Skip to main content

Incident Response Frameworks

  • Chapter
  • First Online:
Cybersecurity Incident Response

Abstract

Initiating the construction or assessment of the incident response program requires a blueprint. Leveraging leading practices lessons learned from others shortens the incident response learning curve. The National Institute of Standards and Technology (NIST) publishes many documents available for cybersecurity practitioners, specifically, the NIST (SP) 800-61 Computer Security Incident Handling Guide. The guidance in this document addresses the incident response elements required to build a plan and team. This approach removes the guesswork and prevents the program from becoming purely technical in nature. Cybersecurity events and incidents are not just cybersecurity problems but also business problems. Although NIST SPs are designed to ensure compliance by federal agencies, they are considered best practices and often adopted by industry.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Jim Collins, Good to Great (New York: Harper Collins, 2001).

  2. 2.

    Pauline Bowen and Richard Kissel, “Program Review for Information Security Management Assistance (PRISMA),” National Institute of Standards and Technology, 2007.

  3. 3.

    NIST, “Cybersecurity Framework,” www.nist.gov/cyberframework , 2018.

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Eric C. Thompson

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Thompson, E.C. (2018). Incident Response Frameworks. In: Cybersecurity Incident Response. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-3870-7_3

Download citation

Publish with us

Policies and ethics