Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Guide for Developing Security Plans for Information Technology Systems

Published

Author(s)

Marianne M. Swanson, Joan Hash, Pauline Bowen

Abstract

The objective of system security planning is to improve protection of information system resources. All federal systems have some level of sensitivity and require protection as part of good management practice. The protection of a system must be documented in a system security plan. The completion of system security plans is a requirement of the Office of Management and Budget (OMB) Circular A-130, "Management of Federal Information Resources," Appendix III, "Security of Federal Automated Information Resources," and Title III of the E-Government Act, entitled the Federal Information Security Management Act (FISMA), The purpose of the system security plan is to provide an overview of the security requirements of the system and describe the controls in place or planned for meeting those requirements. The system security plan also delineates responsibilities and expected behavior of all individuals who access the system. The system security plan should be viewed as documentation of the structured process of planning adequate, cost-effective security protection for a system. It should reflect input from various managers with responsibilities concerning the system, including information owners, the system owner, and the senior agency information security officer (SAISO). Additional information may be included in the basic plan and the structure and format organized according to agency needs, so long as the major sections described in this document are adequately covered and readily identifiable. [Supersedes SP 800-18 (December 1998): http://www.nist.gov/manuscript-publication- search.cfm?pub_id=917549]
Citation
Special Publication (NIST SP) - 800-18 Rev 1
Report Number
800-18 Rev 1

Keywords

authorize processing, computer security, general support system, major application, management controls, operational controls, rules of behavior, security plan, technical controls

Citation

Swanson, M. , Hash, J. and Bowen, P. (2006), Guide for Developing Security Plans for Information Technology Systems, Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=150601 (Accessed March 28, 2024)
Created February 24, 2006, Updated March 4, 2019