Special Publication 800-61 Revision 2 Computer Security Incident Handling Guide b u c . 5 m o Recommendations of the National Institute of Standards and Technology Paul Cichonski Tom Millar Tim Grance Karen Scarfone h t i g http://dx.doi.org/10.6028/NIST.SP.800-61r2 NIST Special Publication 800-61 Revision 2 Computer Security Incident Handling Guide Recommendations of the National Institute of Standards and Technology Paul Cichonski Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD Tom Millar United States Computer Emergency Readiness Team National Cyber Security Division Department of Homeland Security m o c . 5 Tim Grance Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD b u h t i g Karen Scarfone Scarfone Cybersecurity http://dx.doi.org/10.6028/NIST.SP.800-61r2 C O M P U T E R S E C U R I T Y August 2012 U.S. Department of Commerce Rebecca Blank, Acting Secretary National Institute of Standards and Technology Patrick D. Gallagher, Under Secretary of Commerce for Standards and Technology and Director COMPUTER SECURITY INCIDENT HANDLING GUIDE Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of other than national security-related information in Federal information systems. The Special Publication 800-series reports on ITL’s research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations. m o b u c . 5 h t i g ii COMPUTER SECURITY INCIDENT HANDLING GUIDE Authority This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Management Act (FISMA), Public Law (P.L.) 107-347. NIST is responsible for developing information security standards and guidelines, including minimum requirements for Federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate Federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3), Securing Agency Information Systems, as analyzed in Circular A130, Appendix IV: Analysis of Key Sections. Supplemental information is provided in Circular A-130, Appendix III, Security of Federal Automated Information Resources. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on Federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other Federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST. m o c . 5 National Institute of Standards and Technology Special Publication 800-61 Revision 2 Natl. Inst. Stand. Technol. Spec. Publ. 800-61 Revision 2, 79 pages (Aug. 2012) CODEN: NSPUE2 b u http://dx.doi.org/10.6028/NIST.SP.800-61r2 h t i g Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose. There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including

pdf文档 NIST SP 800-61 R2 Computer Security Incident Handling Guide 英文版

安全标准 > NIST > 文档预览
英文文档 79 页 50 下载 1000 浏览 0 评论 0 收藏 3.0分
温馨提示:本文档共79页,可预览 3 页,如浏览全部内容或当前文档出现乱码,可开通会员下载原始文档
NIST SP 800-61 R2 Computer Security Incident Handling Guide 英文版 第 1 页 NIST SP 800-61 R2 Computer Security Incident Handling Guide 英文版 第 2 页 NIST SP 800-61 R2 Computer Security Incident Handling Guide 英文版 第 3 页
下载文档到电脑,方便使用
本文档由 路人甲2022-07-02 03:17:45上传分享
给文档打分
您好可以输入 255 个字符
网站域名是多少( 答案:github5.com )
评论列表
  • 暂时还没有评论,期待您的金玉良言
站内资源均来自网友分享或网络收集整理,若无意中侵犯到您的权利,敬请联系我们微信(点击查看客服),我们将及时删除相关资源。