SlideShare una empresa de Scribd logo
1 de 19
Incident Handling
Presented By
Sabto Prabowo
Introduction to Incident Handling
An incident is an event or set of
events that threatens the security of
computing systems and networks. It
includes system crashes, packet
flooding, and unauthorized use of
another user’s account.
Types of Incidents
Incidents can be classified as
one or more of the following:
• Repudiation
• Reconnaissance attack
• Harassment
• Extortion
• Pornography trafficking
• Organized crime activity
• Subversion
• Hoax
• Caveat
Security Incidents
A security incident includes the following:
• Evidence of data tampering
• Unauthorized access or attempts at
unauthorized access from internal and external
sources
• Threats and attacks by an electronic medium
• Defaced Web pages
• Detection of some unusual activity, such as
possibly malicious code or modified traffic
patterns
Security Incidents
• Denial-of-service attacks
• Other malicious attacks, such as virus
attacks, that damage the servers or
workstations
• Other types of incidents that weaken the
trust and confidence in information
technology systems
Category of Incidents: Mid Level
• Unfriendly employee termination
• Violation of special or privileged access to a
computer or any computing facility that would
normally only be accessible to administrators
• Illegal access of the network
• Unauthorized storing or processing of data
• Destruction of property worth less than $100,000
• Personal theft of an amount less than $100,000
• Presence of computer virus or worm of higher
intensity
Category of Incidents: High Level
• Suspected computer break-in
• Denial-of-service attacks
• The presence of a harmful virus or worm, which can lead
to serious corruption or loss of data
• Changes in hardware, software, and firmware without
authentication
• Destruction of property worth more than $100,000
• Theft worth more than $100,000
• Child pornography
• Gambling
• Illegal downloads of copyrighted material, including
music, videos, and software
• Other illegal file downloads
• Any violations of the law
How to Identify an Incident
• Suspicious log entries
• System alarms from the IDS
• Presence of unexplained user accounts on the network
• Presence of suspicious files or unknown file extensions
on the system
• Modified files or folders
• Unusual services running or ports opened
• Unusual system behavior
• Changed drive icons
• Drives not accessible
• More packets received than expected
How to Prevent an Incident
• Scanning
• Auditing
• Detecting intrusions
• Establishing defense-in-depth
• Securing clients for remote users
Incident Management
- Threat Analysis and Assessment
- Vulnerability Analysis
- Estimating the Cost of an Incident
- Change Control
Incident Reporting
- Computer Incident Reporting
- Where to Report an Incident
- Report a Privacy or Security Violation
- Preliminary Information Security Incident
Reporting Form
- Why Organizations Do Not Report Computer
Crimes
Incident Response
- Identification of Affected Resources
- Incident Assessment
- Assignment of Event Identity and Severity Level
- Assignment of Incident Task Force Members
- Containing Threats
- Evidence Collection
- Forensic Analysis
- Security Incident Response
- Incident Response Policy
- Computer Security Incident Response Team (CSIRT)
- Incident Response Checklist
- Response Handling Roles
- Contingency Planning
- Budget/Resource Allocation
Incident Handling
Procedure for Incident Handling:
1. Preparation
2. Identification
3. Containment
4. Eradication
5. Recovery
6. Follow-up
CSIRT
A computer security incident response
team (CSIRT) is trained in dealing with
security matters related to
intrusions and incidents. The team
secures networks from foreign attacks.
Types of Incidents and Levels of
Support
• Type and severity of the incident or
issue
• Type of client
• Size of the user community affected
• Available resources
Incident-Specific Procedures
Virus and Worm Incidents
1. Isolate the system.
2. Notify the appropriate authorities.
3. Identify the problem.
4. Contain the virus or worm.
5. Inoculate the systems.
6. Return to a normal operating mode.
7. Perform a follow-up analysis.
Incident-Specific Procedures
Hacker Incidents
1. Identify the problem.
2. Notify the appropriate authorities.
3. Identify the hacker.
4. Notify CERT.
5. Perform a follow-up analysis.
Steps for Creating a CSIRT
1. Obtain Management’s Support and Buy-In
2. Determine the CSIRT Development
Strategic Plan
3. Gather Relevant Information
4. Design the CSIRT Vision
5. Communicate the CSIRT Vision
6. Begin CSIRT Implementation
7. Announce the CSIRT
World CERTs
- APCERT (Asia Pacific Computer Emergency Response Team)
- AusCERT (Australia Computer Emergency Response Team)
- HKCERT (Hong Kong Computer Emergency Response Team
Coordination Center)
- JPCERT/CC (Japan Computer Emergency Response Team/Coordination
Center)
- MyCERT (Malaysian Computer Emergency Response Team
- PakCERT (Pakistan Computer Emergency Response Team)
- SingCERT (Singapore Computer Emergency Response Team
- TWCERT/CC (Taiwan Computer Emergency Response
Team/Coordination Center)
- CNCERT/CC (China Computer Emergency Response Team/Coordination
Center)

Más contenido relacionado

La actualidad más candente

Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measuresjoy grace bagui
 
Industry Best Practice against DDoS Attacks
Industry Best Practice against DDoS AttacksIndustry Best Practice against DDoS Attacks
Industry Best Practice against DDoS AttacksMarcelo Silva
 
Ethical Hacker
Ethical HackerEthical Hacker
Ethical Hackerkeriann70
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and MoreCommunity IT Innovators
 
Irm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviourIrm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviourKasper de Waard
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 
Prevention is not enough
Prevention is not enoughPrevention is not enough
Prevention is not enoughNovosco
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacTicTac Data Recovery
 
Data Security
Data SecurityData Security
Data SecurityAkNirojan
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksSam Bowne
 
Data protection and security
Data protection and securityData protection and security
Data protection and securitynazar60
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit vArthyR3
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of ComputerFaizan Janjua
 
Software Security
Software SecuritySoftware Security
Software SecurityAkNirojan
 

La actualidad más candente (20)

Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Industry Best Practice against DDoS Attacks
Industry Best Practice against DDoS AttacksIndustry Best Practice against DDoS Attacks
Industry Best Practice against DDoS Attacks
 
Unit4 next
Unit4 nextUnit4 next
Unit4 next
 
Ethical Hacker
Ethical HackerEthical Hacker
Ethical Hacker
 
Security Basics
Security BasicsSecurity Basics
Security Basics
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More
 
Irm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviourIrm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviour
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Prevention is not enough
Prevention is not enoughPrevention is not enough
Prevention is not enough
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
 
Data Security
Data SecurityData Security
Data Security
 
Network Security Topic 1 intro
Network Security Topic 1 introNetwork Security Topic 1 intro
Network Security Topic 1 intro
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer Attacks
 
Data protection and security
Data protection and securityData protection and security
Data protection and security
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of Computer
 
Introduction IDS
Introduction IDSIntroduction IDS
Introduction IDS
 
Software Security
Software SecuritySoftware Security
Software Security
 
Ch1 cse
Ch1 cseCh1 cse
Ch1 cse
 

Destacado

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6sabtolinux
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensicsabtolinux
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5sabtolinux
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6sabtolinux
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrimesabtolinux
 
Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6sabtolinux
 

Destacado (6)

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrime
 
Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 

Similar a Latihan6 comp-forensic-bab5

CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsSam Bowne
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Anpumathews
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in misGurjit
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Knoldus Inc.
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewallsMurali Mohan
 
Lecture 5.1.pptx
Lecture 5.1.pptxLecture 5.1.pptx
Lecture 5.1.pptxDibyesh1
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11limsh
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsKrishna Srikanth Manda
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptxJenetSilence
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information systemOnline
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsSam Bowne
 

Similar a Latihan6 comp-forensic-bab5 (20)

CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
css ppt.ppt
css ppt.pptcss ppt.ppt
css ppt.ppt
 
Computer security
Computer securityComputer security
Computer security
 
File000119
File000119File000119
File000119
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in mis
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Lecture 5.1.pptx
Lecture 5.1.pptxLecture 5.1.pptx
Lecture 5.1.pptx
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
3-UnitV_security.pptx
3-UnitV_security.pptx3-UnitV_security.pptx
3-UnitV_security.pptx
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
9 - Security
9 - Security9 - Security
9 - Security
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information system
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 

Último

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 

Último (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Latihan6 comp-forensic-bab5

  • 2. Introduction to Incident Handling An incident is an event or set of events that threatens the security of computing systems and networks. It includes system crashes, packet flooding, and unauthorized use of another user’s account.
  • 3. Types of Incidents Incidents can be classified as one or more of the following: • Repudiation • Reconnaissance attack • Harassment • Extortion • Pornography trafficking • Organized crime activity • Subversion • Hoax • Caveat
  • 4. Security Incidents A security incident includes the following: • Evidence of data tampering • Unauthorized access or attempts at unauthorized access from internal and external sources • Threats and attacks by an electronic medium • Defaced Web pages • Detection of some unusual activity, such as possibly malicious code or modified traffic patterns
  • 5. Security Incidents • Denial-of-service attacks • Other malicious attacks, such as virus attacks, that damage the servers or workstations • Other types of incidents that weaken the trust and confidence in information technology systems
  • 6. Category of Incidents: Mid Level • Unfriendly employee termination • Violation of special or privileged access to a computer or any computing facility that would normally only be accessible to administrators • Illegal access of the network • Unauthorized storing or processing of data • Destruction of property worth less than $100,000 • Personal theft of an amount less than $100,000 • Presence of computer virus or worm of higher intensity
  • 7. Category of Incidents: High Level • Suspected computer break-in • Denial-of-service attacks • The presence of a harmful virus or worm, which can lead to serious corruption or loss of data • Changes in hardware, software, and firmware without authentication • Destruction of property worth more than $100,000 • Theft worth more than $100,000 • Child pornography • Gambling • Illegal downloads of copyrighted material, including music, videos, and software • Other illegal file downloads • Any violations of the law
  • 8. How to Identify an Incident • Suspicious log entries • System alarms from the IDS • Presence of unexplained user accounts on the network • Presence of suspicious files or unknown file extensions on the system • Modified files or folders • Unusual services running or ports opened • Unusual system behavior • Changed drive icons • Drives not accessible • More packets received than expected
  • 9. How to Prevent an Incident • Scanning • Auditing • Detecting intrusions • Establishing defense-in-depth • Securing clients for remote users
  • 10. Incident Management - Threat Analysis and Assessment - Vulnerability Analysis - Estimating the Cost of an Incident - Change Control
  • 11. Incident Reporting - Computer Incident Reporting - Where to Report an Incident - Report a Privacy or Security Violation - Preliminary Information Security Incident Reporting Form - Why Organizations Do Not Report Computer Crimes
  • 12. Incident Response - Identification of Affected Resources - Incident Assessment - Assignment of Event Identity and Severity Level - Assignment of Incident Task Force Members - Containing Threats - Evidence Collection - Forensic Analysis - Security Incident Response - Incident Response Policy - Computer Security Incident Response Team (CSIRT) - Incident Response Checklist - Response Handling Roles - Contingency Planning - Budget/Resource Allocation
  • 13. Incident Handling Procedure for Incident Handling: 1. Preparation 2. Identification 3. Containment 4. Eradication 5. Recovery 6. Follow-up
  • 14. CSIRT A computer security incident response team (CSIRT) is trained in dealing with security matters related to intrusions and incidents. The team secures networks from foreign attacks.
  • 15. Types of Incidents and Levels of Support • Type and severity of the incident or issue • Type of client • Size of the user community affected • Available resources
  • 16. Incident-Specific Procedures Virus and Worm Incidents 1. Isolate the system. 2. Notify the appropriate authorities. 3. Identify the problem. 4. Contain the virus or worm. 5. Inoculate the systems. 6. Return to a normal operating mode. 7. Perform a follow-up analysis.
  • 17. Incident-Specific Procedures Hacker Incidents 1. Identify the problem. 2. Notify the appropriate authorities. 3. Identify the hacker. 4. Notify CERT. 5. Perform a follow-up analysis.
  • 18. Steps for Creating a CSIRT 1. Obtain Management’s Support and Buy-In 2. Determine the CSIRT Development Strategic Plan 3. Gather Relevant Information 4. Design the CSIRT Vision 5. Communicate the CSIRT Vision 6. Begin CSIRT Implementation 7. Announce the CSIRT
  • 19. World CERTs - APCERT (Asia Pacific Computer Emergency Response Team) - AusCERT (Australia Computer Emergency Response Team) - HKCERT (Hong Kong Computer Emergency Response Team Coordination Center) - JPCERT/CC (Japan Computer Emergency Response Team/Coordination Center) - MyCERT (Malaysian Computer Emergency Response Team - PakCERT (Pakistan Computer Emergency Response Team) - SingCERT (Singapore Computer Emergency Response Team - TWCERT/CC (Taiwan Computer Emergency Response Team/Coordination Center) - CNCERT/CC (China Computer Emergency Response Team/Coordination Center)