SlideShare a Scribd company logo
1 of 2
Download to read offline
Preparation Identification Containment
Objective: Establish contacts, define procedures,
gather information to save time during an
incident.
 Maintain a list of all legitimate trademarks belonging to your
company and its subsidiaries. This will help in assessing the
situation at hand and prevent you from starting an infringement
procedure on an outdated trademark, an unrelated legitimate
website or social network account.
 Establish a thorough, evidence-based information list related
to your trademarks to support your legal rights:
- Name(s), legitimate domain names and social media
accounts used by your company and its subsidiaries;
- Your trademarked words, symbols, taglines, graphics…
- Trademark registration numbers if applicable;
- International and federal/local trademark registration
offices (USPTO, INPI, etc.) where registered trademarks
have been labelled as such if applicable;
- Any other document establishing clearly that a trademark
belongs to your company.
 Prepare trademark infringement e-mail forms. You will use
them for every trademark infringement case, if possible in several
languages. This will help speed up things when trying to reach out
the registrar, service provider and any other relevant party during
the procedure.
 Promote a central domain management system using
normalized WHOIS fields.
 Promote an ethical online advertisement to avoid appearing in
parked domain names.
Internal contacts
 Maintain a list of all people involved in trademark registration
in the company especially those part of the legal and PR
departments.
 Maintain a list of all people accredited to take decisions on
trademarks and eventual actions regarding trademark
infringement. If possible, obtain a written agreement that gives you
the ability to take this kind of decisions.
External contacts
 Establish and maintain a list of external contacts within
registrars and service providers involved in trademark issues.
Objective: Detect the incident, determine its
scope, and involve the appropriate parties.
Trademark infringement Detection
 Deploy active monitoring of domain names registration
through registries’ zones updates whenever possible or brand
alert services such as DomainTools;
 Set up feeds to monitor usernames, pages and groups on
social networks;
 Analyze HTTP referrers in website logs to identify fraudulent
content downloads and fraudulent mirroring of your websites;
 Set up brand name monitoring with specialized search
engines.
Leverage automation whenever possible to trigger alarms and
improve reaction times.
Involve appropriate parties
 As soon as an infringement is detected, contact the people
in your company who are accredited to take a decision if you
haven’t been empowered to do so on your own.
The decision to act on the fraudulent domain name, group or
user account must be taken as soon as possible.
Collect evidence
 Collect evidence of infringing domain names, websites,
specific URLs (e.g. Facebook vanity URL), pages, groups or
account details.
 Make a time-stamped copy of the infringing material (page,
group, blog, forum, micro-blogging timeline, etc) and take
screenshots if possible.
Objective: Mitigate the infringement effects on
the targeted environment.
 Evaluate the impact of the trademark infringement:
- Can it be used for traffic redirection (cybersquatting,
typosquatting, SEO)?
- Can it be used for spoofing, counterfeiting or
scamming (cybersquatting with redirect to the
corporate website)?
- Can it be used to slander the brand?
 Evaluate the visibility of the infringing component:
- Website visibility (ranking).
- Number of fans or followers on social medias.
 Monitor the dormant, infringing domain for signs of
fraudulent activities:
- See IRM-13-Phishing and IRM-14-Scam for more
information.
11 22 33
Remediation Recovery
Aftermath
Incident Response Methodology
IRM #15
Trademark infringement incident response
Guidelines to handle trademark infringement incidents
___________________________________________________
IRM Author: CERT SG / Jean-Philippe Teissier
IRM version: 1.1
E-Mail: cert.sg@socgen.com
Web: https://cert.societegenerale.com
Twitter: @CertSG
Abstract
Incident handling steps
Objective: Take actions to stop the trademark
infringement.
In most trademark issues, monitoring is usually sufficient.
Remediation must be started only if there’s an impact on your
company or its subsidiaries.
Domain name
 Contact the domain name owner and hosting service
provider to notify them of the trademark infringement and
ask them to remove the fraudulent content.
 Contact the domain name registrar to notify them of the
trademark infringement and ask them to deactivate the
associated domain name or to transfer it to you.
 Ask the domain name owner or registrar to redirect all DNS
requests to your name servers if possible.
 If neither the domain name owner nor the registrar comply
with your requests, initiate an Uniform Domain-Name
Dispute-Resolution Policy (UDRP) procedure if you are
empowered to do so or ask the internal contacts to conduct
it.
Social network account
 Contact the service provider of the infringing page, group or
account to notify them of any violation of their Trademark
Policies or Terms of Service and ask them to deactivate the
infringing account.
 Ask the service provider to transfer the trademarked
account to an existing company account if possible.
In both cases, send e-mails to the contact addresses of the
registrar or service provider. There’s generally an e-mail
address to report abuse, legal or copyright issues.
Fill out a trademark or abuse complain form if available.
Objective: Come back to the previous
functional state.
Assess the end of the infringement case
 Ensure that the infringing domain name, page, group or
account are down or redirected to your company.
 Keep monitoring the infringing domain name, page, group
or account. Sometimes a website can reappear later.
 Acquire the infringing domain name when it is available on
the market.
Objective: Document the incident’s details,
discuss lessons learned, and adjust plans and
defences.
 Consider what preparation steps you could have taken to
respond to the incident faster or more efficiently.
 Update your contacts-lists and add notes as to what is the
most effective way to contact each involved party.
 Consider what relationships inside and outside your
organization could help you with future incidents.
 Collaborate with legal teams if a legal action is required.
This Incident Response Methodology is a cheat sheet dedicated
to handlers investigating on a precise security issue.
Who should use IRM sheets?
 Administrators
 Security Operation Center
 CISOs and deputies
 CERTs (Computer Emergency Response Team)
Remember: If you face an incident, follow IRM, take notes
and do not panic. Contact your CERT immediately if
needed.
6 steps are defined to handle security Incidents
 Preparation: get ready to handle the incident
 Identification: detect the incident
 Containment: limit the impact of the incident
 Remediation: remove the threat
 Recovery: recover to a normal stage
 Aftermath: draw up and improve the process
IRM provides detailed information for each step.
This document is for public use
44 55
66

More Related Content

What's hot

ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - Web
Fahd Khan
 

What's hot (10)

ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - Web
 
Information security a new era technology_
Information security a new era technology_Information security a new era technology_
Information security a new era technology_
 
Mass 201 CMR 17 Data Privacy Law
Mass 201 CMR 17 Data Privacy LawMass 201 CMR 17 Data Privacy Law
Mass 201 CMR 17 Data Privacy Law
 
Anticipating an Attack: A Pre-Breach Checklist
Anticipating an Attack: A Pre-Breach ChecklistAnticipating an Attack: A Pre-Breach Checklist
Anticipating an Attack: A Pre-Breach Checklist
 
Online Security and Privacy Issues
Online Security and Privacy IssuesOnline Security and Privacy Issues
Online Security and Privacy Issues
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
Network Security - What Every Business Needs to Know
Network Security - What Every Business Needs to KnowNetwork Security - What Every Business Needs to Know
Network Security - What Every Business Needs to Know
 
Cyber Liability Risk
Cyber Liability RiskCyber Liability Risk
Cyber Liability Risk
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
 
Antiphishing
AntiphishingAntiphishing
Antiphishing
 

Viewers also liked

Managing groups tutorial (diigo)
Managing groups tutorial (diigo)Managing groups tutorial (diigo)
Managing groups tutorial (diigo)
Paul L
 
Using your wiki tutorial (pbworks)
Using your wiki tutorial (pbworks)Using your wiki tutorial (pbworks)
Using your wiki tutorial (pbworks)
Paul L
 
Installing and using the diigo toolbar tutorial (diigo)
Installing and using the diigo toolbar tutorial (diigo)Installing and using the diigo toolbar tutorial (diigo)
Installing and using the diigo toolbar tutorial (diigo)
Paul L
 

Viewers also liked (11)

Coaching especial de Multinivel
Coaching especial de MultinivelCoaching especial de Multinivel
Coaching especial de Multinivel
 
Folder Rubbens kookketels
Folder Rubbens kookketelsFolder Rubbens kookketels
Folder Rubbens kookketels
 
Regimenes xmpara entregar
Regimenes xmpara entregarRegimenes xmpara entregar
Regimenes xmpara entregar
 
Managing groups tutorial (diigo)
Managing groups tutorial (diigo)Managing groups tutorial (diigo)
Managing groups tutorial (diigo)
 
Using your wiki tutorial (pbworks)
Using your wiki tutorial (pbworks)Using your wiki tutorial (pbworks)
Using your wiki tutorial (pbworks)
 
Installing and using the diigo toolbar tutorial (diigo)
Installing and using the diigo toolbar tutorial (diigo)Installing and using the diigo toolbar tutorial (diigo)
Installing and using the diigo toolbar tutorial (diigo)
 
FORMULARIO VISA SCHENGEN - ESPAÑA
FORMULARIO VISA SCHENGEN - ESPAÑAFORMULARIO VISA SCHENGEN - ESPAÑA
FORMULARIO VISA SCHENGEN - ESPAÑA
 
Lecture 05 Drugs in Pregnancy
Lecture 05 Drugs in PregnancyLecture 05 Drugs in Pregnancy
Lecture 05 Drugs in Pregnancy
 
Understanding your-menstrual-cycle and body system
Understanding your-menstrual-cycle and body systemUnderstanding your-menstrual-cycle and body system
Understanding your-menstrual-cycle and body system
 
case of a blunt trauma to the left eye causing traumatic hyphema
case of a blunt trauma to the left eye causing traumatic hyphemacase of a blunt trauma to the left eye causing traumatic hyphema
case of a blunt trauma to the left eye causing traumatic hyphema
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
 

Similar to Irm 15-trademark infringement

IP Protection in Social Media
IP Protection in Social MediaIP Protection in Social Media
IP Protection in Social Media
Clark Wilson
 
Cyber security guide
Cyber security guideCyber security guide
Cyber security guide
Mark Bennett
 

Similar to Irm 15-trademark infringement (20)

Online Brand Protection: Fighting Domain Name Typosquatting, Website Spoofing...
Online Brand Protection:Fighting Domain Name Typosquatting, Website Spoofing...Online Brand Protection:Fighting Domain Name Typosquatting, Website Spoofing...
Online Brand Protection: Fighting Domain Name Typosquatting, Website Spoofing...
 
How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach
 
I’ve been hacked  the essential steps to take next
I’ve been hacked  the essential steps to take nextI’ve been hacked  the essential steps to take next
I’ve been hacked  the essential steps to take next
 
Data Breach Response: A Guide for Business
Data Breach Response: A Guide for BusinessData Breach Response: A Guide for Business
Data Breach Response: A Guide for Business
 
Powerpoint v7
Powerpoint v7Powerpoint v7
Powerpoint v7
 
GlobalCollect Data Breach Factsheet
GlobalCollect Data Breach FactsheetGlobalCollect Data Breach Factsheet
GlobalCollect Data Breach Factsheet
 
You will register your trademark, after reading this!!!
You will register your trademark, after reading this!!!You will register your trademark, after reading this!!!
You will register your trademark, after reading this!!!
 
I’ve Been Hacked  The Essential Steps to Take Next
I’ve Been Hacked  The Essential Steps to Take NextI’ve Been Hacked  The Essential Steps to Take Next
I’ve Been Hacked  The Essential Steps to Take Next
 
Shift-Law-Guide.pdf
Shift-Law-Guide.pdfShift-Law-Guide.pdf
Shift-Law-Guide.pdf
 
How I Will Phish You
How I Will Phish You How I Will Phish You
How I Will Phish You
 
IP Protection in Social Media
IP Protection in Social MediaIP Protection in Social Media
IP Protection in Social Media
 
Protecting Your Name and Brand from Abuse on Social Media
Protecting Your Name and Brand from Abuse on Social MediaProtecting Your Name and Brand from Abuse on Social Media
Protecting Your Name and Brand from Abuse on Social Media
 
Cyber security guide
Cyber security guideCyber security guide
Cyber security guide
 
5 Steps to Manage a Data Breach
5 Steps to Manage a Data Breach5 Steps to Manage a Data Breach
5 Steps to Manage a Data Breach
 
Video ip audit by clive bonny
Video ip audit by clive bonnyVideo ip audit by clive bonny
Video ip audit by clive bonny
 
Why does-your-company-need-a-third-party-risk-management-program
Why does-your-company-need-a-third-party-risk-management-programWhy does-your-company-need-a-third-party-risk-management-program
Why does-your-company-need-a-third-party-risk-management-program
 
The Nitty Gritty of Affiliate Marketing Compliance
The Nitty Gritty of Affiliate Marketing ComplianceThe Nitty Gritty of Affiliate Marketing Compliance
The Nitty Gritty of Affiliate Marketing Compliance
 
Self Registration Portal for Emergency Notification Systems
Self Registration Portal for Emergency Notification SystemsSelf Registration Portal for Emergency Notification Systems
Self Registration Portal for Emergency Notification Systems
 
Irm 8-blackmail
Irm 8-blackmailIrm 8-blackmail
Irm 8-blackmail
 
What Is Creative Writing. Essay Topics And Example
What Is Creative Writing. Essay Topics And ExampleWhat Is Creative Writing. Essay Topics And Example
What Is Creative Writing. Essay Topics And Example
 

More from Kasper de Waard

More from Kasper de Waard (9)

Cheatsheet: Netcat
Cheatsheet: NetcatCheatsheet: Netcat
Cheatsheet: Netcat
 
Cheatsheet: Metasploit
Cheatsheet: MetasploitCheatsheet: Metasploit
Cheatsheet: Metasploit
 
Cheatsheet: Hex file headers and regex
Cheatsheet: Hex file headers and regexCheatsheet: Hex file headers and regex
Cheatsheet: Hex file headers and regex
 
Cheatsheet: Google Search
Cheatsheet: Google SearchCheatsheet: Google Search
Cheatsheet: Google Search
 
Irm 12-insiderabuse
Irm 12-insiderabuseIrm 12-insiderabuse
Irm 12-insiderabuse
 
Irm 10-social engineering
Irm 10-social engineeringIrm 10-social engineering
Irm 10-social engineering
 
Irm 6-website-defacement
Irm 6-website-defacementIrm 6-website-defacement
Irm 6-website-defacement
 
Irm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviourIrm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviour
 
Irm 4-ddos
Irm 4-ddosIrm 4-ddos
Irm 4-ddos
 

Recently uploaded

VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Recently uploaded (20)

VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 

Irm 15-trademark infringement

  • 1. Preparation Identification Containment Objective: Establish contacts, define procedures, gather information to save time during an incident.  Maintain a list of all legitimate trademarks belonging to your company and its subsidiaries. This will help in assessing the situation at hand and prevent you from starting an infringement procedure on an outdated trademark, an unrelated legitimate website or social network account.  Establish a thorough, evidence-based information list related to your trademarks to support your legal rights: - Name(s), legitimate domain names and social media accounts used by your company and its subsidiaries; - Your trademarked words, symbols, taglines, graphics… - Trademark registration numbers if applicable; - International and federal/local trademark registration offices (USPTO, INPI, etc.) where registered trademarks have been labelled as such if applicable; - Any other document establishing clearly that a trademark belongs to your company.  Prepare trademark infringement e-mail forms. You will use them for every trademark infringement case, if possible in several languages. This will help speed up things when trying to reach out the registrar, service provider and any other relevant party during the procedure.  Promote a central domain management system using normalized WHOIS fields.  Promote an ethical online advertisement to avoid appearing in parked domain names. Internal contacts  Maintain a list of all people involved in trademark registration in the company especially those part of the legal and PR departments.  Maintain a list of all people accredited to take decisions on trademarks and eventual actions regarding trademark infringement. If possible, obtain a written agreement that gives you the ability to take this kind of decisions. External contacts  Establish and maintain a list of external contacts within registrars and service providers involved in trademark issues. Objective: Detect the incident, determine its scope, and involve the appropriate parties. Trademark infringement Detection  Deploy active monitoring of domain names registration through registries’ zones updates whenever possible or brand alert services such as DomainTools;  Set up feeds to monitor usernames, pages and groups on social networks;  Analyze HTTP referrers in website logs to identify fraudulent content downloads and fraudulent mirroring of your websites;  Set up brand name monitoring with specialized search engines. Leverage automation whenever possible to trigger alarms and improve reaction times. Involve appropriate parties  As soon as an infringement is detected, contact the people in your company who are accredited to take a decision if you haven’t been empowered to do so on your own. The decision to act on the fraudulent domain name, group or user account must be taken as soon as possible. Collect evidence  Collect evidence of infringing domain names, websites, specific URLs (e.g. Facebook vanity URL), pages, groups or account details.  Make a time-stamped copy of the infringing material (page, group, blog, forum, micro-blogging timeline, etc) and take screenshots if possible. Objective: Mitigate the infringement effects on the targeted environment.  Evaluate the impact of the trademark infringement: - Can it be used for traffic redirection (cybersquatting, typosquatting, SEO)? - Can it be used for spoofing, counterfeiting or scamming (cybersquatting with redirect to the corporate website)? - Can it be used to slander the brand?  Evaluate the visibility of the infringing component: - Website visibility (ranking). - Number of fans or followers on social medias.  Monitor the dormant, infringing domain for signs of fraudulent activities: - See IRM-13-Phishing and IRM-14-Scam for more information. 11 22 33
  • 2. Remediation Recovery Aftermath Incident Response Methodology IRM #15 Trademark infringement incident response Guidelines to handle trademark infringement incidents ___________________________________________________ IRM Author: CERT SG / Jean-Philippe Teissier IRM version: 1.1 E-Mail: cert.sg@socgen.com Web: https://cert.societegenerale.com Twitter: @CertSG Abstract Incident handling steps Objective: Take actions to stop the trademark infringement. In most trademark issues, monitoring is usually sufficient. Remediation must be started only if there’s an impact on your company or its subsidiaries. Domain name  Contact the domain name owner and hosting service provider to notify them of the trademark infringement and ask them to remove the fraudulent content.  Contact the domain name registrar to notify them of the trademark infringement and ask them to deactivate the associated domain name or to transfer it to you.  Ask the domain name owner or registrar to redirect all DNS requests to your name servers if possible.  If neither the domain name owner nor the registrar comply with your requests, initiate an Uniform Domain-Name Dispute-Resolution Policy (UDRP) procedure if you are empowered to do so or ask the internal contacts to conduct it. Social network account  Contact the service provider of the infringing page, group or account to notify them of any violation of their Trademark Policies or Terms of Service and ask them to deactivate the infringing account.  Ask the service provider to transfer the trademarked account to an existing company account if possible. In both cases, send e-mails to the contact addresses of the registrar or service provider. There’s generally an e-mail address to report abuse, legal or copyright issues. Fill out a trademark or abuse complain form if available. Objective: Come back to the previous functional state. Assess the end of the infringement case  Ensure that the infringing domain name, page, group or account are down or redirected to your company.  Keep monitoring the infringing domain name, page, group or account. Sometimes a website can reappear later.  Acquire the infringing domain name when it is available on the market. Objective: Document the incident’s details, discuss lessons learned, and adjust plans and defences.  Consider what preparation steps you could have taken to respond to the incident faster or more efficiently.  Update your contacts-lists and add notes as to what is the most effective way to contact each involved party.  Consider what relationships inside and outside your organization could help you with future incidents.  Collaborate with legal teams if a legal action is required. This Incident Response Methodology is a cheat sheet dedicated to handlers investigating on a precise security issue. Who should use IRM sheets?  Administrators  Security Operation Center  CISOs and deputies  CERTs (Computer Emergency Response Team) Remember: If you face an incident, follow IRM, take notes and do not panic. Contact your CERT immediately if needed. 6 steps are defined to handle security Incidents  Preparation: get ready to handle the incident  Identification: detect the incident  Containment: limit the impact of the incident  Remediation: remove the threat  Recovery: recover to a normal stage  Aftermath: draw up and improve the process IRM provides detailed information for each step. This document is for public use 44 55 66