Infosec glossary entry

IR

IR:
Incident Response

is a structured approach to handle various types of security incidents, cyber threats, and data breaches. The incident response methodology aims to identify, contain, and minimize the cost of a cyberattack or a live incident.
https://www.eccouncil.org/what-is-incident-response/

Related entries

By jean-christoph

March 11, 2022

incident response
Leave a Reply

Your email address will not be published. Required fields are marked

{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}

this might interest you as well