NIST’s 7-Step Contingency Planning Process

What is the purpose of the NIST Special Publication 800 34 Contingency Planning Guide for Federal Information Systems?

NIST Special Publication 800-34, Contingency Planning Guide for Information Technology (IT) Systems provides instructions, recommendations, and considerations for government IT contingency planning. Contingency planning refers to interim measures to recover IT services following an emergency or system disruption.

What guidelines would you include in a contingency plan?

8 steps for contingency planning

What are the five key elements that comprise the contingency plan?

The 5 Key Elements of Successful Contingency Planning

What are the 6 steps in contingency planning process?

Here are the steps you need to follow in a contingency planning process.

  1. Step 1: Brainstorm and list down the key risks. …
  2. Step 2: Prioritize the Risks. …
  3. Step 3: Identify and Gather Resources. …
  4. Step 4: Start Creating Contingency Plans for Every Event. …
  5. Step 5: Share the plan with your team. …
  6. Step 6: Revisit the Plan.

What are the key stages in contingency planning?

The following are the five basic steps of contingency planning for epidemic, pandemic, or other emergency situations.

What is an example of a contingency plan?

Contingency plans are often devised by governments or businesses. For example, suppose many employees of a company are traveling together on an aircraft which crashes, killing all aboard. The company could be severely strained or even ruined by such a loss.

What is contingency planning in it?

A contingency plan is a course of action designed to help an organization respond effectively to a significant future event or situation that may or may not happen. A contingency plan is sometimes referred to as Plan B, because it can be also used as an alternative for action if expected results fail to materialize.

What is the NIST 800 171?

NIST 800-171, a companion document to NIST 800-53, dictates how contractors and sub-contractors of Federal agencies should manage Controlled Unclassified Information (CUI) – it’s designed specifically for non-federal information systems and organizations.

What is the very first step for contingency planning?

To develop a contingency plan, first conduct a risk assessment: identify your business-critical operations, identify the threats to those operations, and analyze the potential impact of each threat. Then, include the following points for each threat: Scenarios.

Which two exercises can be used to test contingency plans?

Methods for testing contingency plans to determine the effectiveness of the plans and to identify potential weaknesses in the plans include, for example, walk-through and tabletop exercises, checklists, simulations (parallel, full interrupt), and comprehensive exercises.

What are the four components of a contingency plan?

The Inter-Agency Contingency Planning Guidelines for Humanitarian Assistance endorsed by the IASC outlines four key steps in the contingency planning process: preparation, analysis, response planning, and implementing preparedness.

What are examples of contingencies?

Contingency means something that could happen or come up depending on other occurrences. An example of a contingency is the unexpected need for a bandage on a hike. The definition of a contingency is something that depends on something else in order to happen.

How do you create a contingency plan?

That is how you make a detailed contingency plan. List down the major incidents that could harm your business operations, prioritize them based on their impact and probability, create an action plan explaining what you should do in case they occur, and review and update them frequently.

What are the 4 types of planning?

While there are many different types, the four major types of plans include strategic, tactical, operational, and contingency. Here is a break down of what each type of planning entails. Operational planning can be ongoing or single-use.

What is contingency planning in organization and management?

A contingency plan is a roadmap created by management to help an organization respond to an event that may or may not happen in the future. … A contingency plan can also help organizations recover from disasters, manage risk, avoid negative publicity, and handle employee injuries.

What is the difference between NIST 800-53 and 800?

The key distinction between NIST 800-171 vs 800-53 is that 800-171 refers to non-federal networks and NIST 800-53 applies directly to any federal organization.

How many controls does NIST 800-171 have?

110 controls NIST 800-171 is shorter and simpler than 800-53: It contains 110 controls across 14 control families, in a publication only 76 pages long.

What is NIST 800 39?

The purpose of Special Publication 800-39 is to provide guidance for an integrated, organization-wide program for managing information security risk to organizational operations (i.e., mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation resulting from the …