SlideShare una empresa de Scribd logo
1 de 15
Descargar para leer sin conexión
INCIDENT RESPONSE
OVERVIEW
VERSION: 1.3a
DATE: 27/03/2019
AUTHOR: SYLVAIN MARTINEZ
REFERENCE: ESC15-MUSCL
CLASSIFICATION: PUBLIC
{elysiumsecurity}
cyber protection & response
2
• Incident Response
Overview;
• Incident Response
Life Cycle;
• Rules of Engagement;
• 1. Detection;
• 2. Categorisation;
• 3. Containment;
• 4. Investigation;
• 5. Remediation;
• 6. Reporting;
• 7. Learnings.
• Generic Response
Playbook;
• Resources.
CONTENTS
PUBLIC
GOING FURTHERRESPONSECONTEXT
{elysiumsecurity}
cyber protection & response
3
THE GOAL OF INCIDENT RESPONSE IS TO FIRST CONTAIN THE THREAT, THEN REMEDIATE
IT AND RECOVER FROM IT.
EFFICIENT INCIDENT RESPONSE RELIES ON ITS INCIDENT MANAGEMENT FRAMEWORK:
• CATEGORIES;
• ROLES;
• RESPONSABILITIES;
• COMMUNICATION;
• COORDINATION;
• PLAYBOOKS;
• SIMULATIONS;
• ETC.
PUBLIC
{elysiumsecurity}
cyber protection & response INCIDENT RESPONSE OVERVIEW
GOING FURTHERRESPONSECONTEXT
4
1. DETECTION
2.
CATEGORISATION
3. CONTAINMENT
4. INVESTIGATION5. REMEDIATION
6. REPORTING
7. LEARNINGS
PUBLIC
{elysiumsecurity}
cyber protection & response INCIDENT RESPONSE LIFE CYCLE
GOING FURTHERRESPONSECONTEXT
5
DO NOT ENGAGE OR INTERACT WITH THE
HACKER/THREAT GROUP
DO NOT CONNECT TO THE THREAT’S RELATED
NETWORK(S) FROM YOUR ORGANISATION
PRESERVE EVIDENCE
COORDINATE INTERNAL AND EXTERNAL
COMMUNICATION WITH MANAGEMENT
ALL INCIDENT DETAILS MUST BE TREATED AS
CONFIDENTIAL
DO NOT
MAKE
THINGS
WORSE!
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 0. RULES OF ENGAGEMENT
GOING FURTHERRESPONSECONTEXT
6
WHO/WHAT DETECTED/REPORTED THE
THREAT?
WHAT IS THE DATE AND TIME OF THE THREAT
DETECTION/REPORT?
HOW WAS THE THREAT DETECTED/REPORTED?
HAS A SIMILAR THREAT ALREADY BEEN
REPORTED?
IS THE THREAT VALID?
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 1. DETECTION
GOING FURTHERRESPONSECONTEXT
7
WHO/WHAT IS THE TARGET OF THE THREAT?
IS THIS AN ON GOING/LIVE THREAT?
WHAT IS THE IMPACT OF THE THREAT?
CATEGORISE THE PRIORITY OF THE INCIDENT
(P1, P2, P3)
CLASSIFY THE INCIDENT COMMUNICATION
(RESTRICTED/UNRESTRICTED)
PUBLIC
1
2
3
4
5
DECLARE AN
INCIDENT…
OR NOT!
{elysiumsecurity}
cyber protection & response 2. CATEGORISATION
GOING FURTHERRESPONSECONTEXT
8
COORDINATE INCIDENT MANAGEMENT
(TEAM, COMMS, ACTIVITIES, DOCUMENTATION)
LIGHT AND QUICK THREAT ANALYSIS
(NETWORK, HOST, USER)
IDENTIFY MAIN ATTACK AND COMPROMISE
VECTORS
(IP, PORTS, SIGNATURES, EMAIL, ETC)
ISOLATE THE TARGETED ASSET
(REMOVE FROM NETWORK, DISABLE ACCOUNT, ETC)
IMPLEMENT EMERGENCY CHANGES AS
REQUIRED
(NETWORK, HOST, USER)
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 3. CONTAINMENT
GOING FURTHERRESPONSECONTEXT
9
THREAT NETWORK ANALYSIS
(F/W, CLOUD APP LOGS, ASSET LOGS, INTERCEPTED TRAFFIC,
TRAFFIC AND DATA FLOWS, SIEM)
THREAT MALWARE ANALYSIS
(A/V VENDORS, FOOTPRINT, BEHAVIOR, REVERSE
ENGINEERING)
THREAT HOST ANALYSIS
(EVENT LOGS, APP/PLUGINS INSTALLED, AD/EMAIL ACTIVITIES,
AUTHENTICATED VA TO BE DONE, SIEM)
THREAT USER ANALYSIS
(INTERVIEW TARGETED USER, CONTEXT, TRIGGERS, RECENT
UNUSUAL ACTIVITIES/ALERTS)
THREAT RESEARCH ANALYSIS
(ONLINE SEARCH FOR SIMILAR THREATS, PROFESSIONAL
FORUMS, VENDOR ENGAGEMENT)
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 4. INVESTIGATION
GOING FURTHERRESPONSECONTEXT
10
THREAT NETWORK REMEDIATION
(BLOCK IP, PORTS, DOMAINS, EMAILS.
UPDATE F/W, IDS, APT AND SIEM RULES)
THREAT MALWARE REMEDIATION
(UPDATE HOST AND NETWORK A/V SIGNATURES.
ENGAGE WITH VENDORS THAT DID NOT DETECT THE THREAT)
THREAT HOST REMEDIATION
(REMOVE/BAN INFECTED APPS/PLUGINS, CLEAR INBOX RULES,
REMEDIATE ISSUES FOUND DURING THE VA)
THREAT USER REMEDIATION
(INDIVIDUAL AND GROUP USER AWARENESS SESSION
RELEVANT TO THE THREAT)
DECLARE THE INCIDENT REMEDIATED
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 5. REMEDIATION
GOING FURTHERRESPONSECONTEXT
11
ON GOING REPORTING
(DOCUMENTATION AND EVIDENCE SHOULD BE GENERATED AS
MUCH AS POSSIBLE DURING THE PREVIOUS PHASES)
EVIDENCE GATHERING
(THREAT ACTORS, ATTACK VECTORS, ATTACK SURFACE)
INCIDENT DOCUMENTATION
(THREAT AND INCIDENT DETAILS, TRIGGERS, OWNER,
FINDINGS, TIMELINE)
INCIDENT REGISTER
(CREATE/UPDATE AN OVERALL INCIDENT REGISTER TO TRACK
PROGRESS AND GENERATES STATISTICS. CAN BE LINKED TO
OTHER REGISTERS: RISKs/ISSUES)
INCIDENT REPORT COMMUNICATION
(AS REQUIRED: INTERNAL/EXTERNAL,
STAFF/MANAGEMENT/BOARD, VENDORS/CLIENTS,
GOVERNMENT/REGULATORS)
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 6. REPORTING
GOING FURTHERRESPONSECONTEXT
12
ROOT CAUSE ANALYSIS
(IDENTIFY AND DOCUMENT INCIDENT TRIGGERS AND
SECURITY GAPS THAT ENABLED THE INCIDENT TO OCCUR)
CONTROLS AND PROCESSES READINESS
(EVALUATE THE EFFICIENCY OF CURRENT SECURITY CONTROLS
AND PROCESSES IN LIGHT OF THE INCIDENT)
INCIDENT TRENDS ANALYSIS
(ARE YOU LEARNING FROM PAST INCIDENTS? IS YOUR RISK
PROFILE CHANGING?)
MITIGATION PLAN
(MITIGATE IMPACT OF SIMILAR FUTURE INCIDENTS)
IMPROVEMENTS PLAN
(STOP OCCURRENCE OF SIMILAR FUTURE INCIDENTS)
PUBLIC
1
2
3
4
5
{elysiumsecurity}
cyber protection & response 7. LEARNINGS
GOING FURTHERRESPONSECONTEXT
13
ANALYSIS
PUBLIC
CONTAINMENT/REMEDIATION
NETWORK
• BLOCK IP/PORTS/SERVICES;
• BLOCK EMAIL;
• CHANGE PWD
MALWARE
HOST
• UPDATE A/V AND F/W RULES;
• REMOVE MALWARE/SERVICES;
• CHANGE PWD.
• REMOVE SOFTWARE/PLUGIN;
• UPDATE SECURITY CONFIGURATION;
REMOVE SERVICES/LOCAL ADMIN.
{elysiumsecurity}
cyber protection & response GENERIC RESPONSE PLAYBOOK
GOING FURTHERRESPONSECONTEXT
14
Forum of Incident Response and Security Teams (FIRST) FRAMEWORK
(https://www.first.org/education/FIRST_SIRT_Services_Framework_Version1.0.pdf)
National Institute of Standards and Technology (NIST) Special Procedure (SP) 800-61
(https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-61r2.pdf)
International Organization for Standardization (ISO) ISO/IEC 27035-1:2016
(https://www.iso.org/standard/60803.html)
International Organization for Standardization (ISO) ISO/IEC 27035-2:2016
(https://www.iso.org/standard/62071.html?browse=tc)
CONTACT US!
(contact@elysiumsecurity.com)
PUBLIC
{elysiumsecurity}
cyber protection & response RESOURCES
GOING FURTHERRESPONSECONTEXT
{elysiumsecurity}
cyber protection & response
© 2015-2019 ELYSIUMSECURITY LTD
ALL RIGHTS RESERVED
HTTPS://WWW.ELYSIUMSECURITY.COM
ABOUT ELYSIUMSECURITY LTD.
ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY
VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE
RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE
SECURITY AWARENESS THROUGH AN ORGANIZATION.
ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED
THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE
INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST
SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES.
ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL
SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER
SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING
DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS.
ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE,
A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR
BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A
PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.

Más contenido relacionado

La actualidad más candente

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

La actualidad más candente (20)

Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 

Similar a INCIDENT RESPONSE OVERVIEW

A theoretical superworm
A theoretical superwormA theoretical superworm
A theoretical superworm
UltraUploader
 
Massif cluster meeting
Massif cluster meetingMassif cluster meeting
Massif cluster meeting
fcleary
 
An evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systemsAn evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systems
UltraUploader
 

Similar a INCIDENT RESPONSE OVERVIEW (20)

INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
A theoretical superworm
A theoretical superwormA theoretical superworm
A theoretical superworm
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Massif cluster meeting
Massif cluster meetingMassif cluster meeting
Massif cluster meeting
 
ONTOLOGY-BASED MODEL FOR SECURITY ASSESSMENT: PREDICTING CYBERATTACKS THROUGH...
ONTOLOGY-BASED MODEL FOR SECURITY ASSESSMENT: PREDICTING CYBERATTACKS THROUGH...ONTOLOGY-BASED MODEL FOR SECURITY ASSESSMENT: PREDICTING CYBERATTACKS THROUGH...
ONTOLOGY-BASED MODEL FOR SECURITY ASSESSMENT: PREDICTING CYBERATTACKS THROUGH...
 
FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...
FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...
FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...
 
IRJET-Ethical Hacking
IRJET-Ethical HackingIRJET-Ethical Hacking
IRJET-Ethical Hacking
 
An evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systemsAn evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systems
 
Security Operations in the Cloud
Security Operations in the CloudSecurity Operations in the Cloud
Security Operations in the Cloud
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber security
 
CSIAC_V1N4_FINAL_2
CSIAC_V1N4_FINAL_2CSIAC_V1N4_FINAL_2
CSIAC_V1N4_FINAL_2
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Improving cyber security using biosecurity experience
Improving cyber security using biosecurity experienceImproving cyber security using biosecurity experience
Improving cyber security using biosecurity experience
 
KILLING THE CYBER SECURITY KILL CHAIN
KILLING THE CYBER SECURITY KILL CHAINKILLING THE CYBER SECURITY KILL CHAIN
KILLING THE CYBER SECURITY KILL CHAIN
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Malware Incident Response
Malware Incident ResponseMalware Incident Response
Malware Incident Response
 
H1803025360
H1803025360H1803025360
H1803025360
 

Más de Sylvain Martinez

Más de Sylvain Martinez (20)

PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 

Último

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Último (20)

Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 

INCIDENT RESPONSE OVERVIEW

  • 1. INCIDENT RESPONSE OVERVIEW VERSION: 1.3a DATE: 27/03/2019 AUTHOR: SYLVAIN MARTINEZ REFERENCE: ESC15-MUSCL CLASSIFICATION: PUBLIC {elysiumsecurity} cyber protection & response
  • 2. 2 • Incident Response Overview; • Incident Response Life Cycle; • Rules of Engagement; • 1. Detection; • 2. Categorisation; • 3. Containment; • 4. Investigation; • 5. Remediation; • 6. Reporting; • 7. Learnings. • Generic Response Playbook; • Resources. CONTENTS PUBLIC GOING FURTHERRESPONSECONTEXT {elysiumsecurity} cyber protection & response
  • 3. 3 THE GOAL OF INCIDENT RESPONSE IS TO FIRST CONTAIN THE THREAT, THEN REMEDIATE IT AND RECOVER FROM IT. EFFICIENT INCIDENT RESPONSE RELIES ON ITS INCIDENT MANAGEMENT FRAMEWORK: • CATEGORIES; • ROLES; • RESPONSABILITIES; • COMMUNICATION; • COORDINATION; • PLAYBOOKS; • SIMULATIONS; • ETC. PUBLIC {elysiumsecurity} cyber protection & response INCIDENT RESPONSE OVERVIEW GOING FURTHERRESPONSECONTEXT
  • 4. 4 1. DETECTION 2. CATEGORISATION 3. CONTAINMENT 4. INVESTIGATION5. REMEDIATION 6. REPORTING 7. LEARNINGS PUBLIC {elysiumsecurity} cyber protection & response INCIDENT RESPONSE LIFE CYCLE GOING FURTHERRESPONSECONTEXT
  • 5. 5 DO NOT ENGAGE OR INTERACT WITH THE HACKER/THREAT GROUP DO NOT CONNECT TO THE THREAT’S RELATED NETWORK(S) FROM YOUR ORGANISATION PRESERVE EVIDENCE COORDINATE INTERNAL AND EXTERNAL COMMUNICATION WITH MANAGEMENT ALL INCIDENT DETAILS MUST BE TREATED AS CONFIDENTIAL DO NOT MAKE THINGS WORSE! PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 0. RULES OF ENGAGEMENT GOING FURTHERRESPONSECONTEXT
  • 6. 6 WHO/WHAT DETECTED/REPORTED THE THREAT? WHAT IS THE DATE AND TIME OF THE THREAT DETECTION/REPORT? HOW WAS THE THREAT DETECTED/REPORTED? HAS A SIMILAR THREAT ALREADY BEEN REPORTED? IS THE THREAT VALID? PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 1. DETECTION GOING FURTHERRESPONSECONTEXT
  • 7. 7 WHO/WHAT IS THE TARGET OF THE THREAT? IS THIS AN ON GOING/LIVE THREAT? WHAT IS THE IMPACT OF THE THREAT? CATEGORISE THE PRIORITY OF THE INCIDENT (P1, P2, P3) CLASSIFY THE INCIDENT COMMUNICATION (RESTRICTED/UNRESTRICTED) PUBLIC 1 2 3 4 5 DECLARE AN INCIDENT… OR NOT! {elysiumsecurity} cyber protection & response 2. CATEGORISATION GOING FURTHERRESPONSECONTEXT
  • 8. 8 COORDINATE INCIDENT MANAGEMENT (TEAM, COMMS, ACTIVITIES, DOCUMENTATION) LIGHT AND QUICK THREAT ANALYSIS (NETWORK, HOST, USER) IDENTIFY MAIN ATTACK AND COMPROMISE VECTORS (IP, PORTS, SIGNATURES, EMAIL, ETC) ISOLATE THE TARGETED ASSET (REMOVE FROM NETWORK, DISABLE ACCOUNT, ETC) IMPLEMENT EMERGENCY CHANGES AS REQUIRED (NETWORK, HOST, USER) PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 3. CONTAINMENT GOING FURTHERRESPONSECONTEXT
  • 9. 9 THREAT NETWORK ANALYSIS (F/W, CLOUD APP LOGS, ASSET LOGS, INTERCEPTED TRAFFIC, TRAFFIC AND DATA FLOWS, SIEM) THREAT MALWARE ANALYSIS (A/V VENDORS, FOOTPRINT, BEHAVIOR, REVERSE ENGINEERING) THREAT HOST ANALYSIS (EVENT LOGS, APP/PLUGINS INSTALLED, AD/EMAIL ACTIVITIES, AUTHENTICATED VA TO BE DONE, SIEM) THREAT USER ANALYSIS (INTERVIEW TARGETED USER, CONTEXT, TRIGGERS, RECENT UNUSUAL ACTIVITIES/ALERTS) THREAT RESEARCH ANALYSIS (ONLINE SEARCH FOR SIMILAR THREATS, PROFESSIONAL FORUMS, VENDOR ENGAGEMENT) PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 4. INVESTIGATION GOING FURTHERRESPONSECONTEXT
  • 10. 10 THREAT NETWORK REMEDIATION (BLOCK IP, PORTS, DOMAINS, EMAILS. UPDATE F/W, IDS, APT AND SIEM RULES) THREAT MALWARE REMEDIATION (UPDATE HOST AND NETWORK A/V SIGNATURES. ENGAGE WITH VENDORS THAT DID NOT DETECT THE THREAT) THREAT HOST REMEDIATION (REMOVE/BAN INFECTED APPS/PLUGINS, CLEAR INBOX RULES, REMEDIATE ISSUES FOUND DURING THE VA) THREAT USER REMEDIATION (INDIVIDUAL AND GROUP USER AWARENESS SESSION RELEVANT TO THE THREAT) DECLARE THE INCIDENT REMEDIATED PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 5. REMEDIATION GOING FURTHERRESPONSECONTEXT
  • 11. 11 ON GOING REPORTING (DOCUMENTATION AND EVIDENCE SHOULD BE GENERATED AS MUCH AS POSSIBLE DURING THE PREVIOUS PHASES) EVIDENCE GATHERING (THREAT ACTORS, ATTACK VECTORS, ATTACK SURFACE) INCIDENT DOCUMENTATION (THREAT AND INCIDENT DETAILS, TRIGGERS, OWNER, FINDINGS, TIMELINE) INCIDENT REGISTER (CREATE/UPDATE AN OVERALL INCIDENT REGISTER TO TRACK PROGRESS AND GENERATES STATISTICS. CAN BE LINKED TO OTHER REGISTERS: RISKs/ISSUES) INCIDENT REPORT COMMUNICATION (AS REQUIRED: INTERNAL/EXTERNAL, STAFF/MANAGEMENT/BOARD, VENDORS/CLIENTS, GOVERNMENT/REGULATORS) PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 6. REPORTING GOING FURTHERRESPONSECONTEXT
  • 12. 12 ROOT CAUSE ANALYSIS (IDENTIFY AND DOCUMENT INCIDENT TRIGGERS AND SECURITY GAPS THAT ENABLED THE INCIDENT TO OCCUR) CONTROLS AND PROCESSES READINESS (EVALUATE THE EFFICIENCY OF CURRENT SECURITY CONTROLS AND PROCESSES IN LIGHT OF THE INCIDENT) INCIDENT TRENDS ANALYSIS (ARE YOU LEARNING FROM PAST INCIDENTS? IS YOUR RISK PROFILE CHANGING?) MITIGATION PLAN (MITIGATE IMPACT OF SIMILAR FUTURE INCIDENTS) IMPROVEMENTS PLAN (STOP OCCURRENCE OF SIMILAR FUTURE INCIDENTS) PUBLIC 1 2 3 4 5 {elysiumsecurity} cyber protection & response 7. LEARNINGS GOING FURTHERRESPONSECONTEXT
  • 13. 13 ANALYSIS PUBLIC CONTAINMENT/REMEDIATION NETWORK • BLOCK IP/PORTS/SERVICES; • BLOCK EMAIL; • CHANGE PWD MALWARE HOST • UPDATE A/V AND F/W RULES; • REMOVE MALWARE/SERVICES; • CHANGE PWD. • REMOVE SOFTWARE/PLUGIN; • UPDATE SECURITY CONFIGURATION; REMOVE SERVICES/LOCAL ADMIN. {elysiumsecurity} cyber protection & response GENERIC RESPONSE PLAYBOOK GOING FURTHERRESPONSECONTEXT
  • 14. 14 Forum of Incident Response and Security Teams (FIRST) FRAMEWORK (https://www.first.org/education/FIRST_SIRT_Services_Framework_Version1.0.pdf) National Institute of Standards and Technology (NIST) Special Procedure (SP) 800-61 (https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-61r2.pdf) International Organization for Standardization (ISO) ISO/IEC 27035-1:2016 (https://www.iso.org/standard/60803.html) International Organization for Standardization (ISO) ISO/IEC 27035-2:2016 (https://www.iso.org/standard/62071.html?browse=tc) CONTACT US! (contact@elysiumsecurity.com) PUBLIC {elysiumsecurity} cyber protection & response RESOURCES GOING FURTHERRESPONSECONTEXT
  • 15. {elysiumsecurity} cyber protection & response © 2015-2019 ELYSIUMSECURITY LTD ALL RIGHTS RESERVED HTTPS://WWW.ELYSIUMSECURITY.COM ABOUT ELYSIUMSECURITY LTD. ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE SECURITY AWARENESS THROUGH AN ORGANIZATION. ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES. ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS. ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE, A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.