Incident Response Recommendations and Considerations for Cybersecurity Risk Management | Comment on SP 800-61 Revision 3 Initial Public Draft

Incident response is a critical part of cybersecurity risk management and should be integrated across organizational operations. The six Functions of the NIST Cybersecurity Framework (CSF) 2.0 all play vital roles in incident response.


NIST is releasing the initial public draft of Special Publication (SP) 800-61r3 (Revision 3), Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, for public comment. This publication seeks to assist organizations with incorporating cybersecurity incident response recommendations and considerations throughout their cybersecurity risk management activities, as described by CSF 2.0. Doing so can help organizations prepare for incident responses, reduce the number and impact of incidents that occur, and improve the efficiency and effectiveness of their incident detection, response, and recovery activities.


The public comment period is open through May 20, 2024. See the publication details for a copy of the draft and instructions for submitting comments.


Readers are encouraged to utilize online resources on NIST’s new Incident Response project page in conjunction with this document to access additional information on implementing these recommendations and considerations.


NOTE: A call for patent claims is included on page iii of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy – Inclusion of Patents in ITL Publications.



Support the originator by clicking the read the rest link below.