Risk Management Framework (NIST RMF)

Risk Management Framework for Information Systems and Organizations - NIST Special Publication 800-37 Revision 2 | December 2018.

The RMF provides the essential tasks for control implementation, assessment, and monitoring, as well as system authorizations (for risk-based decision-making).

The NIST Risk Management Framework (RMF) Playbook addresses the following:

  • PREPARE — Organizational Level
  • PREPARE — System Level
  • CATEGORIZE
  • SELECT
  • IMPLEMENT
  • ASSESS
  • AUTHORIZE

Back (Small2)

Note: You must first install the GRC Playbook software before you can open and use the encrypted Playbooks.

All Playbooks are encrypted to protect the privacy and confidentiality of your data. The GRC Playbook software automatically generates and applies the password to programmatically unencrypt a Playbook and open it for use.

Based on Authoritative Sources

 

NIST

Get Started With GRC Playbook

 

One Affordable Subscription. 100+ Playbooks.

With one subscription, you'll gain access to all of our compliance templates.

 

Find out just how affordable and beneficial a GRC Playbook® subscription can be.

Everything you need, on a platform you already know.

   Request Demo   

Subscribe Now