Top Threats

NIST SP 800-61r3 Rev 3, Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, for comment.

  • 1.  NIST SP 800-61r3 Rev 3, Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, for comment.

    Posted 26 days ago
      |   view attached

    Hi All,

    Incident response is critical to cybersecurity risk management and should be integrated across organizational operations. The six Functions of the NIST Cybersecurity Framework (CSF) 2.0 all play vital roles in incident response.

    NIST is releasing the initial public draft of Special Publication (SP) 800-61r3 (Revision 3), Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, for public comment. This publication seeks to assist organizations with incorporating cybersecurity incident response recommendations and considerations throughout their cybersecurity risk management activities, as described by CSF 2.0. Doing so can help organizations prepare for incident responses, reduce the number and impact of incidents that occur, and improve the efficiency and effectiveness of their incident detection, response, and recovery activities.

    The public comment period is open through May 20, 2024. See the publication details for a copy of the draft and instructions for submitting comments.

    Readers are encouraged to utilize online resources on NIST's new Incident Response project page (https://csrc.nist.gov/projects/incident-response) in conjunction with this document to access additional information on implementing these recommendations and considerations.



    ------------------------------
    Michael Roza CPA, CISA, CIA, CC, MBA, Exec MBA, CSA Research Fe
    ------------------------------