IR-01 Incident Response Policy And Procedures

Control: The organization develops, disseminates, and periodically reviews/updates: (i) a formal, documented, incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and (ii) formal, documented procedures to facilitate the implementation of the incident response policy and associated incident response controls.

Supplemental Guidance: The incident response policy and procedures are consistent with applicable laws, Executive Orders, directives, policies, regulations, standards, and guidance. The incident response policy can be included as part of the general information security policy for the organization. Incident response procedures can be developed for the security program in general, and for a particular information system, when required. NIST Special Publication 800-12 provides guidance on security policies and procedures. NIST Special Publication 800-61 provides guidance on incident handling and reporting. NIST Special Publication 800-83 provides guidance on malware incident handling and prevention.

Control Enhancements: (0) None.

Baseline: LOW IR-1 MOD IR-1 HIGH IR-1

Family: Incident Response

Class: Operational

ISO 17799 mapping: 10.4.1, 13.1, 13.2.1, 15.1.1

COBIT 4.1 mapping: PO9.5, PO9.6, DS5.6, DS8.2, PC5

PCI-DSS v2 mapping: 12.9