SlideShare a Scribd company logo
1 of 12
INCIDENT RESPONSE
PROCESS
Presented By:
Dilawaiz Sarwat-
70076420
OUTLINE
 Introduction
 Goals
 Process
 Diagram
 Description
INCIDENT RESPONSE
Incident response is a term used to describe the process by which an organization handles a data breach or
cyberattack, including the way the organization attempts to manage the consequences of the attack or breach
(the “incident”).
 Unauthorized attempts to access systems or data.
 Phishing email
 DOS Attacks
 Hidden files
 Unexpected changes
GOALS OF INCIDENT RESPONSE
 Confirms whether an incident occurred or not.
 Minimizes disruption of business and network operation.
 Promote accumulation of accurate information.
 Protect privacy rights provided by law and policy.
 Provide accurate report and useful recommendations.
 Protect your organization reputation and assets.
 Educates senior management.
PREPARATION PHASE
 The preparation phase is the first step in the incident response process.
 It involves developing and implementing policies and procedures for handling security
incidents.
 it involves creating an incident response team, and identifying the tools and resources
needed to effectively respond to an incident.
 During the preparation phase, organizations should also conduct regular security
training and awareness programs for employees, establish communication channels
with external stakeholders, and define roles and responsibilities for the incident
response team.
DETECTION AND ANALYSIS PHASE
 The detection and analysis phase is the second step in the incident response process.
 It involves identifying and analyzing security events to determine if they are actual security incidents, and if
so, the nature and scope of the incidents.
 During this phase, incident responders collect and analyze data from various sources such as logs,
network traffic, and system alerts to identify the cause and extent of the incident.
 They also prioritize incidents based on their severity and potential impact.
CONTAINMENT AND ERADICATION PHASE
 The containment and eradication phase is the third step in the incident response process.
 It involves isolating the affected systems and preventing further damage, as well as removing the cause of
the incident.
 During this phase, incident responders implement measures such as network segmentation, disabling user
accounts, and patching vulnerabilities to contain the incident and prevent it from spreading.
 In the Eradication phase, they also remove malware, restore system configurations, and perform forensic
analysis to identify the root cause of the incident.
RECOVERY PHASE
 The recovery phase is the fourth step in the incident response process.
 It involves restoring the affected systems and returning them to normal operation, as well as implementing
measures to prevent similar incidents from occurring in the future.
 During this phase, incident responders verify the integrity of the restored systems, test backups, and
implement additional security controls to mitigate future incidents.
 They also communicate with stakeholders and provide updates on the incident and its resolution.
REFERENCE
[1] https://www.cynet.com/incident-response/nist-incident response/
[2] https://www.stealthlabs.com/blog/the-six-steps-to-build-an-effective-cyber-incident-response-plan/
Incident response Process in information security .pptx

More Related Content

Similar to Incident response Process in information security .pptx

u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji JacobBeji Jacob
 
Preparing for future attacks. Solution Brief: Implementing the right securit...
Preparing for future attacks.  Solution Brief: Implementing the right securit...Preparing for future attacks.  Solution Brief: Implementing the right securit...
Preparing for future attacks. Solution Brief: Implementing the right securit...Symantec
 
A Guide for Businesses.pdf
A Guide for Businesses.pdfA Guide for Businesses.pdf
A Guide for Businesses.pdfDaviesParker
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessAnton Chuvakin
 
What Are The Six Pillars Of Cybersecurity.pdf
What Are The Six Pillars Of Cybersecurity.pdfWhat Are The Six Pillars Of Cybersecurity.pdf
What Are The Six Pillars Of Cybersecurity.pdfSumitKala7
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
Information security background
Information security backgroundInformation security background
Information security backgroundNicholas Davis
 
Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills
 
Microsoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdfMicrosoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdfSnarky Security
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comphanleson
 
Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016Samuel Loomis
 
Operations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docxOperations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docxcherishwinsland
 
Describe two methods for communicating the material in an Informatio.pdf
Describe two methods for communicating the material in an Informatio.pdfDescribe two methods for communicating the material in an Informatio.pdf
Describe two methods for communicating the material in an Informatio.pdfarchgeetsenterprises
 
4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx
4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx
4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docxgilbertkpeters11344
 
web application penetration testing.pptx
web application penetration testing.pptxweb application penetration testing.pptx
web application penetration testing.pptxFayemunoz
 
Physical Security Assessment
Physical Security AssessmentPhysical Security Assessment
Physical Security AssessmentFaheem Ul Hasan
 
Vulnerabilities detection using attack recognition technique in multi-factor ...
Vulnerabilities detection using attack recognition technique in multi-factor ...Vulnerabilities detection using attack recognition technique in multi-factor ...
Vulnerabilities detection using attack recognition technique in multi-factor ...TELKOMNIKA JOURNAL
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimemuhammad awais
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 

Similar to Incident response Process in information security .pptx (20)

u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacob
 
Preparing for future attacks. Solution Brief: Implementing the right securit...
Preparing for future attacks.  Solution Brief: Implementing the right securit...Preparing for future attacks.  Solution Brief: Implementing the right securit...
Preparing for future attacks. Solution Brief: Implementing the right securit...
 
A Guide for Businesses.pdf
A Guide for Businesses.pdfA Guide for Businesses.pdf
A Guide for Businesses.pdf
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response Process
 
What Are The Six Pillars Of Cybersecurity.pdf
What Are The Six Pillars Of Cybersecurity.pdfWhat Are The Six Pillars Of Cybersecurity.pdf
What Are The Six Pillars Of Cybersecurity.pdf
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
Information security background
Information security backgroundInformation security background
Information security background
 
Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample Material
 
Microsoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdfMicrosoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdf
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.com
 
Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016
 
Operations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docxOperations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docx
 
SDET UNIT 5.pptx
SDET UNIT 5.pptxSDET UNIT 5.pptx
SDET UNIT 5.pptx
 
Describe two methods for communicating the material in an Informatio.pdf
Describe two methods for communicating the material in an Informatio.pdfDescribe two methods for communicating the material in an Informatio.pdf
Describe two methods for communicating the material in an Informatio.pdf
 
4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx
4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx
4Brian DennisonJohn DensonIT454 -1504B-01Mon, 121415.docx
 
web application penetration testing.pptx
web application penetration testing.pptxweb application penetration testing.pptx
web application penetration testing.pptx
 
Physical Security Assessment
Physical Security AssessmentPhysical Security Assessment
Physical Security Assessment
 
Vulnerabilities detection using attack recognition technique in multi-factor ...
Vulnerabilities detection using attack recognition technique in multi-factor ...Vulnerabilities detection using attack recognition technique in multi-factor ...
Vulnerabilities detection using attack recognition technique in multi-factor ...
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
 
Risk Management
Risk ManagementRisk Management
Risk Management
 

Recently uploaded

Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfstareducators107
 
PANDITA RAMABAI- Indian political thought GENDER.pptx
PANDITA RAMABAI- Indian political thought GENDER.pptxPANDITA RAMABAI- Indian political thought GENDER.pptx
PANDITA RAMABAI- Indian political thought GENDER.pptxakanksha16arora
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfNirmal Dwivedi
 
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...MysoreMuleSoftMeetup
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
Play hard learn harder: The Serious Business of Play
Play hard learn harder:  The Serious Business of PlayPlay hard learn harder:  The Serious Business of Play
Play hard learn harder: The Serious Business of PlayPooky Knightsmith
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17Celine George
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningMarc Dusseiller Dusjagr
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
Introduction to TechSoup’s Digital Marketing Services and Use Cases
Introduction to TechSoup’s Digital Marketing  Services and Use CasesIntroduction to TechSoup’s Digital Marketing  Services and Use Cases
Introduction to TechSoup’s Digital Marketing Services and Use CasesTechSoup
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code ExamplesPeter Brusilovsky
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsSandeep D Chaudhary
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptxJoelynRubio1
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
Michaelis Menten Equation and Estimation Of Vmax and Tmax.pptx
Michaelis Menten Equation and Estimation Of Vmax and Tmax.pptxMichaelis Menten Equation and Estimation Of Vmax and Tmax.pptx
Michaelis Menten Equation and Estimation Of Vmax and Tmax.pptxRugvedSathawane
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptNishitharanjan Rout
 

Recently uploaded (20)

Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdf
 
PANDITA RAMABAI- Indian political thought GENDER.pptx
PANDITA RAMABAI- Indian political thought GENDER.pptxPANDITA RAMABAI- Indian political thought GENDER.pptx
PANDITA RAMABAI- Indian political thought GENDER.pptx
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
 
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
 
OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Play hard learn harder: The Serious Business of Play
Play hard learn harder:  The Serious Business of PlayPlay hard learn harder:  The Serious Business of Play
Play hard learn harder: The Serious Business of Play
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learning
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Introduction to TechSoup’s Digital Marketing Services and Use Cases
Introduction to TechSoup’s Digital Marketing  Services and Use CasesIntroduction to TechSoup’s Digital Marketing  Services and Use Cases
Introduction to TechSoup’s Digital Marketing Services and Use Cases
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code Examples
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
Michaelis Menten Equation and Estimation Of Vmax and Tmax.pptx
Michaelis Menten Equation and Estimation Of Vmax and Tmax.pptxMichaelis Menten Equation and Estimation Of Vmax and Tmax.pptx
Michaelis Menten Equation and Estimation Of Vmax and Tmax.pptx
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.ppt
 

Incident response Process in information security .pptx

  • 1.
  • 3. OUTLINE  Introduction  Goals  Process  Diagram  Description
  • 4. INCIDENT RESPONSE Incident response is a term used to describe the process by which an organization handles a data breach or cyberattack, including the way the organization attempts to manage the consequences of the attack or breach (the “incident”).  Unauthorized attempts to access systems or data.  Phishing email  DOS Attacks  Hidden files  Unexpected changes
  • 5. GOALS OF INCIDENT RESPONSE  Confirms whether an incident occurred or not.  Minimizes disruption of business and network operation.  Promote accumulation of accurate information.  Protect privacy rights provided by law and policy.  Provide accurate report and useful recommendations.  Protect your organization reputation and assets.  Educates senior management.
  • 6.
  • 7. PREPARATION PHASE  The preparation phase is the first step in the incident response process.  It involves developing and implementing policies and procedures for handling security incidents.  it involves creating an incident response team, and identifying the tools and resources needed to effectively respond to an incident.  During the preparation phase, organizations should also conduct regular security training and awareness programs for employees, establish communication channels with external stakeholders, and define roles and responsibilities for the incident response team.
  • 8. DETECTION AND ANALYSIS PHASE  The detection and analysis phase is the second step in the incident response process.  It involves identifying and analyzing security events to determine if they are actual security incidents, and if so, the nature and scope of the incidents.  During this phase, incident responders collect and analyze data from various sources such as logs, network traffic, and system alerts to identify the cause and extent of the incident.  They also prioritize incidents based on their severity and potential impact.
  • 9. CONTAINMENT AND ERADICATION PHASE  The containment and eradication phase is the third step in the incident response process.  It involves isolating the affected systems and preventing further damage, as well as removing the cause of the incident.  During this phase, incident responders implement measures such as network segmentation, disabling user accounts, and patching vulnerabilities to contain the incident and prevent it from spreading.  In the Eradication phase, they also remove malware, restore system configurations, and perform forensic analysis to identify the root cause of the incident.
  • 10. RECOVERY PHASE  The recovery phase is the fourth step in the incident response process.  It involves restoring the affected systems and returning them to normal operation, as well as implementing measures to prevent similar incidents from occurring in the future.  During this phase, incident responders verify the integrity of the restored systems, test backups, and implement additional security controls to mitigate future incidents.  They also communicate with stakeholders and provide updates on the incident and its resolution.
  • 11. REFERENCE [1] https://www.cynet.com/incident-response/nist-incident response/ [2] https://www.stealthlabs.com/blog/the-six-steps-to-build-an-effective-cyber-incident-response-plan/