SlideShare a Scribd company logo
1 of 12
Testing Incident Response
Putting Your Incident Response
Processes to the Test
Introduction
Your class being gathered and ushered into the centermost room of your
school.
Schools run tornado and fire drills so everyone knows what to do, when.
Plus, you don’t want to find out your emergency plans don’t work at the
moment disaster actually strikes.
So why aren’t we applying this logic more broadly in cybersecurity?
Are You Regularly Testing Your Incident
Response Processes?
Incident Response in Kindergarten
Security operations leaders would do well to take a queue from the
emergency drills of their childhood when it comes to their incident
response programs and processes. What makes sense on paper or the
whiteboard often doesn’t work as planned when put into practice.
Cybersecurity & Incident Response
As the cybersecurity landscape continues to evolve and threat actor
sophistication increases, it is ever more important that you not only have
incident response processes in place but that you ensure they work
consistently. And, of course, you should continuously iterate and
improve over time.
IR Processes and the School of Hard Knocks
While many organizations go a great lengths to set up effective security
operations incident response plans, very few proactively test their
processes to ascertain how they will work when faced with a real threat.
SANS found that only 33% of organizations periodically review and
update their incident response processes, while another 25% only
review and update their processes after a major incident.
Assessment of IR Process
How to Test Your IR Processes
● Paper tests are mostly theoretical and may be a first step for security operations
teams who don’t have well-documented incident response processes.
● Tabletop exercises are just that - stakeholders around a table running through
a security event scenario. This technique allows teams to review and practice the
various actions detailed in an incident response process.
● Simulated Attacks - A fully simulated attack is the most effective way of
pressure testing your incident response processes as it uses real life, controlled
attacks to see how an organization will respond when hit by an external threat.
For instance, an organization can simulate the deployment of a known threat
Simulated Attacks
Optimizing Your IR Processes
Testing your incident response processes yield two important results - a clear
understanding of whether your plan is likely to work and a list of gaps that
should be addressed.
Your incident response playbooks should always be updated after they’ve been
put to use, whether in a simulated scenario or as part of real security incident
triage and remediation. And, through testing, you should identify opportunities
to apply automation to your incident response processes to expedite
remediation and keep your analysts focused on the highest value tasks.
The Role of Playbooks
Everything we’ve discussed in this article assumes your organization has some
level of documentation for your incident response processes.
Playbooks ensure that everyone in your organization is on the same page, will
execute processes the same way and knows what their role is in the event of an
incident. As with attack simulations, there are a variety of ways to approach
playbook creation, including automated playbooks available within many
security orchestration platforms.
Conclusion
Having the best incident response plan is only as good the paper it’s written on
if it fails to provide a suitable response to a threat. Your incident response
processes should be codified, documented and regularly pressure tested for
vulnerabilities. And you must ensure that playbooks exist and are regularly
updated to reflect lessons learned from the tests and actual incidents.

More Related Content

What's hot

Risk management from project manager
Risk management from project managerRisk management from project manager
Risk management from project managerRajan Vishwakarma
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Managementjpubal
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security MetricsCigital
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management ProgramBeyondTrust
 
OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)
OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)
OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)Denim Group
 
L008 Disaster Recovery Plan (2016)
L008 Disaster Recovery Plan (2016)L008 Disaster Recovery Plan (2016)
L008 Disaster Recovery Plan (2016)Jan Wong
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability ManagementVicky Ames
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskBeyondTrust
 
MISO L008 Disaster Recovery Plan
MISO L008 Disaster Recovery PlanMISO L008 Disaster Recovery Plan
MISO L008 Disaster Recovery PlanJan Wong
 
Strategizing to build a perfect test environment
Strategizing to build a perfect test environmentStrategizing to build a perfect test environment
Strategizing to build a perfect test environmentEnov8
 
Incident Response Whitepaper - AlienVault
Incident Response Whitepaper - AlienVaultIncident Response Whitepaper - AlienVault
Incident Response Whitepaper - AlienVaultJermund Ottermo
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Shedding Light Onto the Top 6 Threat Modeling Misconceptions
Shedding Light Onto the Top 6 Threat Modeling MisconceptionsShedding Light Onto the Top 6 Threat Modeling Misconceptions
Shedding Light Onto the Top 6 Threat Modeling MisconceptionsSynopsys Software Integrity Group
 
Sandstorm or Significant: The evolving role of context in Incident Management
Sandstorm or Significant: The evolving role of context in Incident ManagementSandstorm or Significant: The evolving role of context in Incident Management
Sandstorm or Significant: The evolving role of context in Incident ManagementJules Pierre-Louis
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Managementtschraider
 

What's hot (19)

Risk management from project manager
Risk management from project managerRisk management from project manager
Risk management from project manager
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Management
 
Risk assesment
Risk assesmentRisk assesment
Risk assesment
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)
OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)
OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)
 
L008 Disaster Recovery Plan (2016)
L008 Disaster Recovery Plan (2016)L008 Disaster Recovery Plan (2016)
L008 Disaster Recovery Plan (2016)
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability Management
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
 
A ssl safety case bis
A ssl safety case bisA ssl safety case bis
A ssl safety case bis
 
MISO L008 Disaster Recovery Plan
MISO L008 Disaster Recovery PlanMISO L008 Disaster Recovery Plan
MISO L008 Disaster Recovery Plan
 
Strategizing to build a perfect test environment
Strategizing to build a perfect test environmentStrategizing to build a perfect test environment
Strategizing to build a perfect test environment
 
Incident Response Whitepaper - AlienVault
Incident Response Whitepaper - AlienVaultIncident Response Whitepaper - AlienVault
Incident Response Whitepaper - AlienVault
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Shedding Light Onto the Top 6 Threat Modeling Misconceptions
Shedding Light Onto the Top 6 Threat Modeling MisconceptionsShedding Light Onto the Top 6 Threat Modeling Misconceptions
Shedding Light Onto the Top 6 Threat Modeling Misconceptions
 
Sandstorm or Significant: The evolving role of context in Incident Management
Sandstorm or Significant: The evolving role of context in Incident ManagementSandstorm or Significant: The evolving role of context in Incident Management
Sandstorm or Significant: The evolving role of context in Incident Management
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
 

Similar to Incident Response Test

Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessAnton Chuvakin
 
Please respond to the student as if you were another student.5.docx
Please respond to the student as if you were another student.5.docxPlease respond to the student as if you were another student.5.docx
Please respond to the student as if you were another student.5.docxmattjtoni51554
 
Future Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecFuture Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecCheapSSLsecurity
 
Preparing for future attacks. Solution Brief: Implementing the right securit...
Preparing for future attacks.  Solution Brief: Implementing the right securit...Preparing for future attacks.  Solution Brief: Implementing the right securit...
Preparing for future attacks. Solution Brief: Implementing the right securit...Symantec
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and ReponseEMC
 
The ins and outs of effective incident response
The ins and outs of effective incident responseThe ins and outs of effective incident response
The ins and outs of effective incident responseCyberhat
 
The Critical Incident Response Maturity Journey
The Critical Incident Response Maturity JourneyThe Critical Incident Response Maturity Journey
The Critical Incident Response Maturity JourneyEMC
 
What Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability DefenseWhat Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability Defense24/7 Software
 
Enterprise security management II
Enterprise security management   IIEnterprise security management   II
Enterprise security management IIzapp0
 
A Guide for Businesses.pdf
A Guide for Businesses.pdfA Guide for Businesses.pdf
A Guide for Businesses.pdfDaviesParker
 
Chapter 33Incident Response and Forensic AnalysisCopyright ©.docx
Chapter 33Incident Response and Forensic AnalysisCopyright ©.docxChapter 33Incident Response and Forensic AnalysisCopyright ©.docx
Chapter 33Incident Response and Forensic AnalysisCopyright ©.docxchristinemaritza
 
React Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseReact Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseSilvioPappalardo
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!Heather Salmons Newswanger
 
Automated Incident Handling Using SIM
Automated Incident Handling Using SIMAutomated Incident Handling Using SIM
Automated Incident Handling Using SIMAnton Chuvakin
 
Software risk management
Software risk managementSoftware risk management
Software risk managementJose Javier M
 

Similar to Incident Response Test (20)

Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response Process
 
Please respond to the student as if you were another student.5.docx
Please respond to the student as if you were another student.5.docxPlease respond to the student as if you were another student.5.docx
Please respond to the student as if you were another student.5.docx
 
Future Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecFuture Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - Symantec
 
Preparing for future attacks. Solution Brief: Implementing the right securit...
Preparing for future attacks.  Solution Brief: Implementing the right securit...Preparing for future attacks.  Solution Brief: Implementing the right securit...
Preparing for future attacks. Solution Brief: Implementing the right securit...
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
 
Penetration Testing Guide
Penetration Testing GuidePenetration Testing Guide
Penetration Testing Guide
 
The ins and outs of effective incident response
The ins and outs of effective incident responseThe ins and outs of effective incident response
The ins and outs of effective incident response
 
The Critical Incident Response Maturity Journey
The Critical Incident Response Maturity JourneyThe Critical Incident Response Maturity Journey
The Critical Incident Response Maturity Journey
 
What Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability DefenseWhat Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability Defense
 
Risk Equation
Risk EquationRisk Equation
Risk Equation
 
Enterprise security management II
Enterprise security management   IIEnterprise security management   II
Enterprise security management II
 
A Guide for Businesses.pdf
A Guide for Businesses.pdfA Guide for Businesses.pdf
A Guide for Businesses.pdf
 
Chapter 33Incident Response and Forensic AnalysisCopyright ©.docx
Chapter 33Incident Response and Forensic AnalysisCopyright ©.docxChapter 33Incident Response and Forensic AnalysisCopyright ©.docx
Chapter 33Incident Response and Forensic AnalysisCopyright ©.docx
 
React Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseReact Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident Response
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
Automated Incident Handling Using SIM
Automated Incident Handling Using SIMAutomated Incident Handling Using SIM
Automated Incident Handling Using SIM
 
Grupo 4 - TEMA II.pptx
Grupo 4  - TEMA II.pptxGrupo 4  - TEMA II.pptx
Grupo 4 - TEMA II.pptx
 
Cybersecurity
Cybersecurity Cybersecurity
Cybersecurity
 
Software risk management
Software risk managementSoftware risk management
Software risk management
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 

More from Siemplify

CyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROICyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROISiemplify
 
MSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListMSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListSiemplify
 
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From FootballBenefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From FootballSiemplify
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be AutomatingSiemplify
 
How To Select Security Orchestration Vendor
How To Select Security Orchestration VendorHow To Select Security Orchestration Vendor
How To Select Security Orchestration VendorSiemplify
 
Security Orchestration, Automation & Incident Response
Security Orchestration, Automation & Incident ResponseSecurity Orchestration, Automation & Incident Response
Security Orchestration, Automation & Incident ResponseSiemplify
 
Petya Ransomware
Petya RansomwarePetya Ransomware
Petya RansomwareSiemplify
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?Siemplify
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationSiemplify
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security VulnerabilitiesSiemplify
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations CenterSiemplify
 
Cyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsCyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsSiemplify
 
Need Of Security Operations Over SIEM
Need Of Security Operations Over SIEMNeed Of Security Operations Over SIEM
Need Of Security Operations Over SIEMSiemplify
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOARSiemplify
 
Security Operations Strategies
Security Operations Strategies Security Operations Strategies
Security Operations Strategies Siemplify
 
Security Automation and Machine Learning
Security Automation and Machine LearningSecurity Automation and Machine Learning
Security Automation and Machine LearningSiemplify
 
CyberSecurity Automation
CyberSecurity AutomationCyberSecurity Automation
CyberSecurity AutomationSiemplify
 
Security Orchestration Made Simple
Security Orchestration Made SimpleSecurity Orchestration Made Simple
Security Orchestration Made SimpleSiemplify
 
Security automation system
Security automation systemSecurity automation system
Security automation systemSiemplify
 
Automated incident response
Automated incident responseAutomated incident response
Automated incident responseSiemplify
 

More from Siemplify (20)

CyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROICyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROI
 
MSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListMSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping List
 
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From FootballBenefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be Automating
 
How To Select Security Orchestration Vendor
How To Select Security Orchestration VendorHow To Select Security Orchestration Vendor
How To Select Security Orchestration Vendor
 
Security Orchestration, Automation & Incident Response
Security Orchestration, Automation & Incident ResponseSecurity Orchestration, Automation & Incident Response
Security Orchestration, Automation & Incident Response
 
Petya Ransomware
Petya RansomwarePetya Ransomware
Petya Ransomware
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
 
Cyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsCyber Security & Cyber Security Threats
Cyber Security & Cyber Security Threats
 
Need Of Security Operations Over SIEM
Need Of Security Operations Over SIEMNeed Of Security Operations Over SIEM
Need Of Security Operations Over SIEM
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
 
Security Operations Strategies
Security Operations Strategies Security Operations Strategies
Security Operations Strategies
 
Security Automation and Machine Learning
Security Automation and Machine LearningSecurity Automation and Machine Learning
Security Automation and Machine Learning
 
CyberSecurity Automation
CyberSecurity AutomationCyberSecurity Automation
CyberSecurity Automation
 
Security Orchestration Made Simple
Security Orchestration Made SimpleSecurity Orchestration Made Simple
Security Orchestration Made Simple
 
Security automation system
Security automation systemSecurity automation system
Security automation system
 
Automated incident response
Automated incident responseAutomated incident response
Automated incident response
 

Recently uploaded

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Recently uploaded (20)

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

Incident Response Test

  • 1. Testing Incident Response Putting Your Incident Response Processes to the Test
  • 2. Introduction Your class being gathered and ushered into the centermost room of your school. Schools run tornado and fire drills so everyone knows what to do, when. Plus, you don’t want to find out your emergency plans don’t work at the moment disaster actually strikes. So why aren’t we applying this logic more broadly in cybersecurity?
  • 3. Are You Regularly Testing Your Incident Response Processes?
  • 4. Incident Response in Kindergarten Security operations leaders would do well to take a queue from the emergency drills of their childhood when it comes to their incident response programs and processes. What makes sense on paper or the whiteboard often doesn’t work as planned when put into practice.
  • 5. Cybersecurity & Incident Response As the cybersecurity landscape continues to evolve and threat actor sophistication increases, it is ever more important that you not only have incident response processes in place but that you ensure they work consistently. And, of course, you should continuously iterate and improve over time.
  • 6. IR Processes and the School of Hard Knocks While many organizations go a great lengths to set up effective security operations incident response plans, very few proactively test their processes to ascertain how they will work when faced with a real threat. SANS found that only 33% of organizations periodically review and update their incident response processes, while another 25% only review and update their processes after a major incident.
  • 8. How to Test Your IR Processes ● Paper tests are mostly theoretical and may be a first step for security operations teams who don’t have well-documented incident response processes. ● Tabletop exercises are just that - stakeholders around a table running through a security event scenario. This technique allows teams to review and practice the various actions detailed in an incident response process. ● Simulated Attacks - A fully simulated attack is the most effective way of pressure testing your incident response processes as it uses real life, controlled attacks to see how an organization will respond when hit by an external threat. For instance, an organization can simulate the deployment of a known threat
  • 10. Optimizing Your IR Processes Testing your incident response processes yield two important results - a clear understanding of whether your plan is likely to work and a list of gaps that should be addressed. Your incident response playbooks should always be updated after they’ve been put to use, whether in a simulated scenario or as part of real security incident triage and remediation. And, through testing, you should identify opportunities to apply automation to your incident response processes to expedite remediation and keep your analysts focused on the highest value tasks.
  • 11. The Role of Playbooks Everything we’ve discussed in this article assumes your organization has some level of documentation for your incident response processes. Playbooks ensure that everyone in your organization is on the same page, will execute processes the same way and knows what their role is in the event of an incident. As with attack simulations, there are a variety of ways to approach playbook creation, including automated playbooks available within many security orchestration platforms.
  • 12. Conclusion Having the best incident response plan is only as good the paper it’s written on if it fails to provide a suitable response to a threat. Your incident response processes should be codified, documented and regularly pressure tested for vulnerabilities. And you must ensure that playbooks exist and are regularly updated to reflect lessons learned from the tests and actual incidents.