SlideShare a Scribd company logo
1 of 117
Download to read offline
CNIT 125:
Information Security
Professional
(CISSP
Preparation)
Ch 7. Security Operations
Administrative Security
Administrative Personnel Controls
ā€¢ Least Privilege or Minimum Necessary
Access
ā€¢ Need to Know (compartmentalizing)
ā€¢ Separation of Duties
ā€¢ Multiple people must approve critical
transactions
ā€¢ Requires collusion of multiple people
to bypass
Administrative Personnel Controls
ā€¢ Rotation of Duties/Job Rotation
ā€¢ People move from one job to another
ā€¢ Mitigates fraud
ā€¢ Can be costly, however
ā€¢ Mandatory Leave/Forced Vacation
ā€¢ Non-Disclosure Agreement (NDA)
ā€¢ Background Checks
Privilege Monitoring
ā€¢ Scrutinize
ā€¢ Account creation/deletion
ā€¢ Reboots
ā€¢ Backup and restore
ā€¢ Source code access
ā€¢ Audit log access
Forensics
Forensics
ā€¢ Preserve the "crime scene"
ā€¢ Collect evidence
ā€¢ Antiforensics
ā€¢ Makes forensics difficult or impossible
ā€¢ Malware that is entirely memory-
resident
ā€¢ Makes Live Forensics important
ā€¢ Capturing RAM while system is still
on
Phases of Forensics
ā€¢ Identification of potential evidence
ā€¢ Acquisition of evidence
ā€¢ Analysis of evidence
ā€¢ Production of a report
Forensic Media Analysis
ā€¢ Live capture
ā€¢ Binary images of hard disks, USB flash
drives, CDs, DVDs, cell phones, MP3
players
ā€¢ Binary image includes deleted files
ā€¢ More complete than a normal backup
Four Types of Disk-Based Forensic
Data
ā€¢ Allocated space (normal files)
ā€¢ Unallocated space (deleted files)
ā€¢ Slack space
ā€¢ Leftover space at end of clusters
ā€¢ Contains fragments of old files
ā€¢ Bad bocks/clusters/sectors
ā€¢ Ignored by operating systems
ā€¢ May contain hidden data
Binary Backup Tools
ā€¢ Norton Ghost (in forensic mode)
ā€¢ FTK Imager
ā€¢ EnCase
Network Forensics
ā€¢ Legal-focused analysis of traffic
ā€¢ Closely related to Network Intrusion
Detection
ā€¢ Operations-focused analysis
ā€¢ Emails, Web surfing, IM conversations,
and file transfers can be recovered from
network captures
Forensic Software Analysis
ā€¢ Investigators have a binary file to analyze
ā€¢ Reverse engineering malware
ā€¢ Uses disassemblers and debuggers
ā€¢ And virtual machines for dynamic
analysis
Embedded Device Forensics
ā€¢ SSDs (Solid State Drives)
ā€¢ Handheld devices
Electronic Discovery
eDiscovery
ā€¢ Producing evidence for a lawsuit
ā€¢ Can be difficult
ā€¢ Backups may be inconvenient to access
Incident Response Management
Incident Response
Preparation
ā€¢ Training
ā€¢ Writing incident response policies and
procedures
ā€¢ Providing tools such as laptops with
sniffing softare, crossover cables,
original OS media, removable drives, etc.
Incident Handling Checklist
Detection
ā€¢ Analyze events to determine whether a
security incident has taken place
ā€¢ Requires log files
ā€¢ Many strange events are not security
incidents
Response
ā€¢ Also called Containment
ā€¢ Prevent further damage
ā€¢ Take systems off the network
ā€¢ Isolate traffic
ā€¢ Power off systems
ā€¢ Make binary images of systems involved
ā€¢ Requires management approval: may
impact business
Mitigation
ā€¢ Also called eradication
ā€¢ Determine cause of incident
ā€¢ So systems can be cleaned
ā€¢ Root cause analysis is required
Reporting
ā€¢ Must begin immediately upon detection
of malicious activity
ā€¢ Two types
ā€¢ Technical
ā€¢ Non-technical
ā€¢ Often neglected, but very important
ā€¢ Non-technical stakeholders include
business and mission owners
Recovery
ā€¢ Restoring the affected systems to
operation
ā€¢ Monitor systems to see if the infection or
attacker returns
Remediation
ā€¢ Removal of the vulnerability that allowed
the incident
ā€¢ Change passwords
ā€¢ Switch to two-factor authentication
Lessons Learned
ā€¢ Likely to be neglected
ā€¢ Greatest potential to improve security
posture
ā€¢ Create a final report to deliver to
management
ā€¢ Detail ways the incident could have been
detected sooner, response could have
been quicker or more effective, and areas
for improvement
Root-Cause Analysis
ā€¢ Determine the underlying weakness or
vulnerability that allowed the incident
ā€¢ Without this, incident could repeat
A
Operational Preventive Detective
Controls
IDS & IPS
ā€¢ Intrusion Detection System
ā€¢ Detects malicious actions
ā€¢ Intrusion Prevention System
ā€¢ Prevents malicious actions
ā€¢ Network-based
ā€¢ Protects a whole network
ā€¢ Host-based
ā€¢ Protects only one host
ā€¢ Ex: Tripwire
Types of IDS
ā€¢ Pattern matching
ā€¢ Compares events to static signatures
ā€¢ Protocol behavior
ā€¢ Detects protocol errors, like SYN/FIN
TCP packets
ā€¢ Anomaly detection
ā€¢ Reports traffic that varies from normal
baseline
Security Information and Event
Management (SIEM)
ā€¢ Correlates data from many sources
ā€¢ Continuous Monitoring
ā€¢ Now recommended, replacing the
earlier Certification and Accreditation
approach of examining a system once
every 3 years
Data Loss Prevention
ā€¢ Prevents sensitive data from leaving the
network
Endpoint Security
ā€¢ Security suites, including
ā€¢ Antivirus, application whitelisting,
removable media controls, disk
encryption, Host Intrusion Prevention
Systems, and firewalls
Antivirus
ā€¢ Mostly depend on signature detection
ā€¢ Blacklisting
ā€¢ Application whitelisting
ā€¢ New technique
ā€¢ Only allow known good software to run
ā€¢ May use
ā€¢ File path and name
ā€¢ Hash
ā€¢ Code signature
Removable Media Controls
ā€¢ Disable Autorun (default on modern
Windows systems)
Disk Encryption
ā€¢ Full Disk Encryption is best
Honeypots
ā€¢ System designed to attract attackers
ā€¢ May have legal risks
ā€¢ Attacker may claim they were invited in
ā€¢ Honey nets
ā€¢ Real or simulated network of
honeypots
Asset Management
Configuration Management
ā€¢ Consistent security configuration
ā€¢ Hardened beyond the defaults
ā€¢ Baselining
ā€¢ Captures security configuration at a
point in time
Patch Management
ā€¢ Must evaluate and test patch
ā€¢ Deploying patches is best done with a
management system
Vulnerability Management
ā€¢ Vulnerability scanning finds poor
configurations and missing patches
ā€¢ Must remediate the vulnerabilities
ā€¢ Zero Day Vulnerability and Zero Day
Exploits
ā€¢ No patch available
Change Management
ā€¢ Change control board oversees and
coordinates change control process
ā€¢ Approves or denies changes based on
risk and cost management
Change Management Steps
B
Continuity of Operations
Service Level Agreements (SLA)
ā€¢ Dictates what is acceptable
ā€¢ Bandwidth, time to delivery, response
times, etc.
ā€¢ Ex: 99.9% uptime
Fault Tolerance
ā€¢ A device may fail; that is a fault
ā€¢ If users no longer receive service, that's
a failure
ā€¢ Fault-tolerant systems have redundant
systems
ā€¢ So a fault does not lead to a failure
Backup
ā€¢ Full Backup
ā€¢ Incremental backup
ā€¢ Data changed since last backup of any
kind
ā€¢ May take several tapes to recover
ā€¢ Differential backup
ā€¢ Data changed since last full backup
ā€¢ May take two tapes to recover
RAID
ā€¢ Redundant Array of Inexpensive Disks
RAID Terms
ā€¢ Mirroring
ā€¢ Duplicating data on another disk
ā€¢ Skipping
ā€¢ Writing data across many disks
ā€¢ Improves performance, but does not
provide fault tolerance
ā€¢ Parity
ā€¢ Saves XORed data from other drives
ā€¢ Provides fault tolerance
RAID Levels
ā€¢ RAID 0: Striped (no fault tolerance)
ā€¢ RAID 1: Mirrored (fault tolerant)
ā€¢ RAID 3: Parity on a single drive (fault
tolerant)
ā€¢ RAID 5: Striped set with distributed
parity (fault tolerant)
ā€¢ RAID 6: Striped set with dual distributed
parity (can recover even if two drives fail)
RAID Levels
ā€¢ RAID 1+0 or RAID 10
ā€¢ Striped set of mirrors
ā€¢ Fault tolerant
System Redundancy
ā€¢ Redundant Hardware
ā€¢ Extra power supplies, NICs, disk controllers
ā€¢ Redundant Systems
ā€¢ High Availability Clusters
ā€¢ Failover cluster uses another device when
the primary one fails
ā€¢ Called "Active-Passive"
ā€¢ Active-Active or Load Balancing cluster
ā€¢ Uses all devices at all times
BCP and DRP Overview and Process
Business Continuity Planning (BCP)
ā€¢ Ensures that business will continue to
operate before, throughout, and during a
disaster
ā€¢ Ensures that critical services can be carried
out
ā€¢ Strategic, long-term: focuses on business
as a whole
ā€¢ An umbrella plan that includes multiple
plans, most importantly the Disaster
Recovery Plan (DRP)
Disaster Recovery Planning (DRP)
ā€¢ Tactical, short-term
ā€¢ Plan to deal with specific disruptions,
such as a malware infection
Maximum Tolerable Downtime (MTD)
ā€¢ Used to determine how to allocate
resources for recovery
Disasters or Disruptive Events
ā€¢ By Cause
ā€¢ Natural (like earthquakes)
ā€¢ Human
ā€¢ Intentional like terrorism, rogue
insiders, DoS, phishing, etc.
ā€¢ Inadvertent like errors, laziness,
carelessness
ā€¢ Environmental (like power blackouts,
equipment failures, or software flaws)
Errors and Omissions
ā€¢ Most common source of disruptive
events
ā€¢ Easily avoided with controls, if they can
be identified
Temperature and Humidity Failures
ā€¢ Without proper controls, the Mean Time
Between Failures (MTBF) for electrical
equipment will decrease
ā€¢ Must test backup power and HVAC
ā€¢ UPS (Uninterruptible Power Supply)
ā€¢ Generators
Disasters
ā€¢ Warfare, terrorism, and sabotage
ā€¢ Financially motivated attackers
ā€¢ Personnel shortages
ā€¢ Pandemics and disease
ā€¢ Strikes
ā€¢ Loss of a critical individual worker
Communications Failure
ā€¢ Physical line breaks
ā€¢ Hurricanes
The Disaster Recovery Process
ā€¢ Respond
ā€¢ Activate Team
ā€¢ Communicate
ā€¢ Assess
ā€¢ Reconstitution
Respond
ā€¢ Initial assessment of damage
ā€¢ Quickly determine if the event is a
disaster
ā€¢ Is the facility safe for continued use?
Activate Team & Communicate
ā€¢ Communicating with team may be
difficult
ā€¢ Call Trees may help
ā€¢ Timely updates must get back to the
central team
ā€¢ Phones may be down
ā€¢ Organization must be prepared with
external communications
Assess
ā€¢ Disaster Recovery team will perform a
more detailed and thorough assessment
ā€¢ Determine extent of damage
ā€¢ Proper steps
ā€¢ Consider Maximum Tolerable Downtime
(MTD)
ā€¢ Protect safety of personnel
Reconstitution
ā€¢ Recover critical business processes
ā€¢ Either at a primary or secondary site
ā€¢ Salvage team will begin recovery
process at primary site
C
Developing a BCP/DRP
Project Initiation Milestones
1. Develop contingency planning policy
2. Conduct Business Impact Analysis
(BIA) to identify critical systems
3. Identify preventive controls
4. Develop recovery strategies
5. Develop IT contingency plan
6. Plan testing, training, and exercises
7. Plan maintenance
Management Support
ā€¢ "C" level management must support the
plan
ā€¢ They can allocate resources
ā€¢ BCP / DRP planning may increase
company efficiency even if no disaster
occurs
BCP/DRP Project Manager
ā€¢ Key point of contact to ensure that BCP/
DRP plan is completed and tested
ā€¢ Must have good organizational skills
ā€¢ And credibility and authority
ā€¢ Does not need in-depth technical skills
ā€¢ Main skills: negotiation and people skills
Building the BCP/DRP Team
ā€¢ First establish a Continuity Planning
Project Team (CPPT) with stakeholders
ā€¢ Human resources
ā€¢ Public relations
ā€¢ IT
ā€¢ Physical security
ā€¢ Line managers
ā€¢ Anyone else responsible for essential
functions
Scoping the Project
ā€¢ What assets are protected?
ā€¢ Which emergency events are addressed?
ā€¢ What resources are needed?
Assessing the Critical State
ā€¢ List IT assets, and
ā€¢ Who uses them
ā€¢ What business process they support
ā€¢ Business Impact of outage
Business Impact Analysis (BIA)
ā€¢ Determine Maximum Tolerable Downtime
(MTD) for specific IT assets
ā€¢ First, identify critical assets
ā€¢ Second, comprehensive risk analysis
ā€¢ Including vulnerability analysis
Example Risk Assessment for Email
Risk Vulnerability BIA Mitigation
Server room
unlocked
Unauthorized
personnel
may enter
Loss of CIA
for system
from
physical
attack
Install locks with
PIN and alarm
(risk reduced to
tolerable level)
Software out
of date
Known
insecurities,
end-of-life
Loss of CIA
from
cyberattack
Update software
(risk eliminated)
No ļ¬rewall
Added
exposure to
Internet
cyberattacks
Loss of CIA
from
cyberattack
Move server to
managed hosting
(transfer risk)
Determine Maximum Tolerable
Downtime (MTD)
ā€¢ Recovery Point Objective (RPO)
ā€¢ Amount of data loss an organization
can withstand
ā€¢ Recovery Time Objective (RTO)
ā€¢ Max. time required to recover systems
ā€¢ Work Recovery Time (WRT)
ā€¢ Time required to configure a recovered
system
ā€¢ MTD = RTO + WRT
MTBF
ā€¢ Mean Time Between Failures (MTBF)
ā€¢ Estimate, systems may fail sooner
ā€¢ Mean Time to Repair (MTTR)
ā€¢ Minimum Operating Requirements
ā€¢ Minimum environmental and
connectivity requirements to operate
computer equipment
Supply Chain Management
ā€¢ A large disaster may impact your
suppliers
ā€¢ Some vendors offer guaranteed
replacement insurance
Telecommunication Management
ā€¢ Communication may fail during a
disaster
ā€¢ Alternatives
ā€¢ T1 lines
ā€¢ Wireless networks
ā€¢ Satellite phones
Utility Management
ā€¢ Address all required utilities
ā€¢ Power
ā€¢ Heating
ā€¢ Cooling
ā€¢ Water
Recovery Strategy
Recovery Options
ā€¢ Redundant Site: ready to go, including up-to-date
data
ā€¢ Hot Site
ā€¢ Equipment ready, but may take an hour or so to
load data
ā€¢ Warm Site
ā€¢ Has some equipment, but not exact duplicates;
1-3 days to bring it up
ā€¢ Cold Site
ā€¢ Datacenter but lacks hardware or data, may take
weeks to bring up
Recovery Options
ā€¢ Reciprocal Agreement
ā€¢ Use another organization's datacenter
ā€¢ Mobile Site
ā€¢ Datacenter on wheels, drive into
disaster area
ā€¢ Subscription services
ā€¢ Outsource BCP/DRP
ā€¢ IBM's SunGard
Related Plans
ā€¢ Continuity of Operations (COOP)
ā€¢ Move personnel to alternate site
ā€¢ Business Recovery Plan (BRP)
ā€¢ After COOP, move back to original site
ā€¢ Continuity of Support Plan
ā€¢ Covers IT only
ā€¢ Cyber Incident Response Plan
ā€¢ Viruses, worms, intrusions
Related Plans
ā€¢ Occupant Emergency Plan
ā€¢ Safety and evacuation of people
ā€¢ Crisis Management Plan (CMP)
ā€¢ Coordinate managers
Crisis Management Plan (CMP)
ā€¢ Crisis Communications Plan
ā€¢ Resist rumors by providing the truth
ā€¢ Call Trees
ā€¢ Employees call a list of other
employees
ā€¢ Automated Call Trees
ā€¢ Emergency Operations Center (EOC)
ā€¢ Command post
ā€¢ Vital Records (stored offsite)
Executive Succession Planning
ā€¢ Some executive should be on-site at all
times
D
Backups and Availability
Continuous Availability
ā€¢ Maximum Tolerable Downtime (MTD)
ā€¢ Getting shorter
ā€¢ Some systems require Continuous
Availability
ā€¢ MTD of zero
Hardcopy Data
ā€¢ Continue business using paper records
during a disaster
Backups
ā€¢ Full backup (all data)
ā€¢ Incremental backup
ā€¢ All data changed since last full or
incremental backup
ā€¢ May require several tapes to recover
ā€¢ Differential backup
ā€¢ All data changed since last full backup
ā€¢ May require two tapes to recover
Tape Rotation Methods
ā€¢ First In First Out (FIFO)
ā€¢ 14 tapes--14 days of backups
ā€¢ Grandfather-Father-Son (GFS)
ā€¢ 7 daily tapes (son)
ā€¢ 4 weekly tapes (father)
ā€¢ 12 monthly tapes (grandfather)
ā€¢ Once per week a son graduates to a father
ā€¢ Once a month a father becomes a
grandfather
Electronic Vaulting
ā€¢ Transmits backup data over the Internet
ā€¢ Can backup at very short intervals
ā€¢ Should be encrypted in transit
ā€¢ Remote Journaling
ā€¢ Saves database checkpoints
periodically
ā€¢ Database Shadowing
ā€¢ Maintains two identical databases on
different servers, for faster recovery
HA (High Availability) Options
ā€¢ High Availability Cluster
ā€¢ Active-Active has all systems working
ā€¢ Also called load balancing
ā€¢ Active-Passive
ā€¢ Backup devices come up when main
device goes down
Software Escrow
ā€¢ What happens if the company that wrote
your mission-critical software goes out
of business?
ā€¢ Source code may be stored at a trusted
third party
DRP Testing, Training and Awareness
DRP Testing
ā€¢ DRP Review
ā€¢ DRP team reads the whole plan to find flaws
ā€¢ Read-Through
ā€¢ Lists all necessary components
ā€¢ Ensures they are available
ā€¢ Walkthrough/Tabletop
ā€¢ Talk through steps
ā€¢ Find omissions, gaps, erroneous
assumptions, etc.
DRP Testing
ā€¢ Simulation Test/Walkthrough Drill
ā€¢ Teams actually carry out the recovery
process
ā€¢ Parallel Processing
ā€¢ Duplicate real business transactions on
backup systems
ā€¢ Partial and Complete Business Interruption
ā€¢ Stop normal systems
ā€¢ Can cause a disaster
Training
ā€¢ Starting Emergency Power
ā€¢ Call Tree Training/Test
ā€¢ Awareness
ā€¢ For employees not directly
participating in the DRP
Continued BCP/DRP Maintenance
Change Management
ā€¢ MCP team should be a member of the
Change Control board
ā€¢ BCP/DRP Version Control
Specific BCP/DRP Frameworks
Specific BCP/DRP Frameworks
ā€¢ NIST SP 800-34
ā€¢ For US Gov't systems
ā€¢ ISO/IEC-27031
ā€¢ Part of ISO 27000 series
ā€¢ BS-25999
ā€¢ British standard
ā€¢ ISO 22301
ā€¢ Supersedes BS-25999
BCI
ā€¢ Business Continuity Institute
ā€¢ Six Professional Practices
E

More Related Content

What's hot

3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)Sam Bowne
Ā 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
Ā 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset SecuritySam Bowne
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)Sam Bowne
Ā 
CISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingCISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingSam Bowne
Ā 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementSam Bowne
Ā 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
Ā 
CNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access ManagementCNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access ManagementSam Bowne
Ā 
CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)Sam Bowne
Ā 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical securityKarthikeyan Dhayalan
Ā 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)Sam Bowne
Ā 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
Ā 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesSam Bowne
Ā 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsSam Bowne
Ā 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity ManagementKarthikeyan Dhayalan
Ā 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecuritySam Bowne
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
Ā 
CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)Sam Bowne
Ā 
CNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingCNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingSam Bowne
Ā 

What's hot (20)

3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)
Ā 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
Ā 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset Security
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
Ā 
CISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingCISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and Testing
Ā 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access Management
Ā 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Ā 
CNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access ManagementCNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access Management
Ā 
CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)
Ā 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
Ā 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
Ā 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
Ā 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
Ā 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
Ā 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
Ā 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Ā 
CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)
Ā 
CNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingCNIT 121: 16 Report Writing
CNIT 121: 16 Report Writing
Ā 

Similar to 7. Security Operations

CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
Ā 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsSam Bowne
Ā 
Chap11
Chap11Chap11
Chap11nitin_009
Ā 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
Ā 
Security and privacy
Security and privacySecurity and privacy
Security and privacyMohammed Adam
Ā 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsSam Bowne
Ā 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
Ā 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas IndonesiaIGN MANTRA
Ā 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...Sam Bowne
Ā 
1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring RationaleSam Bowne
Ā 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5sabtolinux
Ā 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
Ā 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopPriyanka Aash
Ā 
Operations Security Presentation
Operations Security PresentationOperations Security Presentation
Operations Security PresentationWajahat Rajab
Ā 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraIGN MANTRA
Ā 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationSam Bowne
Ā 

Similar to 7. Security Operations (20)

CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
Ā 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
Ā 
css ppt.ppt
css ppt.pptcss ppt.ppt
css ppt.ppt
Ā 
Security and privacy
Security and privacySecurity and privacy
Security and privacy
Ā 
Chap11
Chap11Chap11
Chap11
Ā 
Chap11
Chap11Chap11
Chap11
Ā 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
Ā 
Security and privacy
Security and privacySecurity and privacy
Security and privacy
Ā 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
Ā 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
Ā 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
Ā 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
Ā 
1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale
Ā 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5
Ā 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
Ā 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
Ā 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
Ā 
Operations Security Presentation
Operations Security PresentationOperations Security Presentation
Operations Security Presentation
Ā 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Ā 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
Ā 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
CyberwarSam Bowne
Ā 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
Ā 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
Ā 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
Ā 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
Ā 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
Ā 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
Ā 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
Ā 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
Ā 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
Ā 
10 RSA
10 RSA10 RSA
10 RSASam Bowne
Ā 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
Ā 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
Ā 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
Ā 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
Ā 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
Ā 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
Ā 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
Ā 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
Ā 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
Ā 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
Ā 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Ā 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Ā 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Ā 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Ā 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Ā 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Ā 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Ā 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Ā 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Ā 
10 RSA
10 RSA10 RSA
10 RSA
Ā 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Ā 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Ā 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Ā 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Ā 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Ā 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Ā 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Ā 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Ā 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Ā 

Recently uploaded

What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
Ā 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
Ā 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
Ā 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
Ā 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
Ā 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
Ā 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
Ā 
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Nguyen Thanh Tu Collection
Ā 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
Ā 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
Ā 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
Ā 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
Ā 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxPoojaSen20
Ā 
Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)
Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)
Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)lakshayb543
Ā 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
Ā 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
Ā 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
Ā 

Recently uploaded (20)

Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Ā 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
Ā 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
Ā 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Ā 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Ā 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
Ā 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
Ā 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
Ā 
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Ā 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
Ā 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
Ā 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
Ā 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
Ā 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Ā 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
Ā 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
Ā 
Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)
Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)
Visit to a blind student's schoolšŸ§‘ā€šŸ¦ÆšŸ§‘ā€šŸ¦Æ(community medicine)
Ā 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
Ā 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
Ā 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Ā 

7. Security Operations

  • 3. Administrative Personnel Controls ā€¢ Least Privilege or Minimum Necessary Access ā€¢ Need to Know (compartmentalizing) ā€¢ Separation of Duties ā€¢ Multiple people must approve critical transactions ā€¢ Requires collusion of multiple people to bypass
  • 4. Administrative Personnel Controls ā€¢ Rotation of Duties/Job Rotation ā€¢ People move from one job to another ā€¢ Mitigates fraud ā€¢ Can be costly, however ā€¢ Mandatory Leave/Forced Vacation ā€¢ Non-Disclosure Agreement (NDA) ā€¢ Background Checks
  • 5. Privilege Monitoring ā€¢ Scrutinize ā€¢ Account creation/deletion ā€¢ Reboots ā€¢ Backup and restore ā€¢ Source code access ā€¢ Audit log access
  • 7. Forensics ā€¢ Preserve the "crime scene" ā€¢ Collect evidence ā€¢ Antiforensics ā€¢ Makes forensics difficult or impossible ā€¢ Malware that is entirely memory- resident ā€¢ Makes Live Forensics important ā€¢ Capturing RAM while system is still on
  • 8. Phases of Forensics ā€¢ Identification of potential evidence ā€¢ Acquisition of evidence ā€¢ Analysis of evidence ā€¢ Production of a report
  • 9. Forensic Media Analysis ā€¢ Live capture ā€¢ Binary images of hard disks, USB flash drives, CDs, DVDs, cell phones, MP3 players ā€¢ Binary image includes deleted files ā€¢ More complete than a normal backup
  • 10. Four Types of Disk-Based Forensic Data ā€¢ Allocated space (normal files) ā€¢ Unallocated space (deleted files) ā€¢ Slack space ā€¢ Leftover space at end of clusters ā€¢ Contains fragments of old files ā€¢ Bad bocks/clusters/sectors ā€¢ Ignored by operating systems ā€¢ May contain hidden data
  • 11. Binary Backup Tools ā€¢ Norton Ghost (in forensic mode) ā€¢ FTK Imager ā€¢ EnCase
  • 12. Network Forensics ā€¢ Legal-focused analysis of traffic ā€¢ Closely related to Network Intrusion Detection ā€¢ Operations-focused analysis ā€¢ Emails, Web surfing, IM conversations, and file transfers can be recovered from network captures
  • 13. Forensic Software Analysis ā€¢ Investigators have a binary file to analyze ā€¢ Reverse engineering malware ā€¢ Uses disassemblers and debuggers ā€¢ And virtual machines for dynamic analysis
  • 14. Embedded Device Forensics ā€¢ SSDs (Solid State Drives) ā€¢ Handheld devices
  • 15. Electronic Discovery eDiscovery ā€¢ Producing evidence for a lawsuit ā€¢ Can be difficult ā€¢ Backups may be inconvenient to access
  • 18. Preparation ā€¢ Training ā€¢ Writing incident response policies and procedures ā€¢ Providing tools such as laptops with sniffing softare, crossover cables, original OS media, removable drives, etc.
  • 20. Detection ā€¢ Analyze events to determine whether a security incident has taken place ā€¢ Requires log files ā€¢ Many strange events are not security incidents
  • 21. Response ā€¢ Also called Containment ā€¢ Prevent further damage ā€¢ Take systems off the network ā€¢ Isolate traffic ā€¢ Power off systems ā€¢ Make binary images of systems involved ā€¢ Requires management approval: may impact business
  • 22. Mitigation ā€¢ Also called eradication ā€¢ Determine cause of incident ā€¢ So systems can be cleaned ā€¢ Root cause analysis is required
  • 23. Reporting ā€¢ Must begin immediately upon detection of malicious activity ā€¢ Two types ā€¢ Technical ā€¢ Non-technical ā€¢ Often neglected, but very important ā€¢ Non-technical stakeholders include business and mission owners
  • 24. Recovery ā€¢ Restoring the affected systems to operation ā€¢ Monitor systems to see if the infection or attacker returns
  • 25. Remediation ā€¢ Removal of the vulnerability that allowed the incident ā€¢ Change passwords ā€¢ Switch to two-factor authentication
  • 26. Lessons Learned ā€¢ Likely to be neglected ā€¢ Greatest potential to improve security posture ā€¢ Create a final report to deliver to management ā€¢ Detail ways the incident could have been detected sooner, response could have been quicker or more effective, and areas for improvement
  • 27. Root-Cause Analysis ā€¢ Determine the underlying weakness or vulnerability that allowed the incident ā€¢ Without this, incident could repeat
  • 28. A
  • 30. IDS & IPS ā€¢ Intrusion Detection System ā€¢ Detects malicious actions ā€¢ Intrusion Prevention System ā€¢ Prevents malicious actions ā€¢ Network-based ā€¢ Protects a whole network ā€¢ Host-based ā€¢ Protects only one host ā€¢ Ex: Tripwire
  • 31.
  • 32.
  • 33. Types of IDS ā€¢ Pattern matching ā€¢ Compares events to static signatures ā€¢ Protocol behavior ā€¢ Detects protocol errors, like SYN/FIN TCP packets ā€¢ Anomaly detection ā€¢ Reports traffic that varies from normal baseline
  • 34. Security Information and Event Management (SIEM) ā€¢ Correlates data from many sources ā€¢ Continuous Monitoring ā€¢ Now recommended, replacing the earlier Certification and Accreditation approach of examining a system once every 3 years
  • 35. Data Loss Prevention ā€¢ Prevents sensitive data from leaving the network
  • 36. Endpoint Security ā€¢ Security suites, including ā€¢ Antivirus, application whitelisting, removable media controls, disk encryption, Host Intrusion Prevention Systems, and firewalls
  • 37. Antivirus ā€¢ Mostly depend on signature detection ā€¢ Blacklisting ā€¢ Application whitelisting ā€¢ New technique ā€¢ Only allow known good software to run ā€¢ May use ā€¢ File path and name ā€¢ Hash ā€¢ Code signature
  • 38. Removable Media Controls ā€¢ Disable Autorun (default on modern Windows systems)
  • 39. Disk Encryption ā€¢ Full Disk Encryption is best
  • 40. Honeypots ā€¢ System designed to attract attackers ā€¢ May have legal risks ā€¢ Attacker may claim they were invited in ā€¢ Honey nets ā€¢ Real or simulated network of honeypots
  • 42. Configuration Management ā€¢ Consistent security configuration ā€¢ Hardened beyond the defaults ā€¢ Baselining ā€¢ Captures security configuration at a point in time
  • 43. Patch Management ā€¢ Must evaluate and test patch ā€¢ Deploying patches is best done with a management system
  • 44. Vulnerability Management ā€¢ Vulnerability scanning finds poor configurations and missing patches ā€¢ Must remediate the vulnerabilities ā€¢ Zero Day Vulnerability and Zero Day Exploits ā€¢ No patch available
  • 45. Change Management ā€¢ Change control board oversees and coordinates change control process ā€¢ Approves or denies changes based on risk and cost management
  • 47. B
  • 49. Service Level Agreements (SLA) ā€¢ Dictates what is acceptable ā€¢ Bandwidth, time to delivery, response times, etc. ā€¢ Ex: 99.9% uptime
  • 50. Fault Tolerance ā€¢ A device may fail; that is a fault ā€¢ If users no longer receive service, that's a failure ā€¢ Fault-tolerant systems have redundant systems ā€¢ So a fault does not lead to a failure
  • 51. Backup ā€¢ Full Backup ā€¢ Incremental backup ā€¢ Data changed since last backup of any kind ā€¢ May take several tapes to recover ā€¢ Differential backup ā€¢ Data changed since last full backup ā€¢ May take two tapes to recover
  • 52. RAID ā€¢ Redundant Array of Inexpensive Disks
  • 53. RAID Terms ā€¢ Mirroring ā€¢ Duplicating data on another disk ā€¢ Skipping ā€¢ Writing data across many disks ā€¢ Improves performance, but does not provide fault tolerance ā€¢ Parity ā€¢ Saves XORed data from other drives ā€¢ Provides fault tolerance
  • 54. RAID Levels ā€¢ RAID 0: Striped (no fault tolerance) ā€¢ RAID 1: Mirrored (fault tolerant) ā€¢ RAID 3: Parity on a single drive (fault tolerant) ā€¢ RAID 5: Striped set with distributed parity (fault tolerant) ā€¢ RAID 6: Striped set with dual distributed parity (can recover even if two drives fail)
  • 55. RAID Levels ā€¢ RAID 1+0 or RAID 10 ā€¢ Striped set of mirrors ā€¢ Fault tolerant
  • 56. System Redundancy ā€¢ Redundant Hardware ā€¢ Extra power supplies, NICs, disk controllers ā€¢ Redundant Systems ā€¢ High Availability Clusters ā€¢ Failover cluster uses another device when the primary one fails ā€¢ Called "Active-Passive" ā€¢ Active-Active or Load Balancing cluster ā€¢ Uses all devices at all times
  • 57. BCP and DRP Overview and Process
  • 58. Business Continuity Planning (BCP) ā€¢ Ensures that business will continue to operate before, throughout, and during a disaster ā€¢ Ensures that critical services can be carried out ā€¢ Strategic, long-term: focuses on business as a whole ā€¢ An umbrella plan that includes multiple plans, most importantly the Disaster Recovery Plan (DRP)
  • 59. Disaster Recovery Planning (DRP) ā€¢ Tactical, short-term ā€¢ Plan to deal with specific disruptions, such as a malware infection
  • 60.
  • 61. Maximum Tolerable Downtime (MTD) ā€¢ Used to determine how to allocate resources for recovery
  • 62. Disasters or Disruptive Events ā€¢ By Cause ā€¢ Natural (like earthquakes) ā€¢ Human ā€¢ Intentional like terrorism, rogue insiders, DoS, phishing, etc. ā€¢ Inadvertent like errors, laziness, carelessness ā€¢ Environmental (like power blackouts, equipment failures, or software flaws)
  • 63.
  • 64. Errors and Omissions ā€¢ Most common source of disruptive events ā€¢ Easily avoided with controls, if they can be identified
  • 65. Temperature and Humidity Failures ā€¢ Without proper controls, the Mean Time Between Failures (MTBF) for electrical equipment will decrease ā€¢ Must test backup power and HVAC ā€¢ UPS (Uninterruptible Power Supply) ā€¢ Generators
  • 66. Disasters ā€¢ Warfare, terrorism, and sabotage ā€¢ Financially motivated attackers ā€¢ Personnel shortages ā€¢ Pandemics and disease ā€¢ Strikes ā€¢ Loss of a critical individual worker
  • 67. Communications Failure ā€¢ Physical line breaks ā€¢ Hurricanes
  • 68. The Disaster Recovery Process ā€¢ Respond ā€¢ Activate Team ā€¢ Communicate ā€¢ Assess ā€¢ Reconstitution
  • 69. Respond ā€¢ Initial assessment of damage ā€¢ Quickly determine if the event is a disaster ā€¢ Is the facility safe for continued use?
  • 70. Activate Team & Communicate ā€¢ Communicating with team may be difficult ā€¢ Call Trees may help ā€¢ Timely updates must get back to the central team ā€¢ Phones may be down ā€¢ Organization must be prepared with external communications
  • 71. Assess ā€¢ Disaster Recovery team will perform a more detailed and thorough assessment ā€¢ Determine extent of damage ā€¢ Proper steps ā€¢ Consider Maximum Tolerable Downtime (MTD) ā€¢ Protect safety of personnel
  • 72. Reconstitution ā€¢ Recover critical business processes ā€¢ Either at a primary or secondary site ā€¢ Salvage team will begin recovery process at primary site
  • 73. C
  • 75.
  • 76. Project Initiation Milestones 1. Develop contingency planning policy 2. Conduct Business Impact Analysis (BIA) to identify critical systems 3. Identify preventive controls 4. Develop recovery strategies 5. Develop IT contingency plan 6. Plan testing, training, and exercises 7. Plan maintenance
  • 77.
  • 78. Management Support ā€¢ "C" level management must support the plan ā€¢ They can allocate resources ā€¢ BCP / DRP planning may increase company efficiency even if no disaster occurs
  • 79. BCP/DRP Project Manager ā€¢ Key point of contact to ensure that BCP/ DRP plan is completed and tested ā€¢ Must have good organizational skills ā€¢ And credibility and authority ā€¢ Does not need in-depth technical skills ā€¢ Main skills: negotiation and people skills
  • 80. Building the BCP/DRP Team ā€¢ First establish a Continuity Planning Project Team (CPPT) with stakeholders ā€¢ Human resources ā€¢ Public relations ā€¢ IT ā€¢ Physical security ā€¢ Line managers ā€¢ Anyone else responsible for essential functions
  • 81. Scoping the Project ā€¢ What assets are protected? ā€¢ Which emergency events are addressed? ā€¢ What resources are needed?
  • 82. Assessing the Critical State ā€¢ List IT assets, and ā€¢ Who uses them ā€¢ What business process they support ā€¢ Business Impact of outage
  • 83. Business Impact Analysis (BIA) ā€¢ Determine Maximum Tolerable Downtime (MTD) for specific IT assets ā€¢ First, identify critical assets ā€¢ Second, comprehensive risk analysis ā€¢ Including vulnerability analysis
  • 84. Example Risk Assessment for Email Risk Vulnerability BIA Mitigation Server room unlocked Unauthorized personnel may enter Loss of CIA for system from physical attack Install locks with PIN and alarm (risk reduced to tolerable level) Software out of date Known insecurities, end-of-life Loss of CIA from cyberattack Update software (risk eliminated) No ļ¬rewall Added exposure to Internet cyberattacks Loss of CIA from cyberattack Move server to managed hosting (transfer risk)
  • 85. Determine Maximum Tolerable Downtime (MTD) ā€¢ Recovery Point Objective (RPO) ā€¢ Amount of data loss an organization can withstand ā€¢ Recovery Time Objective (RTO) ā€¢ Max. time required to recover systems ā€¢ Work Recovery Time (WRT) ā€¢ Time required to configure a recovered system ā€¢ MTD = RTO + WRT
  • 86. MTBF ā€¢ Mean Time Between Failures (MTBF) ā€¢ Estimate, systems may fail sooner ā€¢ Mean Time to Repair (MTTR) ā€¢ Minimum Operating Requirements ā€¢ Minimum environmental and connectivity requirements to operate computer equipment
  • 87. Supply Chain Management ā€¢ A large disaster may impact your suppliers ā€¢ Some vendors offer guaranteed replacement insurance
  • 88. Telecommunication Management ā€¢ Communication may fail during a disaster ā€¢ Alternatives ā€¢ T1 lines ā€¢ Wireless networks ā€¢ Satellite phones
  • 89. Utility Management ā€¢ Address all required utilities ā€¢ Power ā€¢ Heating ā€¢ Cooling ā€¢ Water
  • 91. Recovery Options ā€¢ Redundant Site: ready to go, including up-to-date data ā€¢ Hot Site ā€¢ Equipment ready, but may take an hour or so to load data ā€¢ Warm Site ā€¢ Has some equipment, but not exact duplicates; 1-3 days to bring it up ā€¢ Cold Site ā€¢ Datacenter but lacks hardware or data, may take weeks to bring up
  • 92. Recovery Options ā€¢ Reciprocal Agreement ā€¢ Use another organization's datacenter ā€¢ Mobile Site ā€¢ Datacenter on wheels, drive into disaster area ā€¢ Subscription services ā€¢ Outsource BCP/DRP ā€¢ IBM's SunGard
  • 93.
  • 94. Related Plans ā€¢ Continuity of Operations (COOP) ā€¢ Move personnel to alternate site ā€¢ Business Recovery Plan (BRP) ā€¢ After COOP, move back to original site ā€¢ Continuity of Support Plan ā€¢ Covers IT only ā€¢ Cyber Incident Response Plan ā€¢ Viruses, worms, intrusions
  • 95. Related Plans ā€¢ Occupant Emergency Plan ā€¢ Safety and evacuation of people ā€¢ Crisis Management Plan (CMP) ā€¢ Coordinate managers
  • 96. Crisis Management Plan (CMP) ā€¢ Crisis Communications Plan ā€¢ Resist rumors by providing the truth ā€¢ Call Trees ā€¢ Employees call a list of other employees ā€¢ Automated Call Trees ā€¢ Emergency Operations Center (EOC) ā€¢ Command post ā€¢ Vital Records (stored offsite)
  • 97. Executive Succession Planning ā€¢ Some executive should be on-site at all times
  • 98. D
  • 100. Continuous Availability ā€¢ Maximum Tolerable Downtime (MTD) ā€¢ Getting shorter ā€¢ Some systems require Continuous Availability ā€¢ MTD of zero
  • 101. Hardcopy Data ā€¢ Continue business using paper records during a disaster
  • 102. Backups ā€¢ Full backup (all data) ā€¢ Incremental backup ā€¢ All data changed since last full or incremental backup ā€¢ May require several tapes to recover ā€¢ Differential backup ā€¢ All data changed since last full backup ā€¢ May require two tapes to recover
  • 103. Tape Rotation Methods ā€¢ First In First Out (FIFO) ā€¢ 14 tapes--14 days of backups ā€¢ Grandfather-Father-Son (GFS) ā€¢ 7 daily tapes (son) ā€¢ 4 weekly tapes (father) ā€¢ 12 monthly tapes (grandfather) ā€¢ Once per week a son graduates to a father ā€¢ Once a month a father becomes a grandfather
  • 104. Electronic Vaulting ā€¢ Transmits backup data over the Internet ā€¢ Can backup at very short intervals ā€¢ Should be encrypted in transit ā€¢ Remote Journaling ā€¢ Saves database checkpoints periodically ā€¢ Database Shadowing ā€¢ Maintains two identical databases on different servers, for faster recovery
  • 105. HA (High Availability) Options ā€¢ High Availability Cluster ā€¢ Active-Active has all systems working ā€¢ Also called load balancing ā€¢ Active-Passive ā€¢ Backup devices come up when main device goes down
  • 106. Software Escrow ā€¢ What happens if the company that wrote your mission-critical software goes out of business? ā€¢ Source code may be stored at a trusted third party
  • 107. DRP Testing, Training and Awareness
  • 108. DRP Testing ā€¢ DRP Review ā€¢ DRP team reads the whole plan to find flaws ā€¢ Read-Through ā€¢ Lists all necessary components ā€¢ Ensures they are available ā€¢ Walkthrough/Tabletop ā€¢ Talk through steps ā€¢ Find omissions, gaps, erroneous assumptions, etc.
  • 109. DRP Testing ā€¢ Simulation Test/Walkthrough Drill ā€¢ Teams actually carry out the recovery process ā€¢ Parallel Processing ā€¢ Duplicate real business transactions on backup systems ā€¢ Partial and Complete Business Interruption ā€¢ Stop normal systems ā€¢ Can cause a disaster
  • 110. Training ā€¢ Starting Emergency Power ā€¢ Call Tree Training/Test ā€¢ Awareness ā€¢ For employees not directly participating in the DRP
  • 112. Change Management ā€¢ MCP team should be a member of the Change Control board ā€¢ BCP/DRP Version Control
  • 113.
  • 115. Specific BCP/DRP Frameworks ā€¢ NIST SP 800-34 ā€¢ For US Gov't systems ā€¢ ISO/IEC-27031 ā€¢ Part of ISO 27000 series ā€¢ BS-25999 ā€¢ British standard ā€¢ ISO 22301 ā€¢ Supersedes BS-25999
  • 116. BCI ā€¢ Business Continuity Institute ā€¢ Six Professional Practices
  • 117. E