SlideShare a Scribd company logo
1 of 41
Download to read offline
Incident Response
Management
Unit 1
Don Caeiro
Definition of “Incident”
» An incident is an adverse event (or threat of an adverse event) in a
computer system
» Adverse events include the following general categories:
 Compromise of Confidentiality
 Compromise of Integrity
 Denial of Resources
 Intrusions
 Misuse
 Damage
 Hoaxes
WHAT IS A DATA BREACH?
• A personal data breach means a
breach of security leading to the
accidental or unlawful
destruction, loss, alteration,
unauthorised disclosure of, or
access to, personal data
transmitted, stored or otherwise
processed.
• Article 4 (12) - GDPR
OR TO THINK ABOUT IT ANOTHER WAY…
• Confidentiality
• Integrity
• Availability
Cyber Incident Statistics
6
Cyber Security Stats
94%
of organisations worldwide have suffered a data breach
as a result of a cyberattack in the past 12 months
$133k
Average cost of ransomware attacks in
2019
6 MONTHS
Average time to
detect a breach
92%
Attacks launched by
phishing emails
EVERY 14
SECONDS
Time businesses
fall victim to
ransomware attacks
86%
Of UK businesses will
suffer a phishing attack
in 2023
Between 1st Jan 2005 to 18th April 2018
there were 8,854 recorded breaches, in
the first half of 2019 there were 3,800
recorded breaches
In March 2020, ransomware attacks
increased 148% over baseline levels from
February 2020 amid the COVID-19
outbreak.
43%
Of cyber attacks aimed
at small businesses
45 MINUTES
Length of time cyber
criminals can go from
initial entry to ransoming
the entire network
94%
Cyber Incident Statistics
• The average cost of a data breach is projected to reach $4.2
million by 2023 (IBM).
• Over 60% of businesses that experience a cyber attack close
their doors within six months
• In 2023, it is estimated that cybercrime will cost businesses
$10.5 trillion annually
• 53% of companies have experienced a third-party data breach
in the past year
• This year there will be 300 billion passwords in use globally
Cyber Incident Statistics
• The average cost of a ransomware attack is projected to
reach $11.5 million by 2023.
• In 2023, it is projected that there will be a shortage of 3.5
million cybersecurity professionals globally
• Cyber attacks targeting healthcare organizations are
projected to increase by 50% by 2023
• 67% of organizations believe that they are vulnerable to
insider threats
Cyber Incident Statistics
• 60% of organizations do not have a cybersecurity
incident response plan in place
• 90% of cyber attacks involve social engineering
tactics
• This year, 2023, it is projected that there will be 22.5
billion IoT devices in use globally
Top data breach stats for 2023
• Number of data breaches in July 2023: 87
• Breached records in July 2023: 146,290,598
• Number of data breaches in 2023: 694
• Number of breached records in 2023: 612,368,642
• Biggest data breach of 2023 so far: Twitter (220 million
breached records)
• Biggest data breach in the UK: JD Sports (10 million
breached records)
• Most breached sectors: Healthcare (199), education
(119), public (88)
Computer security incident
What is an Incident
A computer security incident is any action
or activity – accidental or deliberate – that
compromises the confidentiality, integrity,
or availability of data and information
technology resources.
Incidents also include the use of technology
for criminal activities such as: fraud, child
porn, theft, etc…
Policy violations may also be considered
security incidents.
INFORMATION AS BUSINESS ASSET
Information asset
• collection of knowledge or data that is organized,
managed and valuable
• An organization needs to classify, manage the lifecycle of
and control access to information assets.
• Different types of information can be put together into a
single asset if they are related. For example, all the text
documents, spreadsheets and slide decks related to one
project may be treated as a single information asset.
Information asset
• any document created by an organization could be
considered an information asset
• examples of information assets would be program
source code, research documents, strategic slide
decks and databases.
Information asset
• Personal data of customers
• Payroll processing applications
• Server running enterprise software
• Employee's laptop
• Employee's mobile phone
• Data backup
• Any hardware (computers, servers, printers, etc.)
• Services (cloud services, electricity supply, air-conditioning etc.)
• Cloud storage
• VPNs
• Access management processes
DATA CLASSIFICATION
Data Classification
• It is essential to classify information according to its actual value and level
of sensitivity in order to deploy the appropriate level of security.
• A system of classification should ideally be:
– simple to understand and to administer
– effective in order to determine the level of protection the information
is given.
– applied uniformly throughout the whole organization (note: when in
any doubt, the higher, more secure classification should be employed).
Data Classification
• With the exception of information that is already in the public domain,
information should not be divulged to anyone who is not authorized to
access it or is not specifically authorized by the information owner.
• Violations of the Information Classification Policy should result in
disciplinary proceedings against the individual.
• Number of information classification levels in an organization should be a
manageable number as having too many makes maintenance and
compliance difficult.
Data Classification
• Top Secret: Highly sensitive internal documents and data. For example, impending
mergers or acquisitions, investment strategies, plans or designs that could
seriously damage the organization if lost or made public. Information classified as
Top Secret has very restricted distribution indeed, and must be protected at all
times. Security at this level is the highest possible.
• Highly Confidential: Information which is considered critical to the organization’s
ongoing operations and could seriously impede or disrupt them if made shared
internally or made public. Such information includes accounting information,
business plans, sensitive information of customers of banks (etc), patients' medical
records, and similar highly sensitive data. Such information should not be copied
or removed from the organization’s operational control without specific authority.
Security should be very high.
Information Classification
• Proprietary: Procedures, project plans, operational work routines, designs and specifications that define the
way in which the organization operates. Such information is usually for proprietary use by authorized
personnel only. Security at this level is high.
• Internal Use Only: Information not approved for general circulation outside the organization, where its
disclosure would inconvenience the organization or management, but is unlikely to result in financial loss or
serious damage to credibility/reputation. Examples include: internal memos, internal project reports, minutes
of meetings. Security at this level is controlled but normal.
• Public Documents: Information in the public domain: press statements, annual reports, etc. which have been
approved for public use or distribution. Security at this level is minimal.
INFORMATION WARFARE
Information Warfare
• Definition:
“..actions taken to achieve information superiority in
support of national military strategy by affecting
adversary information and information systems”
Source: U.S Defense Information Systems Agency DISA
Information Warfare
• Three General Categories:
• Offensive
– To deny, corrupt, destroy, or exploit adversary’s information
• Defensive
– To safeguard ourselves and allies from similar actions
• Exploitation
– To exploit information in a timely fashion, to enhance our decision/action cycle
and disrupt the adversary’s cycle
Information Warfare
• Operation Desert Storm
– Knocked out communications systems
– Attempted to disrupt economy prior to the operation
• UN in Bosnia
– Knocked out communications
– Disrupt the economy
– Propaganda and Misinformation
KEY CONCEPTS OF INFORMATION
SECURITY: VULNERABILITY, THREAT
AND ATTACKS
Security concepts and relationships
Examples of threats
CATEGORIZATION: LOW LEVEL, MID-
LEVEL, HIGH LEVEL
Classification of Security Incidents
The CSIRT will classify each incident as a Class 1, Class 2, or Class 3 incident
based upon risk severity. The following criteria are used to determine incident
classification:
Expanse of
Service
Disruption
Data
Classification
Legal Issues
Policy
Infraction
Public
Interest
Threat
Potential
Business
Impact
Class 1 Incident: Low Severity
A Class 1 incident is any incident that has a low impact to university information technology
resources and is contained within the unit.
• The following criteria define Class 1 incidents:
1. Data classification: Unauthorized disclosure of confidential information has not occurred.
2. Legal issues: Lost or stolen hardware that has low monetary value or is not part of a mission
critical system.
3. Business impact: Incident does not involve mission critical services.
4. Expanse of service disruption: Incident is within a single unit.
5. Threat potential: Threat to other information technology resources is minimal.
6. Public interest: Low potential for public interest.
7. Policy infraction: Security policy violations determined by the university.
Class 2 Incident: Moderate Severity
A Class 2 incident is any incident that has a moderate impact to university
information technology resources and is contained within the unit.
• The following criteria define Class 2 incidents:
1. Data classification: Unauthorized disclosure of confidential information has not been
determined.
2. Legal issues: Lost or stolen hardware with high monetary value or that is part of mission critical
system.
3. Business impact: Incident involves mission critical services.
4. Expanse of service disruption: Incident affects multiple units within the university.
5. Threat potential: Threat to other university information technology resources is possible.
6. Public interest: There is the potential for public interest.
7. Policy infraction: Security policy violations determined by the university.
Class 3 Incident: High Severity
A Class 3 incident is any incident that has impacted or has the potential to impact other
external information technology resources and/or events of public interest.
• The following criteria define Class 3 incidents:
1. Data classification: Unauthorized disclosure of confidential information has occurred outside the
university.
2. Legal issues: Incident investigation and response is transferred to law enforcement.
3. Business impact: Threat to other university information technology resources is high.
4. Expanse of service disruption: Disruption is wide spread across the university and/or other entities.
5. Threat potential: Incident has potential to become wide spread across the university and/or threatens
external, third-party information technology resources.
6. Public interest: There is active public interest in the incident.
7. Policy infraction: Security policy violations determined by the university.
Incident
Handling Checklist
Need for
Incident Response
Need for Incident Response
• Cyber incidents are not just technical problems –
they’re business problems.
• Protect Your Data
• Protect Your Reputation & Customer Trust
• Protect Your Revenue
• End of Unit 1

More Related Content

What's hot

CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
 
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...David Menken
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsKarthikeyan Dhayalan
 
1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring RationaleSam Bowne
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testingecmee
 
Insider threat v3
Insider threat v3Insider threat v3
Insider threat v3Lancope, Inc.
 
Cscu module 02 securing operating systems
Cscu module 02 securing operating systemsCscu module 02 securing operating systems
Cscu module 02 securing operating systemsAlireza Ghahrood
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity ManagementKarthikeyan Dhayalan
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?Bhavin Shah
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architectureKarthikeyan Dhayalan
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)Molfar
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical SecurityAlfred Ouyang
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by FortinetAtlantic Training, LLC.
 
Physical security
Physical securityPhysical security
Physical securityTariq Mahmood
 

What's hot (20)

CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testing
 
Lecture #31 : Windows Forensics
Lecture #31 : Windows ForensicsLecture #31 : Windows Forensics
Lecture #31 : Windows Forensics
 
Insider threat v3
Insider threat v3Insider threat v3
Insider threat v3
 
Cscu module 02 securing operating systems
Cscu module 02 securing operating systemsCscu module 02 securing operating systems
Cscu module 02 securing operating systems
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
 
Physical Security
Physical SecurityPhysical Security
Physical Security
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Physical security
Physical securityPhysical security
Physical security
 

Similar to Incident Response Management Overview

Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesKrist Davood - Principal - CIO
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimesChinatu Uzuegbu
 
Insider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdfInsider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdframsetl
 
Responsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptxResponsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptxMuhammadAbdullah311866
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsSolarWinds
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Data erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacksData erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacksBlancco
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?CBIZ, Inc.
 
Cyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxCyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxTikdiPatel
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingJoe Nathans
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructureNeha Agarwal
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...Levi Shapiro
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...SafeNet
 

Similar to Incident Response Management Overview (20)

Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
 
Insider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdfInsider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdf
 
Responsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptxResponsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptx
 
The Basics of Cyber Insurance
The Basics of Cyber InsuranceThe Basics of Cyber Insurance
The Basics of Cyber Insurance
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
 
Cyber security
Cyber securityCyber security
Cyber security
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Data erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacksData erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacks
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
 
Cyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxCyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptx
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 

More from Don Caeiro

Windows Forensics- Introduction and Analysis
Windows Forensics- Introduction and AnalysisWindows Forensics- Introduction and Analysis
Windows Forensics- Introduction and AnalysisDon Caeiro
 
Crime Scene Photography
Crime Scene PhotographyCrime Scene Photography
Crime Scene PhotographyDon Caeiro
 
Recording of Fingeprints
Recording of FingeprintsRecording of Fingeprints
Recording of FingeprintsDon Caeiro
 
Legal Aspects of Questioned Documents
Legal Aspects of Questioned DocumentsLegal Aspects of Questioned Documents
Legal Aspects of Questioned DocumentsDon Caeiro
 
Criminal Justice System.pptx
Criminal Justice System.pptxCriminal Justice System.pptx
Criminal Justice System.pptxDon Caeiro
 
Forensic Medicine
Forensic MedicineForensic Medicine
Forensic MedicineDon Caeiro
 
Securing the Crime Scene
Securing the Crime SceneSecuring the Crime Scene
Securing the Crime SceneDon Caeiro
 
Types of Crime Scenes
Types of Crime ScenesTypes of Crime Scenes
Types of Crime ScenesDon Caeiro
 
Biometrics
BiometricsBiometrics
BiometricsDon Caeiro
 
Working of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memoryWorking of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memoryDon Caeiro
 
Introduction to Digital Forensics
Introduction to Digital ForensicsIntroduction to Digital Forensics
Introduction to Digital ForensicsDon Caeiro
 
Forensic engineering
Forensic engineeringForensic engineering
Forensic engineeringDon Caeiro
 
Forensic archaeology
Forensic archaeologyForensic archaeology
Forensic archaeologyDon Caeiro
 
Currency notes and passports security features
Currency notes and passports security featuresCurrency notes and passports security features
Currency notes and passports security featuresDon Caeiro
 
Questioned documents Full PPT
Questioned documents Full PPTQuestioned documents Full PPT
Questioned documents Full PPTDon Caeiro
 
Footprint case study
Footprint case studyFootprint case study
Footprint case studyDon Caeiro
 
Criminalistics Unit 3
Criminalistics Unit 3Criminalistics Unit 3
Criminalistics Unit 3Don Caeiro
 
Unit 2 crime and society
Unit 2 crime and societyUnit 2 crime and society
Unit 2 crime and societyDon Caeiro
 
DEVELOPMENT OF FINGERPRINTS
DEVELOPMENT OF FINGERPRINTSDEVELOPMENT OF FINGERPRINTS
DEVELOPMENT OF FINGERPRINTSDon Caeiro
 
Principles of forensic science - Kristu Jayanti College
Principles of forensic science - Kristu Jayanti CollegePrinciples of forensic science - Kristu Jayanti College
Principles of forensic science - Kristu Jayanti CollegeDon Caeiro
 

More from Don Caeiro (20)

Windows Forensics- Introduction and Analysis
Windows Forensics- Introduction and AnalysisWindows Forensics- Introduction and Analysis
Windows Forensics- Introduction and Analysis
 
Crime Scene Photography
Crime Scene PhotographyCrime Scene Photography
Crime Scene Photography
 
Recording of Fingeprints
Recording of FingeprintsRecording of Fingeprints
Recording of Fingeprints
 
Legal Aspects of Questioned Documents
Legal Aspects of Questioned DocumentsLegal Aspects of Questioned Documents
Legal Aspects of Questioned Documents
 
Criminal Justice System.pptx
Criminal Justice System.pptxCriminal Justice System.pptx
Criminal Justice System.pptx
 
Forensic Medicine
Forensic MedicineForensic Medicine
Forensic Medicine
 
Securing the Crime Scene
Securing the Crime SceneSecuring the Crime Scene
Securing the Crime Scene
 
Types of Crime Scenes
Types of Crime ScenesTypes of Crime Scenes
Types of Crime Scenes
 
Biometrics
BiometricsBiometrics
Biometrics
 
Working of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memoryWorking of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memory
 
Introduction to Digital Forensics
Introduction to Digital ForensicsIntroduction to Digital Forensics
Introduction to Digital Forensics
 
Forensic engineering
Forensic engineeringForensic engineering
Forensic engineering
 
Forensic archaeology
Forensic archaeologyForensic archaeology
Forensic archaeology
 
Currency notes and passports security features
Currency notes and passports security featuresCurrency notes and passports security features
Currency notes and passports security features
 
Questioned documents Full PPT
Questioned documents Full PPTQuestioned documents Full PPT
Questioned documents Full PPT
 
Footprint case study
Footprint case studyFootprint case study
Footprint case study
 
Criminalistics Unit 3
Criminalistics Unit 3Criminalistics Unit 3
Criminalistics Unit 3
 
Unit 2 crime and society
Unit 2 crime and societyUnit 2 crime and society
Unit 2 crime and society
 
DEVELOPMENT OF FINGERPRINTS
DEVELOPMENT OF FINGERPRINTSDEVELOPMENT OF FINGERPRINTS
DEVELOPMENT OF FINGERPRINTS
 
Principles of forensic science - Kristu Jayanti College
Principles of forensic science - Kristu Jayanti CollegePrinciples of forensic science - Kristu Jayanti College
Principles of forensic science - Kristu Jayanti College
 

Recently uploaded

ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)Dr. Mazin Mohamed alkathiri
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 

Recently uploaded (20)

ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 

Incident Response Management Overview

  • 2. Definition of “Incident” » An incident is an adverse event (or threat of an adverse event) in a computer system » Adverse events include the following general categories:  Compromise of Confidentiality  Compromise of Integrity  Denial of Resources  Intrusions  Misuse  Damage  Hoaxes
  • 3. WHAT IS A DATA BREACH? • A personal data breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed. • Article 4 (12) - GDPR
  • 4. OR TO THINK ABOUT IT ANOTHER WAY… • Confidentiality • Integrity • Availability
  • 6. 6 Cyber Security Stats 94% of organisations worldwide have suffered a data breach as a result of a cyberattack in the past 12 months $133k Average cost of ransomware attacks in 2019 6 MONTHS Average time to detect a breach 92% Attacks launched by phishing emails EVERY 14 SECONDS Time businesses fall victim to ransomware attacks 86% Of UK businesses will suffer a phishing attack in 2023 Between 1st Jan 2005 to 18th April 2018 there were 8,854 recorded breaches, in the first half of 2019 there were 3,800 recorded breaches In March 2020, ransomware attacks increased 148% over baseline levels from February 2020 amid the COVID-19 outbreak. 43% Of cyber attacks aimed at small businesses 45 MINUTES Length of time cyber criminals can go from initial entry to ransoming the entire network 94%
  • 7. Cyber Incident Statistics • The average cost of a data breach is projected to reach $4.2 million by 2023 (IBM). • Over 60% of businesses that experience a cyber attack close their doors within six months • In 2023, it is estimated that cybercrime will cost businesses $10.5 trillion annually • 53% of companies have experienced a third-party data breach in the past year • This year there will be 300 billion passwords in use globally
  • 8. Cyber Incident Statistics • The average cost of a ransomware attack is projected to reach $11.5 million by 2023. • In 2023, it is projected that there will be a shortage of 3.5 million cybersecurity professionals globally • Cyber attacks targeting healthcare organizations are projected to increase by 50% by 2023 • 67% of organizations believe that they are vulnerable to insider threats
  • 9. Cyber Incident Statistics • 60% of organizations do not have a cybersecurity incident response plan in place • 90% of cyber attacks involve social engineering tactics • This year, 2023, it is projected that there will be 22.5 billion IoT devices in use globally
  • 10. Top data breach stats for 2023 • Number of data breaches in July 2023: 87 • Breached records in July 2023: 146,290,598 • Number of data breaches in 2023: 694 • Number of breached records in 2023: 612,368,642 • Biggest data breach of 2023 so far: Twitter (220 million breached records) • Biggest data breach in the UK: JD Sports (10 million breached records) • Most breached sectors: Healthcare (199), education (119), public (88)
  • 12. What is an Incident A computer security incident is any action or activity – accidental or deliberate – that compromises the confidentiality, integrity, or availability of data and information technology resources. Incidents also include the use of technology for criminal activities such as: fraud, child porn, theft, etc… Policy violations may also be considered security incidents.
  • 14. Information asset • collection of knowledge or data that is organized, managed and valuable • An organization needs to classify, manage the lifecycle of and control access to information assets. • Different types of information can be put together into a single asset if they are related. For example, all the text documents, spreadsheets and slide decks related to one project may be treated as a single information asset.
  • 15. Information asset • any document created by an organization could be considered an information asset • examples of information assets would be program source code, research documents, strategic slide decks and databases.
  • 16. Information asset • Personal data of customers • Payroll processing applications • Server running enterprise software • Employee's laptop • Employee's mobile phone • Data backup • Any hardware (computers, servers, printers, etc.) • Services (cloud services, electricity supply, air-conditioning etc.) • Cloud storage • VPNs • Access management processes
  • 18. Data Classification • It is essential to classify information according to its actual value and level of sensitivity in order to deploy the appropriate level of security. • A system of classification should ideally be: – simple to understand and to administer – effective in order to determine the level of protection the information is given. – applied uniformly throughout the whole organization (note: when in any doubt, the higher, more secure classification should be employed).
  • 19. Data Classification • With the exception of information that is already in the public domain, information should not be divulged to anyone who is not authorized to access it or is not specifically authorized by the information owner. • Violations of the Information Classification Policy should result in disciplinary proceedings against the individual. • Number of information classification levels in an organization should be a manageable number as having too many makes maintenance and compliance difficult.
  • 20. Data Classification • Top Secret: Highly sensitive internal documents and data. For example, impending mergers or acquisitions, investment strategies, plans or designs that could seriously damage the organization if lost or made public. Information classified as Top Secret has very restricted distribution indeed, and must be protected at all times. Security at this level is the highest possible. • Highly Confidential: Information which is considered critical to the organization’s ongoing operations and could seriously impede or disrupt them if made shared internally or made public. Such information includes accounting information, business plans, sensitive information of customers of banks (etc), patients' medical records, and similar highly sensitive data. Such information should not be copied or removed from the organization’s operational control without specific authority. Security should be very high.
  • 21. Information Classification • Proprietary: Procedures, project plans, operational work routines, designs and specifications that define the way in which the organization operates. Such information is usually for proprietary use by authorized personnel only. Security at this level is high. • Internal Use Only: Information not approved for general circulation outside the organization, where its disclosure would inconvenience the organization or management, but is unlikely to result in financial loss or serious damage to credibility/reputation. Examples include: internal memos, internal project reports, minutes of meetings. Security at this level is controlled but normal. • Public Documents: Information in the public domain: press statements, annual reports, etc. which have been approved for public use or distribution. Security at this level is minimal.
  • 23. Information Warfare • Definition: “..actions taken to achieve information superiority in support of national military strategy by affecting adversary information and information systems” Source: U.S Defense Information Systems Agency DISA
  • 24. Information Warfare • Three General Categories: • Offensive – To deny, corrupt, destroy, or exploit adversary’s information • Defensive – To safeguard ourselves and allies from similar actions • Exploitation – To exploit information in a timely fashion, to enhance our decision/action cycle and disrupt the adversary’s cycle
  • 25. Information Warfare • Operation Desert Storm – Knocked out communications systems – Attempted to disrupt economy prior to the operation • UN in Bosnia – Knocked out communications – Disrupt the economy – Propaganda and Misinformation
  • 26. KEY CONCEPTS OF INFORMATION SECURITY: VULNERABILITY, THREAT AND ATTACKS
  • 27. Security concepts and relationships
  • 28.
  • 30. CATEGORIZATION: LOW LEVEL, MID- LEVEL, HIGH LEVEL
  • 31. Classification of Security Incidents The CSIRT will classify each incident as a Class 1, Class 2, or Class 3 incident based upon risk severity. The following criteria are used to determine incident classification: Expanse of Service Disruption Data Classification Legal Issues Policy Infraction Public Interest Threat Potential Business Impact
  • 32. Class 1 Incident: Low Severity A Class 1 incident is any incident that has a low impact to university information technology resources and is contained within the unit. • The following criteria define Class 1 incidents: 1. Data classification: Unauthorized disclosure of confidential information has not occurred. 2. Legal issues: Lost or stolen hardware that has low monetary value or is not part of a mission critical system. 3. Business impact: Incident does not involve mission critical services. 4. Expanse of service disruption: Incident is within a single unit. 5. Threat potential: Threat to other information technology resources is minimal. 6. Public interest: Low potential for public interest. 7. Policy infraction: Security policy violations determined by the university.
  • 33. Class 2 Incident: Moderate Severity A Class 2 incident is any incident that has a moderate impact to university information technology resources and is contained within the unit. • The following criteria define Class 2 incidents: 1. Data classification: Unauthorized disclosure of confidential information has not been determined. 2. Legal issues: Lost or stolen hardware with high monetary value or that is part of mission critical system. 3. Business impact: Incident involves mission critical services. 4. Expanse of service disruption: Incident affects multiple units within the university. 5. Threat potential: Threat to other university information technology resources is possible. 6. Public interest: There is the potential for public interest. 7. Policy infraction: Security policy violations determined by the university.
  • 34. Class 3 Incident: High Severity A Class 3 incident is any incident that has impacted or has the potential to impact other external information technology resources and/or events of public interest. • The following criteria define Class 3 incidents: 1. Data classification: Unauthorized disclosure of confidential information has occurred outside the university. 2. Legal issues: Incident investigation and response is transferred to law enforcement. 3. Business impact: Threat to other university information technology resources is high. 4. Expanse of service disruption: Disruption is wide spread across the university and/or other entities. 5. Threat potential: Incident has potential to become wide spread across the university and/or threatens external, third-party information technology resources. 6. Public interest: There is active public interest in the incident. 7. Policy infraction: Security policy violations determined by the university.
  • 36.
  • 37.
  • 38.
  • 40. Need for Incident Response • Cyber incidents are not just technical problems – they’re business problems. • Protect Your Data • Protect Your Reputation & Customer Trust • Protect Your Revenue
  • 41. • End of Unit 1

Editor's Notes

  1. https://truefort.com/2023-cybersecurity-statistics/
  2. https://truefort.com/2023-cybersecurity-statistics/
  3. https://truefort.com/2023-cybersecurity-statistics/
  4. https://www.itgovernance.co.uk/blog/list-of-data-breaches-and-cyber-attacks-in-2023#top-data-breach-stats
  5. https://www.techtarget.com/whatis/definition/information-assets#:~:text=An%20information%20asset%20is%20a,control%20access%20to%20information%20assets.
  6. https://www.techtarget.com/whatis/definition/information-assets#:~:text=An%20information%20asset%20is%20a,control%20access%20to%20information%20assets.
  7. https://loksabhadocs.nic.in/Refinput/New_Reference_Notes/English/Cyber_Warfare_and_National_Security_Challenges.pdf