U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

NIST announces the final release of Special Publication (SP) 800-61 Revision 2, Computer Security Incident Handling Guide
August 08, 2012

Special Publication 800-61 Revision 2 seeks to assist organizations in mitigating the risks from computer security incidents by providing practical guidelines on responding to incidents effectively and efficiently. The publication details guidelines on establishing an effective incident response program, as well as detecting, analyzing, prioritizing, and handling incidents, including coordination and information sharing. SP 800-61 Revision 2 updates the previous revision, which was released in 2008. A detailed change log is provided in Appendix H.

Created December 22, 2016, Updated June 22, 2020