References

Risk Management Framework Reference Documents

This library includes official NIST and federal publications that support RMF Tool functionality—covering system categorization, control selection, risk assessment, and documentation. These documents help organizations align with the Risk Management Framework (RMF), FISMA, and related standards using RMF Tool.

Risk Management Framework Process

NIST SP 800-37 Rev. 2

This foundational NIST publication outlines the full RMF lifecycle—Prepare, Categorize, Select, Implement, Assess, Authorize, and Monitor—defining the process that RMF Tool is built to support. It provides key terminology and step-by-step guidance for federal cybersecurity compliance, helping organizations manage organizational risk and document security authorization activities.

Joint Task Force

NIST SP 800-39

SP 800-39 emphasizes a holistic, enterprise-wide approach to managing information security risk across organizational tiers. RMF Tool supports alignment between system-level RMF processes and broader risk governance, enabling traceability to organizational risk decisions.

Joint Task Force Transformation Initiative

NIST SP 800-30

This document delivers the methodology for performing risk assessments by evaluating threats, vulnerabilities, likelihood, and impact. RMF Tool incorporates this guidance into its internal risk evaluation and control assignment features, helping organizations prioritize mitigation strategies across system components.

Rebecca M. Bank, Acting Secretary, U.S. Department of Commerce; Patrick D. Gallagher, Under Secretary of Standards and Technology and Director, National Institute of Standards and Technology; September 2012

Appendix III to OMB Circular A-130

A-130 outlines federal policy on managing information systems, including requirements for continuous monitoring, privacy protection, and cloud adoption. RMF Tool supports these mandates through structured role assignments, governance documentation, and monitoring mechanisms for system authorization and operation.

Office of Management and Budget

System Categorization for RMF

FIPS 199

FIPS 199 establishes the criteria for categorizing information systems based on Confidentiality, Integrity, and Availability (CIA) impact levels, forming the basis for control baseline selection. RMF Tool leverages this standard to automate system categorization using CSA domains, containers, and capabilities.

Donald L. Evans, Secretary, U.S. Department of Commerce; Technology Administration, Philip J. Bond, Under Secretary for Technology, Technology Administration; Arden L. Bement, jr., Director, National Institute of Standard and Technology

NIST SP 800-60 Rev. 2 Volume 1 (Working Draft)

This draft revision introduces updated methodologies for mapping federal information types to impact levels per FIPS 199. RMF Tool integrates its structure with CSA architecture to support accurate categorization at the Domain, Container, and Capability levels.

Joint Task Force

NIST SP 800-60 Vol. 2 Rev. 1

Volume 2 provides specific mappings of federal information types to recommended impact levels. RMF Tool leverages this data to assign default CIA values for categorization and baseline derivation.

Carlos M. Gutierrez, Secretary, U.S. Department of Commerce; James M. Turner, Deputy Director, National Institute of Standard and Technology

Control Selection & Tailoring

NIST SP 800-53 Rev. 5

This document provides the comprehensive security and privacy control catalog used in federal systems, including baseline control sets tailored by impact level (Low, Moderate, High). RMF Tool uses this as the core for control selection, tailoring, enhancement mapping, and OSCAL formatting aligned with FedRAMP and NIST requirements.

Joint Task Force

NIST SP 800-60 Rev. 2 iwd

This early working draft version reflects evolving guidance for information type categorization. RMF Tool references this document in contexts where updated mappings support more granular or modernized system decomposition.

Joint Task Force

CNSSI 1253

CNSSI 1253 provides the national security system equivalent of FIPS 200 and NIST SP 800-53, tailored to mission assurance categories (MAC) and confidentiality levels. RMF Tool can support CNSSI 1253 mappings for DoD/NSS environments upon selection of appropriate overlays.

Committee on National Security Systems

FIPS 200

This publication bridges FIPS 199 impact levels to the minimum baseline controls required under NIST SP 800-53, serving as a key compliance checkpoint. RMF Tool validates that all selected controls meet or exceed FIPS 200 security requirements for federal information systems.

Carlos M. Gutierrez, Secretary, U.S. Department of Commerce; William Jeffrey, Director, National Institute of Standard and Technology

Control Assessment & Authorization

NIST SP 800-53A Rev. 5

800-53A provides standardized assessment procedures for determining if security and privacy controls are implemented correctly, operating as intended, and producing the desired outcome. RMF Tool integrates these procedures to generate test plans and track evidence during assessment and authorization activities.

Joint Task Force

Security Planning & Documentation

NIST SP 800-18 Rev. 1

This guide provides a standardized format and structure for creating System Security Plans (SSPs), including details on system interconnections, roles and responsibilities, and minimum security controls. RMF Tool integrates this format directly into its auto-generated SSP outputs for consistency and audit readiness.

Carlos M. Gutierrez, Secretary, U.S. Department of Commerce; William Jeffrey, Director, National Institute of Standards and Technology

FedRAMP Moderate Baseline SSP Template

FedRAMP SSP template offer a structured documentation format required for cloud service providers pursuing FedRAMP Moderate or High authorization. RMF Tool uses these templates to generate compliant SSPs, contingency plans, and attachments, aligning with FedRAMP formatting and federal assessment expectations.

InfoBeyond Technology LLC

Framework Alignment & Architecture

NIST Cybersecurity Framework (CSF) 2.0

CSF 2.0 outlines a flexible framework for managing cybersecurity risk through core functions: Identify, Protect, Detect, Respond, and Recover. RMF Tool supports mapping RMF controls to CSF profiles, enabling alignment with enterprise cyber strategies and non-federal industry needs.

National Institute of Standards and Technology

CSA Enterprise Architecture Reference Guide V2.0

This Cloud Security Alliance (CSA) guide provides a modular approach to describing cloud system components via Domains, Containers, and Capabilities. RMF Tool uses this EA structure to support information type decomposition, system categorization, and impact assessment during the Prepare and Categorize steps.

Cloud Security Alliance (CSA)