NIST SP 800-171 & CMMC 2.0 3.6.1 Requirement:

Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.

NIST SP 800-171 & CMMC 2.0 3.6.1 Requirement Explanation:

Your organization needs to have an incident response team, incident response plan, and the capability to handle incidents.

Example NIST SP 800-171 & CMMC 2.0 3.6.1 Implementation:

Create an email address for personnel to report incidents to (e.g., security@domain.com). Create a contact list of all the internal personnel who need to be notified when an incident occurs. Create an incident response plan and an incident response team. Your incident response plan needs to cover incident response preparation. This includes training exercises. Your plan needs to outline how you plan to detect, analyze, contain, and recover from incidents. You also need to outline how you will apply lessons learned from incidents to improve your incident response capability. You need to define common security incidents and devise methods to contain them. For example, if malware if discovered on a workstation you disconnect it from the network.Our incident response plan template can be used to meet this requirement

NIST SP 800-171 & CMMC 2.0 3.6.1 Scenario(s):

- Scenario 1:

Alice a system administrator receives an alert from John's computer stating that it is infected with malware. Alice references her company's procedures for handling a malware infection and effectively restores the system to a secure state.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.