SlideShare a Scribd company logo
1 of 3
( (
Resource Typing Definition for Cybersecurity
CYBER INCIDENT RESPONSE TEAM

DESCRIPTION
The Cyber Incident Response Team responds to crises or urgent situations within the pertinent cyber domain to address, manage, and mitigate immediate and potential threats.
RESOURCE
CATEGORY
Cybersecurity
RESOURCE KIND
Team
OVERALL
FUNCTION
The Cyber Incident Response Team:
1. Investigates and analyzes all relevant cyber and network activities
related to the crisis situation with the purpose of achieving the
speediest recovery of the impacted critical infrastructure service
2. Uses mitigation, preparedness, response, and recovery
approaches, as needed, to maximize survival of life, preservation of
property, and information security
3. Documents all steps and actions taken during the operations and
develops Incident Action Reports (IAR)
COMPOSITION
AND ORDERING
SPECIFICATIONS
1. Discuss logistics for deploying this team, such as security, lodging, transportation,
and meals, prior to deployment
2. Teams work up to 12 hours per shift, are self-sustainable for 72 hours, and are
deployable for up to 14 days
3. The requestor may need to order multiple teams to provide 24 hour coverage
4. A single source entity may constitute the entire team
5. The requestor should specify if the personnel should have training and experience
with specific software applications, hardware, and equipment
RESOURCE TYPES
TYPE 1 NO TYPE 2 NO TYPE 3 NO TYPE 4
COMPONENT
METRIC/
MEASURE
CAPABILITY
Personnel Per team Total 15 Not Applicable Not Applicable Not Applicable
NOTES: Not Specified
Personnel Per team Management and 2 – National Incident Management Not Applicable Not Applicable Not Applicable
oversight System (NIMS) Type 1 Cyber Incident
Responder
NOTES: Not Specified
DRAFT – Pre-Decisional - DRAFT
SEPTEMBER 2016 CYBER INCIDENT RESPONSE TEAM 1 of 3
FEMA-508 V20130717
Resource Typing Definition for Cybersecurity
( (
RESOURCE TYPES
TYPE 1 NO TYPE 2 NO TYPE 3 NO TYPE 4
COMPONENT
METRIC/
MEASURE
CAPABILITY
Personnel Per team Support 1 – NIMS Type 2 Cyber Incident
Responder
3 – NIMS Type 1 Computer Network
Defense (CND) Analyst
1 – NIMS Type 1 CND Infrastructure
Support Specialist
1 – NIMS Type 2 CND Infrastructure
Support Specialist
1 – NIMS Type 1 Database
Administration Specialist
1 – NIMS Type 1 Digital Forensics
Specialist
1 – NIMS Type 2 Digital Forensics
Specialist
1 – Voice Communications Operator
1 – System Administrator
2 – Network Administrator
Not Applicable Not Applicable Not Applicable
NOTES:
1. All members of the team should hold an active security clearance.
2. Any use of the term β€œforensics” is descriptive of a skill or capability and does not imply a law enforcement role.
3. The Voice Communications Operator, System Administrator, and Network Administrator are not NIMS typed
support positions.
Equipment Per team Operations Equipment 13 – Laptops with wireless internet
card and programs for creation of
documents, spreadsheets, and
databases
2 – Laptops with a digital forensics
tool suite
2 – Write-block hardware devices
2 – Devices capable of live memory
capture
Not Applicable Not Applicable Not Applicable
NOTES:
1. Team may need additional equipment and supplies for small local area network interfaces to tactical outbound
communications.
2. An understanding of asset information including operating systems, key applications, incident response plans,
organization charts, emergency contact lists, and hardware is essential prior to deploying team, to ensure team
brings the appropriate tools.
3. Iterations of training deployments determine additional software and hardware items to conduct forensics, network
analysis, and other supporting functions.
DRAFT – Pre-Decisional - DRAFT
SEPTEMBER 2016 CYBER INCIDENT RESPONSE TEAM 2 of 3
FEMA-508 V20130717
( (
Resource Typing Definition for Cybersecurity
RESOURCE TYPES
TYPE 1 NO TYPE 2 NO TYPE 3 NO TYPE 4
COMPONENT
METRIC/
MEASURE
CAPABILITY
Equipment Per team Communications 15 – Cell phones
1 – Satellite phone
Not Applicable Not Applicable Not Applicable
NOTES: Not Specified
COMMENTS

The requestor provides support to the team, such as security, fuel, and power for recharging phones, computers, and other rechargeable devices.
REFERENCES
1. FEMA, NIMS 509-13: CND Analyst
2. FEMA, NIMS 509-13: CND Infrastructure Support Specialist
3. FEMA, NIMS 509-13: Cyber Incident Responder
4. FEMA, NIMS 509-13: Database Administration Specialist
5. FEMA, NIMS 509-13: Digital Forensic Specialist
6. U.S. Department of Homeland Security, National Initiative for Cybersecurity Education, National Cybersecurity Workforce Framework, v.2, May 2014
NOTE
Nationally typed resources represent the minimum criteria for the associated component and capability.
DRAFT – Pre-Decisional - DRAFT
SEPTEMBER 2016 CYBER INCIDENT RESPONSE TEAM 3 of 3
FEMA-508 V20130717

More Related Content

What's hot

Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
Β 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDIDavid Sweigert
Β 
(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chainPriyanka Aash
Β 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsMichael Kaishar, MSIA | CISSP
Β 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlienVault
Β 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Managementtschraider
Β 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24
Β 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementJim Piechocki
Β 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
Β 
Threat intelligence platform explained
Threat intelligence platform explainedThreat intelligence platform explained
Threat intelligence platform explainedMindy Kam
Β 
Incident Response
Incident ResponseIncident Response
Incident Responseprimeteacher32
Β 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceResilient Systems
Β 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
Β 
Eidws 111 opsec
Eidws 111 opsecEidws 111 opsec
Eidws 111 opsecIT2Alcorn
Β 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
Β 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Kymberlee Price
Β 
(SACON) Wayne Tufek - chapter six - dwell time
(SACON) Wayne Tufek - chapter six - dwell time(SACON) Wayne Tufek - chapter six - dwell time
(SACON) Wayne Tufek - chapter six - dwell timePriyanka Aash
Β 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.finalahmad abdelhafeez
Β 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approachtschraider
Β 

What's hot (20)

Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
Β 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDI
Β 
(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain
Β 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security Recommendations
Β 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligence
Β 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
Β 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Β 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability Management
Β 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
Β 
Incident Response in the wake of Dear CEO
Incident Response in the wake of Dear CEOIncident Response in the wake of Dear CEO
Incident Response in the wake of Dear CEO
Β 
Threat intelligence platform explained
Threat intelligence platform explainedThreat intelligence platform explained
Threat intelligence platform explained
Β 
Incident Response
Incident ResponseIncident Response
Incident Response
Β 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
Β 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
Β 
Eidws 111 opsec
Eidws 111 opsecEidws 111 opsec
Eidws 111 opsec
Β 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
Β 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Β 
(SACON) Wayne Tufek - chapter six - dwell time
(SACON) Wayne Tufek - chapter six - dwell time(SACON) Wayne Tufek - chapter six - dwell time
(SACON) Wayne Tufek - chapter six - dwell time
Β 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
Β 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
Β 

Similar to Cyber Incident Response Team - NIMS - Public Comment

Dave Ford Resume
Dave Ford ResumeDave Ford Resume
Dave Ford ResumeDave Ford
Β 
GSA calls out Cyber Hunt skills in final Cybersecurity Contract Orals
GSA calls out Cyber Hunt skills in final Cybersecurity Contract OralsGSA calls out Cyber Hunt skills in final Cybersecurity Contract Orals
GSA calls out Cyber Hunt skills in final Cybersecurity Contract OralsDavid Sweigert
Β 
A_New_Perspective_Whitepaper_05122015
A_New_Perspective_Whitepaper_05122015A_New_Perspective_Whitepaper_05122015
A_New_Perspective_Whitepaper_05122015Scott Van Valkenburgh
Β 
Unit III AssessmentQuestion 1 1. Compare and contrast two.docx
Unit III AssessmentQuestion 1 1. Compare and contrast two.docxUnit III AssessmentQuestion 1 1. Compare and contrast two.docx
Unit III AssessmentQuestion 1 1. Compare and contrast two.docxmarilucorr
Β 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimemuhammad awais
Β 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerPriyanka Aash
Β 
Disaster and RecoveryBusiness Impact AnalysisSystem .docx
Disaster and RecoveryBusiness Impact AnalysisSystem .docxDisaster and RecoveryBusiness Impact AnalysisSystem .docx
Disaster and RecoveryBusiness Impact AnalysisSystem .docxduketjoy27252
Β 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comphanleson
Β 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
Β 
It244 r4 appendix_d1-18-12
It244 r4 appendix_d1-18-12It244 r4 appendix_d1-18-12
It244 r4 appendix_d1-18-12franceco
Β 
Contingency Planning And Disaster Recovery Planning
Contingency Planning And Disaster Recovery PlanningContingency Planning And Disaster Recovery Planning
Contingency Planning And Disaster Recovery Planningmmohamme1124
Β 
Sensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident ChecklistSensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident Checklist- Mark - Fullbright
Β 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedSecPod
Β 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedSecPod
Β 
Multi agents system service based platform in telecommunication security inci...
Multi agents system service based platform in telecommunication security inci...Multi agents system service based platform in telecommunication security inci...
Multi agents system service based platform in telecommunication security inci...Luxembourg Institute of Science and Technology
Β 
What is dr and bc 12-2017
What is dr and bc 12-2017What is dr and bc 12-2017
What is dr and bc 12-2017Atef Yassin
Β 
Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its NetworkWhy the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its NetworkNovetta
Β 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
Β 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterpriseQuick Heal Technologies Ltd.
Β 
amrapali builders -- maroochy water-services-case-study briefing.pdf
amrapali builders -- maroochy water-services-case-study briefing.pdfamrapali builders -- maroochy water-services-case-study briefing.pdf
amrapali builders -- maroochy water-services-case-study briefing.pdfamrapalibuildersreviews
Β 

Similar to Cyber Incident Response Team - NIMS - Public Comment (20)

Dave Ford Resume
Dave Ford ResumeDave Ford Resume
Dave Ford Resume
Β 
GSA calls out Cyber Hunt skills in final Cybersecurity Contract Orals
GSA calls out Cyber Hunt skills in final Cybersecurity Contract OralsGSA calls out Cyber Hunt skills in final Cybersecurity Contract Orals
GSA calls out Cyber Hunt skills in final Cybersecurity Contract Orals
Β 
A_New_Perspective_Whitepaper_05122015
A_New_Perspective_Whitepaper_05122015A_New_Perspective_Whitepaper_05122015
A_New_Perspective_Whitepaper_05122015
Β 
Unit III AssessmentQuestion 1 1. Compare and contrast two.docx
Unit III AssessmentQuestion 1 1. Compare and contrast two.docxUnit III AssessmentQuestion 1 1. Compare and contrast two.docx
Unit III AssessmentQuestion 1 1. Compare and contrast two.docx
Β 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
Β 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
Β 
Disaster and RecoveryBusiness Impact AnalysisSystem .docx
Disaster and RecoveryBusiness Impact AnalysisSystem .docxDisaster and RecoveryBusiness Impact AnalysisSystem .docx
Disaster and RecoveryBusiness Impact AnalysisSystem .docx
Β 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.com
Β 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Β 
It244 r4 appendix_d1-18-12
It244 r4 appendix_d1-18-12It244 r4 appendix_d1-18-12
It244 r4 appendix_d1-18-12
Β 
Contingency Planning And Disaster Recovery Planning
Contingency Planning And Disaster Recovery PlanningContingency Planning And Disaster Recovery Planning
Contingency Planning And Disaster Recovery Planning
Β 
Sensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident ChecklistSensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident Checklist
Β 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Β 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Β 
Multi agents system service based platform in telecommunication security inci...
Multi agents system service based platform in telecommunication security inci...Multi agents system service based platform in telecommunication security inci...
Multi agents system service based platform in telecommunication security inci...
Β 
What is dr and bc 12-2017
What is dr and bc 12-2017What is dr and bc 12-2017
What is dr and bc 12-2017
Β 
Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its NetworkWhy the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Β 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
Β 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
Β 
amrapali builders -- maroochy water-services-case-study briefing.pdf
amrapali builders -- maroochy water-services-case-study briefing.pdfamrapali builders -- maroochy water-services-case-study briefing.pdf
amrapali builders -- maroochy water-services-case-study briefing.pdf
Β 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
Β 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
Β 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
Β 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
Β 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
Β 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
Β 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
Β 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
Β 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
Β 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
Β 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
Β 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
Β 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
Β 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
Β 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTDavid Sweigert
Β 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
Β 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
Β 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
Β 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIDavid Sweigert
Β 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184David Sweigert
Β 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
Β 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
Β 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
Β 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Β 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
Β 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
Β 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
Β 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
Β 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
Β 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
Β 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Β 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
Β 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
Β 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
Β 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Β 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
Β 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
Β 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
Β 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level II
Β 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184
Β 

Recently uploaded

πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹
πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹
πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹Sheetaleventcompany
Β 
Jalandhar Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...
Jalandhar  Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...Jalandhar  Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...
Jalandhar Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...Call Girls Service Chandigarh Ayushi
Β 
(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...
(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...
(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...indiancallgirl4rent
Β 
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service GurgaonCall Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service GurgaonCall Girls Service Gurgaon
Β 
Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...
Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...
Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...Call Girls Noida
Β 
Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...
Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...
Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...Sheetaleventcompany
Β 
Basics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptxBasics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptxAyush Gupta
Β 
Dehradun Call Girls Service 7017441440 Real Russian Girls Looking Models
Dehradun Call Girls Service 7017441440 Real Russian Girls Looking ModelsDehradun Call Girls Service 7017441440 Real Russian Girls Looking Models
Dehradun Call Girls Service 7017441440 Real Russian Girls Looking Modelsindiancallgirl4rent
Β 
Call Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
Β 
Call Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In Raipur
Call Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In RaipurCall Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In Raipur
Call Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In Raipurgragmanisha42
Β 
Dehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service Dehradun
Dehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service DehradunDehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service Dehradun
Dehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service DehradunNiamh verma
Β 
Hot Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In Ludhiana
Hot  Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In LudhianaHot  Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In Ludhiana
Hot Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In LudhianaRussian Call Girls in Ludhiana
Β 

Recently uploaded (20)

πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹
πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹
πŸ’šπŸ˜‹Kolkata Escort Service Call Girls, β‚Ή5000 To 25K With ACπŸ’šπŸ˜‹
Β 
Jalandhar Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...
Jalandhar  Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...Jalandhar  Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...
Jalandhar Female Call Girls Contact Number 9053900678 πŸ’šJalandhar Female Call...
Β 
Russian Call Girls in Dehradun Komal πŸ” 7001305949 πŸ” πŸ“ Independent Escort Serv...
Russian Call Girls in Dehradun Komal πŸ” 7001305949 πŸ” πŸ“ Independent Escort Serv...Russian Call Girls in Dehradun Komal πŸ” 7001305949 πŸ” πŸ“ Independent Escort Serv...
Russian Call Girls in Dehradun Komal πŸ” 7001305949 πŸ” πŸ“ Independent Escort Serv...
Β 
(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...
(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...
(Sonam Bajaj) Call Girl in Jaipur- 09257276172 Escorts Service 50% Off with C...
Β 
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service GurgaonCall Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Β 
Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...
Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...
Vip sexy Call Girls Service In Sector 137,9999965857 Young Female Escorts Ser...
Β 
Call Girls in Lucknow Esha πŸ” 8923113531 πŸ” 🎢 Independent Escort Service Lucknow
Call Girls in Lucknow Esha πŸ” 8923113531  πŸ” 🎢 Independent Escort Service LucknowCall Girls in Lucknow Esha πŸ” 8923113531  πŸ” 🎢 Independent Escort Service Lucknow
Call Girls in Lucknow Esha πŸ” 8923113531 πŸ” 🎢 Independent Escort Service Lucknow
Β 
Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...
Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...
Call Girl In Zirakpur ❀️♀️@ 9988299661 Zirakpur Call Girls Near Me ❀️♀️@ Sexy...
Β 
Basics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptxBasics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptx
Β 
Call Girl Lucknow Gauri πŸ” 8923113531 πŸ” 🎢 Independent Escort Service Lucknow
Call Girl Lucknow Gauri πŸ” 8923113531  πŸ” 🎢 Independent Escort Service LucknowCall Girl Lucknow Gauri πŸ” 8923113531  πŸ” 🎢 Independent Escort Service Lucknow
Call Girl Lucknow Gauri πŸ” 8923113531 πŸ” 🎢 Independent Escort Service Lucknow
Β 
Dehradun Call Girls Service 7017441440 Real Russian Girls Looking Models
Dehradun Call Girls Service 7017441440 Real Russian Girls Looking ModelsDehradun Call Girls Service 7017441440 Real Russian Girls Looking Models
Dehradun Call Girls Service 7017441440 Real Russian Girls Looking Models
Β 
#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi
#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi
#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi
Β 
Call Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Hyderabad Just Call 9907093804 Top Class Call Girl Service Available
Β 
Call Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In Raipur
Call Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In RaipurCall Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In Raipur
Call Girl Raipur πŸ“² 9999965857 γƒ…10k NiGhT Call Girls In Raipur
Β 
Model Call Girl in Subhash Nagar Delhi reach out to us at πŸ”9953056974πŸ”
Model Call Girl in Subhash Nagar Delhi reach out to us at πŸ”9953056974πŸ”Model Call Girl in Subhash Nagar Delhi reach out to us at πŸ”9953056974πŸ”
Model Call Girl in Subhash Nagar Delhi reach out to us at πŸ”9953056974πŸ”
Β 
College Call Girls Dehradun Kavya πŸ” 7001305949 πŸ” πŸ“ Independent Escort Service...
College Call Girls Dehradun Kavya πŸ” 7001305949 πŸ” πŸ“ Independent Escort Service...College Call Girls Dehradun Kavya πŸ” 7001305949 πŸ” πŸ“ Independent Escort Service...
College Call Girls Dehradun Kavya πŸ” 7001305949 πŸ” πŸ“ Independent Escort Service...
Β 
Call Girl Guwahati Aashi πŸ‘‰ 7001305949 πŸ‘ˆ πŸ” Independent Escort Service Guwahati
Call Girl Guwahati Aashi πŸ‘‰ 7001305949 πŸ‘ˆ πŸ” Independent Escort Service GuwahatiCall Girl Guwahati Aashi πŸ‘‰ 7001305949 πŸ‘ˆ πŸ” Independent Escort Service Guwahati
Call Girl Guwahati Aashi πŸ‘‰ 7001305949 πŸ‘ˆ πŸ” Independent Escort Service Guwahati
Β 
Dehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service Dehradun
Dehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service DehradunDehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service Dehradun
Dehradun Call Girls Service β€οΈπŸ‘ 9675010100 πŸ‘„πŸ«¦Independent Escort Service Dehradun
Β 
Call Girl Dehradun Aashi πŸ” 7001305949 πŸ” πŸ’ƒ Independent Escort Service Dehradun
Call Girl Dehradun Aashi πŸ” 7001305949 πŸ” πŸ’ƒ Independent Escort Service DehradunCall Girl Dehradun Aashi πŸ” 7001305949 πŸ” πŸ’ƒ Independent Escort Service Dehradun
Call Girl Dehradun Aashi πŸ” 7001305949 πŸ” πŸ’ƒ Independent Escort Service Dehradun
Β 
Hot Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In Ludhiana
Hot  Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In LudhianaHot  Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In Ludhiana
Hot Call Girl In Ludhiana πŸ‘…πŸ₯΅ 9053'900678 Call Girls Service In Ludhiana
Β 

Cyber Incident Response Team - NIMS - Public Comment

  • 1. ( ( Resource Typing Definition for Cybersecurity CYBER INCIDENT RESPONSE TEAM DESCRIPTION The Cyber Incident Response Team responds to crises or urgent situations within the pertinent cyber domain to address, manage, and mitigate immediate and potential threats. RESOURCE CATEGORY Cybersecurity RESOURCE KIND Team OVERALL FUNCTION The Cyber Incident Response Team: 1. Investigates and analyzes all relevant cyber and network activities related to the crisis situation with the purpose of achieving the speediest recovery of the impacted critical infrastructure service 2. Uses mitigation, preparedness, response, and recovery approaches, as needed, to maximize survival of life, preservation of property, and information security 3. Documents all steps and actions taken during the operations and develops Incident Action Reports (IAR) COMPOSITION AND ORDERING SPECIFICATIONS 1. Discuss logistics for deploying this team, such as security, lodging, transportation, and meals, prior to deployment 2. Teams work up to 12 hours per shift, are self-sustainable for 72 hours, and are deployable for up to 14 days 3. The requestor may need to order multiple teams to provide 24 hour coverage 4. A single source entity may constitute the entire team 5. The requestor should specify if the personnel should have training and experience with specific software applications, hardware, and equipment RESOURCE TYPES TYPE 1 NO TYPE 2 NO TYPE 3 NO TYPE 4 COMPONENT METRIC/ MEASURE CAPABILITY Personnel Per team Total 15 Not Applicable Not Applicable Not Applicable NOTES: Not Specified Personnel Per team Management and 2 – National Incident Management Not Applicable Not Applicable Not Applicable oversight System (NIMS) Type 1 Cyber Incident Responder NOTES: Not Specified DRAFT – Pre-Decisional - DRAFT SEPTEMBER 2016 CYBER INCIDENT RESPONSE TEAM 1 of 3 FEMA-508 V20130717
  • 2. Resource Typing Definition for Cybersecurity ( ( RESOURCE TYPES TYPE 1 NO TYPE 2 NO TYPE 3 NO TYPE 4 COMPONENT METRIC/ MEASURE CAPABILITY Personnel Per team Support 1 – NIMS Type 2 Cyber Incident Responder 3 – NIMS Type 1 Computer Network Defense (CND) Analyst 1 – NIMS Type 1 CND Infrastructure Support Specialist 1 – NIMS Type 2 CND Infrastructure Support Specialist 1 – NIMS Type 1 Database Administration Specialist 1 – NIMS Type 1 Digital Forensics Specialist 1 – NIMS Type 2 Digital Forensics Specialist 1 – Voice Communications Operator 1 – System Administrator 2 – Network Administrator Not Applicable Not Applicable Not Applicable NOTES: 1. All members of the team should hold an active security clearance. 2. Any use of the term β€œforensics” is descriptive of a skill or capability and does not imply a law enforcement role. 3. The Voice Communications Operator, System Administrator, and Network Administrator are not NIMS typed support positions. Equipment Per team Operations Equipment 13 – Laptops with wireless internet card and programs for creation of documents, spreadsheets, and databases 2 – Laptops with a digital forensics tool suite 2 – Write-block hardware devices 2 – Devices capable of live memory capture Not Applicable Not Applicable Not Applicable NOTES: 1. Team may need additional equipment and supplies for small local area network interfaces to tactical outbound communications. 2. An understanding of asset information including operating systems, key applications, incident response plans, organization charts, emergency contact lists, and hardware is essential prior to deploying team, to ensure team brings the appropriate tools. 3. Iterations of training deployments determine additional software and hardware items to conduct forensics, network analysis, and other supporting functions. DRAFT – Pre-Decisional - DRAFT SEPTEMBER 2016 CYBER INCIDENT RESPONSE TEAM 2 of 3 FEMA-508 V20130717
  • 3. ( ( Resource Typing Definition for Cybersecurity RESOURCE TYPES TYPE 1 NO TYPE 2 NO TYPE 3 NO TYPE 4 COMPONENT METRIC/ MEASURE CAPABILITY Equipment Per team Communications 15 – Cell phones 1 – Satellite phone Not Applicable Not Applicable Not Applicable NOTES: Not Specified COMMENTS The requestor provides support to the team, such as security, fuel, and power for recharging phones, computers, and other rechargeable devices. REFERENCES 1. FEMA, NIMS 509-13: CND Analyst 2. FEMA, NIMS 509-13: CND Infrastructure Support Specialist 3. FEMA, NIMS 509-13: Cyber Incident Responder 4. FEMA, NIMS 509-13: Database Administration Specialist 5. FEMA, NIMS 509-13: Digital Forensic Specialist 6. U.S. Department of Homeland Security, National Initiative for Cybersecurity Education, National Cybersecurity Workforce Framework, v.2, May 2014 NOTE Nationally typed resources represent the minimum criteria for the associated component and capability. DRAFT – Pre-Decisional - DRAFT SEPTEMBER 2016 CYBER INCIDENT RESPONSE TEAM 3 of 3 FEMA-508 V20130717