SlideShare a Scribd company logo
CNIT 121:
Computer
Forensics
3 Pre-Incident Preparation
Questions During an
Incident
Three Areas of Preparation
• Preparing the organization
• Preparing the IR team
• Preparing the infrastructure
Preparing the Organization
Challenges
Identifying Risk: Assets
• Corporate reputation
• Confidential business information
• Personally identifiable information
• Payment account data
Identifying Risk: Exposures
• Unpatched web servers
• Internet-facing systems
• Disgruntled employees
• Untrained employees
Identifying Risk:
Threat Actors
• Who can actually exploit these
exposures
• Anyone from the Internet
• Physical access to building
• Physically within a secure area
Policies that Promote
Successful IR
• Acceptable Use Policy
• Security Policy
• Remote Access Policy
• Internet Usage Policy
Working with Outsourced IT
• Challenges may include
• Red tape delays requesting work
• Additional costs
• No vehicle to accomplish a task, such as
getting log files for analysis
• Service Level Agreements are required for
responsiveness to critical requests
Global Infrastructure Issues
• Large multinational organizations
• Privacy and labor regulations may limit
searches for indicators of compromise
• Team coordination across many time zones
• Data accessibility--large data sets such as
disk images are difficult to efficiently transfer
Educating Users on
Host-Based Security
• Common ways users are targeted
• Proper response to suspected incidents
• Specific contact person
• Don't attempt an amateur investigation, which
may destroy evidence
• Server software installed by users, such as FTP,
can jeopardize the organization's security
Preparing the IR Team
Defining the Mission
Communications
Procedures
• Your legal counsel may want to be included on
certain communications to ensure that the
information is not discoverable
Internal Communications
• Attackers often monitor email to see if they have been
detected
• Encrypt email with S/MIME or PGP
• Label documents and communications as
recommended by your legal counsel
• Monitor conference call participation
• Use case numbers or project names to refer to an
investigation
• Adjust emails from IDS systems and other devices not
to disclose sensitive information
S/MIME Certificates
• Links Ch 3a, 3b
Communicating with
External Parties
• Often required by governance and legislation
• Incident disclosure language in contracts
• Use approved channels, such as public
relations or legal office
Deliverables
Training the IR Team
• Carnegie Mellon
• Purdue
• Johns Hopkins
• SANS
Hardware to Outfit
the IR Team
• Data protection with encryption
• Permanent, internal media (SSDs and hard disks)
• Full-disk encryption (FDE) like TrueCrypt or
Mcafee Endpoint Encryption
• Hardware-based FDE; Self-Encrypting Drive (SED)
• External media (thumb drives, USB hard disks or
SSDs, external SATA drives)
• TrueCrypt is a common solution
• TrueCrypt is dead, replaced by VeraCrypt (links Ch
3c, 3d)
Forensics in the Field
• Laptop computer with
• As much RAM as possible
• The fastest CPU possible
• I/O buses -- eSATA, Firewire 800, USB 3.0
• Screen: large and high resolution
• Large and fast internal storage drives
• Portable and under warranty
Forensics at the Office
• Dedicated forensics lab
• Systems with write-blockers
• Secure storage for original material with
written evidence-handling policies
• Fresh, clean virtual analysis machines with
forensic tools installed
• Analysts work on copies of the data, never
on original data
Shared Forensics
Equipment
• Several write-blocking kits that allow PATA, SAT,
SCSI, and SAS (Serial Attached SCSI)
Shared Forensic Equipment
Network Monitoring
Platforms
• For ad-hoc monitoring, a laptop similar to the
one for on-site forensic work (with a built-in
UPS)
• Most often, use a 1U rack-mount system
• 12-16 GB of RAM, high-end CPU, storage with
enough speed and capacity to hold incoming
data at 80% of line speed
• Separate network port for management
Network Monitoring Projects
Software for the IR Team
• "Forensically Sound" software
• Many people think a tool is approved by courts, such as
EnCase, but any software may be used if the court accepts it
• Daubert standard for admissibility of scientific evidence
Additional Tests
Software Used by IR Teams
• Boot disks or USB sticks
• Such as Kali, CAINE, or Helix
• Operating Systems (all common types, virtualized)
• Disk imaging tools (approved by NIST, link Ch 3h)
• Memory Capture and Analysis
Software Used by IR Teams
• Live response capture and analysis
• Indicator creation and search utilities
• Forensic examination suites
• Like EnCase, FTK, or SleuthKit and Autopsy
• Log analysis tools
Documentation:
Evidence Handling
• Strict procedures to maintain integrity with positive
control
• Evidence must be always under direct
supervision, or secured in a controlled container,
such a safe
• Evidence must be shipped via a traceable carrier,
packaged in a tamper-evident manner, and
protected from the elements
• Cryptographic hash value such as MD5
• From link Ch 3i
Evidence
Handling
• Link Ch 3j, 3k
Documentation:
Internal Knowledge Repository
• Ticketing or case management system holds
knowledge about a specific case
• Knowledge repository contains information
relevant to many cases
• Logically organized and searchable
Preparing the Infrastructure
for Incident Response
Problem Areas
Computing Device
Configuration
• Many organizations focus attention on the
systems they regard as important
• But attackers often use noncritical systems to
base their attacks
• Two steps:
• Understand what you have
• Improve and augment
• Log settings, antivirus, HIPS, etc.
Host Hardening
• Link Ch 3l
Asset Management
• Need information about systems
• Date provisioned
• Ownership and Business Unit
• Physical location
• Contact information
• Role or services
• Network configuration
Performing a Survey
Passwords
• Attackers often obtain hundreds of
thousands of passwords, by hash dumps of
domain controllers
• Including service accounts
• Often hard-coded into back-office systems
and applications
• Same local administrator account on all
systems
Services
• Run in the background
• "Log on as" shows service accounts
Instrumentation
• Software metering
• Performance monitoring
• AV or host-based firewalls
• Event, error, and access logs
• Centralized system is very helpful
Centralized Logging
Systems
• Free
• Splunk, ELSA, Snare
• Commercial
• ArcSight, RSA's EnVision
Retention
• Retain log data for at least a year
• Required by PCI-DSS
What to Log
on Windows
• Log-on and log-off events
• User and group management
• Process creation and termination
• Increase local storage for each event log to 100
MB or 500 MB
• Forward all events to centralized logging
system
What to Log
on Unix
• Enable process accounting
• increase local storage
• Forward all events to a centralized logging
system
What to Log
from Applications
• Web server, proxy, and firewall logs
• Database, email, DHCP, AV, IPS/IDS
• DNS query logging
• Custom applications
Antivirus and Host Intrusion
Prevention Systems
• Log events to a central server
• Don't delete malware on detection
• Quarantine it to a central location preserves
evidence
• Don't automatically transmit suspicious files to a
vendor
• It may contain sensitive data like proxy settings
or credentials
• It may alert the attacker that they've been caught
Investigative Tools
• Can search your environment for artifacts like
malware or attacker tools
• AccessData Enterprise
• Guidance Software EnCase Enterprise
• Mandiant Intelligent Response
• Homegrown solution using shell scripts and
Windows Management Instrumentation (WMI)
Additional Steps to Improve
Security
Network Segmentation and
Access Control
Controls
• Traffic filtering at the sub-organization level
• Web, chat, and file transfer proxies
• Two-factor authentication for connections
crossing significant borders
Microsoft RPC 

(Remote Procedure Calls)
• Ports 135, 137, 138, 139, 445
• Once you allow access for file sharing, you get
remote administration (psexec) over those same
ports
Access Control
• Traffic between zones is carefully controlled
• Personnel in the Finance group can get email, Active
Directory, and web traffic to proxies
• Connections to servers over HTTPS
• Servers are not allowed to send outbound traffic to the
Internet
• For system management, administrator uses two-
factor authentication to the specified administrative
workstation (jump-box)
Limiting Workstation
Communication
• Disallow traffic between ports on managed
switches
• Except to shared resources or another switch
• This can stop an infection from spreading
Blackholes
• Remove default routes from internal routers and
switches
• Workstations and servers that require access to
external resources must go through the
authenticated proxy
• Proxy logs can detect unusual traffic patterns
• Traffic to external IP addresses sent to a blackhole
or a system for analysis
• Can act as a simple early-warning system
Honeypots
• A waste of time
• Better to focus on defending your real assets
Documentation
• Network diagrams at various levels
• Placement of network monitoring devices
requires that information
• Device configurations (routers, firewalls,
switches)
• Change control can detect tampering
Logging and Monitoring
Devices
• Firewalls
• Intrusion Detection Systems
• Full-content capture systems
• Hardware network tap
• Netflow emitters (statistical traffic monitoring)
• Proxy servers
Network Services
• Configure DNS and DHCP services for extensive
logging
• Retain the logs for at least a year
• Configure a DNS blackhole to redirect malicious
traffic to a monitoring server
• Links Ch 3q, 3r

More Related Content

What's hot

Access_Control_Systems_and_methodology
Access_Control_Systems_and_methodologyAccess_Control_Systems_and_methodology
Access_Control_Systems_and_methodology
Arti Ambokar
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
SCREAM138
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
danb02
 
Database forensics
Database forensicsDatabase forensics
Database forensics
Denys A. Flores, PhD
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
anilinvns
 
06. security concept
06. security concept06. security concept
06. security concept
Muhammad Ahad
 
Denial of Service Attack
Denial of Service AttackDenial of Service Attack
Denial of Service Attack
Dhrumil Panchal
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
idingolay
 
Network security - OSI Security Architecture
Network security - OSI Security ArchitectureNetwork security - OSI Security Architecture
Network security - OSI Security Architecture
BharathiKrishna6
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
Identacor
 
Legal, Ethical, and Professional Issues In Information Security
Legal, Ethical, and Professional Issues In Information SecurityLegal, Ethical, and Professional Issues In Information Security
Legal, Ethical, and Professional Issues In Information Security
Carl Ceder
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
Yash
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
Sam Bowne
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
Chaitanya Dhareshwar
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
Megha Sahu
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
AbdalrhmanTHassan
 
Network Forensic
Network ForensicNetwork Forensic
Network Forensic
Sujeet Kumar
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
ahmad abdelhafeez
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
APNIC
 
Computer forensics and Investigation
Computer forensics and InvestigationComputer forensics and Investigation
Computer forensics and Investigation
Neha Raju k
 

What's hot (20)

Access_Control_Systems_and_methodology
Access_Control_Systems_and_methodologyAccess_Control_Systems_and_methodology
Access_Control_Systems_and_methodology
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Database forensics
Database forensicsDatabase forensics
Database forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
06. security concept
06. security concept06. security concept
06. security concept
 
Denial of Service Attack
Denial of Service AttackDenial of Service Attack
Denial of Service Attack
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
 
Network security - OSI Security Architecture
Network security - OSI Security ArchitectureNetwork security - OSI Security Architecture
Network security - OSI Security Architecture
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Legal, Ethical, and Professional Issues In Information Security
Legal, Ethical, and Professional Issues In Information SecurityLegal, Ethical, and Professional Issues In Information Security
Legal, Ethical, and Professional Issues In Information Security
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
 
Network Forensic
Network ForensicNetwork Forensic
Network Forensic
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
Computer forensics and Investigation
Computer forensics and InvestigationComputer forensics and Investigation
Computer forensics and Investigation
 

Viewers also liked

CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
Sam Bowne
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
Sam Bowne
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
Sam Bowne
 
CNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsCNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access Controls
Sam Bowne
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
Sam Bowne
 
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
Sam Bowne
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
Sam Bowne
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2
Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application Technologies
Sam Bowne
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
Sam Bowne
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the Application
Sam Bowne
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
Sam Bowne
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
Sam Bowne
 
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
Sam Bowne
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
Sam Bowne
 
CNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesCNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilities
Sam Bowne
 
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application LogicCNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application Logic
Sam Bowne
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?
Sam Bowne
 

Viewers also liked (20)

CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsCNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access Controls
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
 
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application Technologies
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the Application
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
CNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesCNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilities
 
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application LogicCNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application Logic
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?
 

Similar to CNIT 121: 3 Pre-Incident Preparation

CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
Sam Bowne
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
AlfredObia1
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
EduclentMegasoftel
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
Sam Bowne
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
Sam Bowne
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
Sam Bowne
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practices
ST_World
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PROIDEA
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Sam Bowne
 
Authentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.pptAuthentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.ppt
MuhammadAbdullah311866
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Jason Trost
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
Damir Delija
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Valtiokonttori / Statskontoret / State Treasury of Finland
 
Security tools
Security toolsSecurity tools
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
Christine MacDonald
 

Similar to CNIT 121: 3 Pre-Incident Preparation (20)

CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practices
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Authentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.pptAuthentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.ppt
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
 
Security tools
Security toolsSecurity tools
Security tools
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
Cyberwar
Sam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Sam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Sam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Sam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSA
Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Sam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Sam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Sam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.
Dr. Shivangi Singh Parihar
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
NgcHiNguyn25
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
amberjdewit93
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
TechSoup
 
Top five deadliest dog breeds in America
Top five deadliest dog breeds in AmericaTop five deadliest dog breeds in America
Top five deadliest dog breeds in America
Bisnar Chase Personal Injury Attorneys
 
How to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP ModuleHow to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP Module
Celine George
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
taiba qazi
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
History of Stoke Newington
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
adhitya5119
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
Nicholas Montgomery
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Smart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICTSmart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICT
simonomuemu
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 

Recently uploaded (20)

BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
 
Top five deadliest dog breeds in America
Top five deadliest dog breeds in AmericaTop five deadliest dog breeds in America
Top five deadliest dog breeds in America
 
How to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP ModuleHow to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP Module
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.
 
Smart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICTSmart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICT
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 

CNIT 121: 3 Pre-Incident Preparation

  • 3. Three Areas of Preparation • Preparing the organization • Preparing the IR team • Preparing the infrastructure
  • 6. Identifying Risk: Assets • Corporate reputation • Confidential business information • Personally identifiable information • Payment account data
  • 7. Identifying Risk: Exposures • Unpatched web servers • Internet-facing systems • Disgruntled employees • Untrained employees
  • 8. Identifying Risk: Threat Actors • Who can actually exploit these exposures • Anyone from the Internet • Physical access to building • Physically within a secure area
  • 9. Policies that Promote Successful IR • Acceptable Use Policy • Security Policy • Remote Access Policy • Internet Usage Policy
  • 10. Working with Outsourced IT • Challenges may include • Red tape delays requesting work • Additional costs • No vehicle to accomplish a task, such as getting log files for analysis • Service Level Agreements are required for responsiveness to critical requests
  • 11. Global Infrastructure Issues • Large multinational organizations • Privacy and labor regulations may limit searches for indicators of compromise • Team coordination across many time zones • Data accessibility--large data sets such as disk images are difficult to efficiently transfer
  • 12. Educating Users on Host-Based Security • Common ways users are targeted • Proper response to suspected incidents • Specific contact person • Don't attempt an amateur investigation, which may destroy evidence • Server software installed by users, such as FTP, can jeopardize the organization's security
  • 15. Communications Procedures • Your legal counsel may want to be included on certain communications to ensure that the information is not discoverable
  • 16. Internal Communications • Attackers often monitor email to see if they have been detected • Encrypt email with S/MIME or PGP • Label documents and communications as recommended by your legal counsel • Monitor conference call participation • Use case numbers or project names to refer to an investigation • Adjust emails from IDS systems and other devices not to disclose sensitive information
  • 18. Communicating with External Parties • Often required by governance and legislation • Incident disclosure language in contracts • Use approved channels, such as public relations or legal office
  • 20. Training the IR Team • Carnegie Mellon • Purdue • Johns Hopkins • SANS
  • 21. Hardware to Outfit the IR Team • Data protection with encryption • Permanent, internal media (SSDs and hard disks) • Full-disk encryption (FDE) like TrueCrypt or Mcafee Endpoint Encryption • Hardware-based FDE; Self-Encrypting Drive (SED) • External media (thumb drives, USB hard disks or SSDs, external SATA drives) • TrueCrypt is a common solution • TrueCrypt is dead, replaced by VeraCrypt (links Ch 3c, 3d)
  • 22. Forensics in the Field • Laptop computer with • As much RAM as possible • The fastest CPU possible • I/O buses -- eSATA, Firewire 800, USB 3.0 • Screen: large and high resolution • Large and fast internal storage drives • Portable and under warranty
  • 23. Forensics at the Office • Dedicated forensics lab • Systems with write-blockers • Secure storage for original material with written evidence-handling policies • Fresh, clean virtual analysis machines with forensic tools installed • Analysts work on copies of the data, never on original data
  • 24. Shared Forensics Equipment • Several write-blocking kits that allow PATA, SAT, SCSI, and SAS (Serial Attached SCSI)
  • 26. Network Monitoring Platforms • For ad-hoc monitoring, a laptop similar to the one for on-site forensic work (with a built-in UPS) • Most often, use a 1U rack-mount system • 12-16 GB of RAM, high-end CPU, storage with enough speed and capacity to hold incoming data at 80% of line speed • Separate network port for management
  • 28. Software for the IR Team • "Forensically Sound" software • Many people think a tool is approved by courts, such as EnCase, but any software may be used if the court accepts it • Daubert standard for admissibility of scientific evidence
  • 30. Software Used by IR Teams • Boot disks or USB sticks • Such as Kali, CAINE, or Helix • Operating Systems (all common types, virtualized) • Disk imaging tools (approved by NIST, link Ch 3h) • Memory Capture and Analysis
  • 31. Software Used by IR Teams • Live response capture and analysis • Indicator creation and search utilities • Forensic examination suites • Like EnCase, FTK, or SleuthKit and Autopsy • Log analysis tools
  • 32. Documentation: Evidence Handling • Strict procedures to maintain integrity with positive control • Evidence must be always under direct supervision, or secured in a controlled container, such a safe • Evidence must be shipped via a traceable carrier, packaged in a tamper-evident manner, and protected from the elements • Cryptographic hash value such as MD5
  • 33. • From link Ch 3i
  • 35. Documentation: Internal Knowledge Repository • Ticketing or case management system holds knowledge about a specific case • Knowledge repository contains information relevant to many cases • Logically organized and searchable
  • 36. Preparing the Infrastructure for Incident Response
  • 38. Computing Device Configuration • Many organizations focus attention on the systems they regard as important • But attackers often use noncritical systems to base their attacks • Two steps: • Understand what you have • Improve and augment • Log settings, antivirus, HIPS, etc.
  • 40. Asset Management • Need information about systems • Date provisioned • Ownership and Business Unit • Physical location • Contact information • Role or services • Network configuration
  • 42. Passwords • Attackers often obtain hundreds of thousands of passwords, by hash dumps of domain controllers • Including service accounts • Often hard-coded into back-office systems and applications • Same local administrator account on all systems
  • 43. Services • Run in the background • "Log on as" shows service accounts
  • 44. Instrumentation • Software metering • Performance monitoring • AV or host-based firewalls • Event, error, and access logs • Centralized system is very helpful
  • 45. Centralized Logging Systems • Free • Splunk, ELSA, Snare • Commercial • ArcSight, RSA's EnVision
  • 46. Retention • Retain log data for at least a year • Required by PCI-DSS
  • 47. What to Log on Windows • Log-on and log-off events • User and group management • Process creation and termination • Increase local storage for each event log to 100 MB or 500 MB • Forward all events to centralized logging system
  • 48. What to Log on Unix • Enable process accounting • increase local storage • Forward all events to a centralized logging system
  • 49. What to Log from Applications • Web server, proxy, and firewall logs • Database, email, DHCP, AV, IPS/IDS • DNS query logging • Custom applications
  • 50. Antivirus and Host Intrusion Prevention Systems • Log events to a central server • Don't delete malware on detection • Quarantine it to a central location preserves evidence • Don't automatically transmit suspicious files to a vendor • It may contain sensitive data like proxy settings or credentials • It may alert the attacker that they've been caught
  • 51. Investigative Tools • Can search your environment for artifacts like malware or attacker tools • AccessData Enterprise • Guidance Software EnCase Enterprise • Mandiant Intelligent Response • Homegrown solution using shell scripts and Windows Management Instrumentation (WMI)
  • 52. Additional Steps to Improve Security
  • 54. Controls • Traffic filtering at the sub-organization level • Web, chat, and file transfer proxies • Two-factor authentication for connections crossing significant borders
  • 55. Microsoft RPC 
 (Remote Procedure Calls) • Ports 135, 137, 138, 139, 445 • Once you allow access for file sharing, you get remote administration (psexec) over those same ports
  • 56.
  • 57. Access Control • Traffic between zones is carefully controlled • Personnel in the Finance group can get email, Active Directory, and web traffic to proxies • Connections to servers over HTTPS • Servers are not allowed to send outbound traffic to the Internet • For system management, administrator uses two- factor authentication to the specified administrative workstation (jump-box)
  • 58. Limiting Workstation Communication • Disallow traffic between ports on managed switches • Except to shared resources or another switch • This can stop an infection from spreading
  • 59. Blackholes • Remove default routes from internal routers and switches • Workstations and servers that require access to external resources must go through the authenticated proxy • Proxy logs can detect unusual traffic patterns • Traffic to external IP addresses sent to a blackhole or a system for analysis • Can act as a simple early-warning system
  • 60. Honeypots • A waste of time • Better to focus on defending your real assets
  • 61. Documentation • Network diagrams at various levels • Placement of network monitoring devices requires that information • Device configurations (routers, firewalls, switches) • Change control can detect tampering
  • 62. Logging and Monitoring Devices • Firewalls • Intrusion Detection Systems • Full-content capture systems • Hardware network tap • Netflow emitters (statistical traffic monitoring) • Proxy servers
  • 63. Network Services • Configure DNS and DHCP services for extensive logging • Retain the logs for at least a year • Configure a DNS blackhole to redirect malicious traffic to a monitoring server • Links Ch 3q, 3r