The IT Law Wiki
(Adding categories)
 
(7 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
== Citation ==
 
== Citation ==
   
 
[[Department of Homeland Security]], '''National Cyber Incident Response Plan''' (Dec. 2016) ([https://www.us-cert.gov/sites/default/files/ncirp/National_Cyber_Incident_Response_Plan.pdf full-text]).
[[File:Plan.png|thumb]]
 
 
[[Department of Homeland Security]], '''National Cyber Incident Response Plan''' (Interim Ver. Sept. 2010) ([http://www.federalnewsradio.com/pdfs/NCIRP_Interim_Version_September_2010.pdf full-text]).
 
   
 
== Overview ==
 
== Overview ==
   
 
[[File:Response_Plan.png|thumb]]
In March 2010, the U.S. [[Department of Homeland Security]] issued a draft of the "National Cyber Incident Response Plan." The Plan describes roles, responsibilities, and actions to prepare, respond, and recover from [[cyber incident]]s.
 
  +
 
In March 2010, the U.S. [[Department of Homeland Security]] issued a draft of the "National Cyber Incident Response Plan." The Plan describes roles, responsibilities, and actions to prepare, respond, and recover from [[cyber incident]]s. This is the final version of that Plan.
  +
  +
"The Plan was developed according to the direction of [[PPD-41]] and leveraging doctrine from the [[National Preparedness System]] to articulate the roles and responsibilities, capabilities, and coordinating structures that support how the Nation responds to and recovers from significant [[cyber incident]]s posing risks to [[critical infrastructure]]. The NCIRP is not a tactical or operational plan; rather, it serves as the primary strategic framework for [[stakeholder]]s to understand how federal departments and agencies and other national-level partners provide resources to support response operations."<ref>[[National Cyber Incident Response Plan]], at 4.</ref>
  +
  +
Authored in close coordination with government and [[private sector]] partners, the NCIRP expounds upon the concurrent lines of effort, defined by [[PPD-41]], for how the Federal Government will organize its activities to manage the effects of significant [[cyber incident]]s. The concurrent lines of effort are [[threat response]], [[asset response]], [[intelligence support]], and the affected entity, which undertakes efforts to manage the effects of the [[incident]] on its operations, [[customer]]s, and [[workforce]].
   
 
This plan is part of the [[National Response Framework]] issued by [[DHS]] in 2004 in response to the events in the aftermath of 9/11, which presents the guiding principles that enable first responders, decision makers, and support entities nationwide to provide a unified national response to disasters and emergencies, including [[cybersecurity]] incidents.
 
This plan is part of the [[National Response Framework]] issued by [[DHS]] in 2004 in response to the events in the aftermath of 9/11, which presents the guiding principles that enable first responders, decision makers, and support entities nationwide to provide a unified national response to disasters and emergencies, including [[cybersecurity]] incidents.
   
  +
== References ==
It was updated in September 2010.
 
  +
<references />
 
[[Category:Security]]
 
[[Category:Security]]
 
[[Category:Publication]]
 
[[Category:Publication]]
[[Category:2010]]
+
[[Category:2016]]
 
[[Category:Cybersecurity]]
 
[[Category:Cybersecurity]]

Latest revision as of 03:05, 20 November 2017

Citation[]

Department of Homeland Security, National Cyber Incident Response Plan (Dec. 2016) (full-text).

Overview[]

Response Plan

In March 2010, the U.S. Department of Homeland Security issued a draft of the "National Cyber Incident Response Plan." The Plan describes roles, responsibilities, and actions to prepare, respond, and recover from cyber incidents. This is the final version of that Plan.

"The Plan was developed according to the direction of PPD-41 and leveraging doctrine from the National Preparedness System to articulate the roles and responsibilities, capabilities, and coordinating structures that support how the Nation responds to and recovers from significant cyber incidents posing risks to critical infrastructure. The NCIRP is not a tactical or operational plan; rather, it serves as the primary strategic framework for stakeholders to understand how federal departments and agencies and other national-level partners provide resources to support response operations."[1]

Authored in close coordination with government and private sector partners, the NCIRP expounds upon the concurrent lines of effort, defined by PPD-41, for how the Federal Government will organize its activities to manage the effects of significant cyber incidents. The concurrent lines of effort are threat response, asset response, intelligence support, and the affected entity, which undertakes efforts to manage the effects of the incident on its operations, customers, and workforce.

This plan is part of the National Response Framework issued by DHS in 2004 in response to the events in the aftermath of 9/11, which presents the guiding principles that enable first responders, decision makers, and support entities nationwide to provide a unified national response to disasters and emergencies, including cybersecurity incidents.

References[]

  1. National Cyber Incident Response Plan, at 4.