2.0 Preparation

CMMC (Cybersecurity Maturity Model Certification) is required for DoD contractors. Our 800-171 documents directly support CMMC Level 2 certification.

Level 1 (Foundational)

17 practices - Basic cyber hygiene

Self-assessment

Level 2 (Advanced)

110 practices - NIST 800-171 aligned

Third-party assessment

Level 3 (Expert)

110+ practices - Enhanced requirements

Government-led assessment

NIST Document Packages

CSF 2.0 Starter

$597

Framework Assessment

  • CSF 2.0 Self-Assessment
  • Profile Template
  • Action Plan Template
Get CSF Pack
COMPLETE

Full NIST Pack

$1,797

All 16 Documents

  • CSF 2.0 documents
  • SSP & POA&M templates
  • 800-171 assessment
  • All supporting policies
Get Full Pack

800-171 / CMMC Pack

$997

DoD Contractor Focus

  • 800-171 Self-Assessment
  • SSP Template
  • POA&M Template
Get 800-171 Pack

Ready for NIST-aligned security?

Get comprehensive documentation aligned to CSF 2.0, 800-53, and 800-171.