Categories: GBHackers

CISA Proposes National Cyber Incident Response Plan


The Cybersecurity and Infrastructure Security Agency (CISA) has unveiled a proposed update to the National Cyber Incident Response Plan (NCIRP), inviting public feedback on the draft.

This highly anticipated revision, outlined in a pre-decisional public comment draft released this month, aims to address the evolving cybersecurity landscape amidst increasing threats to critical infrastructure, national security, and public safety.

The updated NCIRP builds on the 2016 version, aligning with the 2023 National Cybersecurity Strategy and Presidential Policy Directive 41 (PPD-41) to provide a robust framework for coordinating national responses to significant cyber incidents.

– Advertisement –

The plan integrates lessons learned from past incidents, changes in federal law and policy, and emerging organizational capabilities.

Free Webinar on Best Practices for API vulnerability & Penetration Testing:  Free Registration

Key Features of the Updated Plan

The NCIRP provides a flexible, high-level framework for managing cyber incidents across federal, state, local, tribal, and territorial (SLTT) governments, the private sector, and international partners.

It identifies four central “lines of effort” to guide responses: Asset Response, Threat Response, Intelligence Support, and Affected Entity Response.

Lead agencies such as CISA, the Federal Bureau of Investigation (FBI), the Department of Justice, and the Office of the Director of National Intelligence (ODNI) are designated to oversee these efforts.

Notably, the plan emphasizes a coordinated approach using two primary bodies: the Cyber Response Group (CRG) for policy guidance and awareness and the Cyber Unified Coordination Group (Cyber UCG) for operational coordination.

Additionally, the plan introduces a revised Cyber Incident Severity Schema to assess and escalate response efforts systematically.

The updated NCIRP delineates a lifecycle approach to cyber incident management, split into two main phases: Detection and Response.

During the Detection phase, stakeholders collaborate to monitor, analyze, and validate incidents, ensuring a shared understanding of their scale and impact.

The Response phase focuses on containment, eradication, and recovery efforts while supporting law enforcement and intelligence activities to attribute and hold perpetrators accountable.

National Preparedness and Stakeholder Engagement

CISA emphasizes that the revised NCIRP is adaptable and encourages private sector entities and SLTT governments to incorporate its framework into their cyber preparedness planning.

The plan also outlines guidelines for voluntary cyber incident reporting, further promoting collaboration across the public and private sectors.

Comprehensive planning and preparedness remain cornerstones of the NCIRP. CISA plans to support additional initiatives, including sector-specific annexes, tailored guidance for SLTT entities, and regular plan revisions based on emerging threats and lessons learned.

The draft NCIRP seeks to foster a “unity of effort” across diverse stakeholders, recognizing that no single entity can address the multifaceted challenges posed by cyber incidents.

This initiative underscores the federal government’s commitment to strengthening national resilience against increasingly sophisticated cyber threats.

Public comments on the draft will remain open through January 2025, marking a crucial step toward finalizing a plan that aims to ensure a coordinated and effective national response to future cyber incidents.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free



Source link

Cybernoz

Share
Published by
Cybernoz

Recent Posts

CISA Issues Secure Practices for Cloud Services To Strengthen U.S Federal Agencies

In a decisive move to bolster cloud security, the Cybersecurity and Infrastructure Security Agency (CISA)… Read More

5 minutes ago

Sonic and Injective Team Up to Build Industry’s First Cross-Chain Smart Agent Hub with Solana

Sonic, the leading gaming SVM on Solana, and Injective, a WASM-based L1 network, today announced… Read More

8 minutes ago

Cryptocurrency hackers stole $2.2 billion from platforms in 2024

$2.2 billion worth of cryptocurrency was stolen from various platforms in 2024, Chainalysis’ 2025 Crypto… Read More

13 minutes ago

Thousands Download Malicious npm Libraries Impersonating Legitimate Tools

Dec 19, 2024Ravie LakshmananSupply Chain / Software Security Threat actors have been observed uploading malicious… Read More

15 minutes ago

Hackers Exploiting FortiClient EMS Vulnerability (CVE-2023-48788) in the Wild

Cybersecurity researchers have uncovered active exploitation of a critical vulnerability in Fortinet’s FortiClient Enterprise Management… Read More

34 minutes ago

Europol Details on How Cyber Criminals Exploit legal businesses for their Economy

Europol has published a groundbreaking report titled “Leveraging Legitimacy: How the EU’s Most Threatening Criminal Networks… Read More

43 minutes ago