Visit Website

The NIST Special Publication 800-61 Revision 2 is a comprehensive guide for computer security incident handling, providing organizations with guidelines for establishing incident response capabilities and handling incidents efficiently and effectively. It outlines the importance of incident response planning, incident classification, incident containment, eradication, recovery, and post-incident activities. The guide also covers incident handling procedures, including incident detection, reporting, and response strategies. The publication provides a structured approach to incident response, emphasizing the need for a comprehensive incident response plan, incident response team, and continuous improvement of incident response capabilities.

ALTERNATIVES