0

    Your Cart is Empty

    Incident Response Plan - Amazon Web Services (AWS)

    Need Assistance?
    Contact CENTRIS ONE at 214-984-2346

    Product Overview: A must-have Incident Response Plan for companies utilizing Amazon Web Services (AWS) as their cloud provider.  Developed by leading cloud professionals at Centris with years of experience in building and implementing robust, highly effective incident response plans for protecting your assets in the cloud. 

    A well-written incident response plan is a must for a wide range of compliance mandates, such as FISMA, FedRAMPCMMCNIST 800-171eMASS/DCSAFBI CJIS, and much more.

    Centris offers a wide-range of world-class security and privacy documents for today's growing regulatory compliance mandates. 

    Details & Specifications: The Incident Response Plan - Amazon Web Services (AWS) includes the following essential sections and related information, along with numerous other supporting sections:

    • Amazon Web Services (AWS) Incident Response Responsibilities
    • Preparation
    • Detection
    • Initial Response and Containment
    • Security Analysis | Recovery and Repair
    • Communication
    • Post Incident Activities and Awareness
    • Monitoring
    • Reporting of Suspected Incidents
    • Training 
    • Testing

    Compliance Mapping: Can be utilized for NIST 800-53ISO/IEC 27001/2, and all other major information security, cybersecurity, and data privacy laws, regulations, and frameworks. Contact Centris today to learn more.

    Document Format: Microsoft Word

    Length: 29 pages.

    Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.