SlideShare a Scribd company logo
1 of 16
Enterprise Security Incident
Management - II
VŠE, Prague
Petr Špiřík, 22. 11. 2016
PwC
Information Security Incident Lifecycle
NIST 800-61
PwC
Key Terms
Operations vs Security incident
Means, motive & opportunity
Different objectives
Intentional vs accidental
Alert vs Incident vs Breach
Suspicion vs Assurance vs Damage
False positive & negatives
Risk appetite & sensitivity
Technical capabilities
Architecture (AV, FW, IPS)
Detection (SIEM, IDS)
Response
Process capabilities
Procedures, protocols & methodology
Communication & escalation paths
Decision making
PwC
Preparation
Technical
Enterprise
Architecture (segmentation, access control)
Hardening (scans, patches, configuration)
Logging & reporting
Visibility & control
Segregation of duties
Ticketing & knowledge management system
Take control over your environment
first, before you try to fight the
incidents
Security team
Logging & monitoring capabilities
Tools for incident response
Forensic/Malware lab (nice to have)
Secured area
Control over key chokepoints
Skilled team
Time invested in preparation phase will
save you during the incident
PwC
Preparation
Process
Enterprise
Contact with other functions (IT, business,
Risk management, PR & Communication)
Change management
Incident management in wider sense
Crisis management
Awareness & education
Leadership buy-in
Not only you, but your whole enterprise
needs to act accordingly
Security team
Reporting an incident – identify inputs &
tracking tools interaction
Communication plan
Ownership & governance
Policies & procedures
Templates
Incident response plans
Time invested in preparation phase will
save you during the incident
PwC
Detection
Technical
Logging
Continuous activity
Ingestion of log from
identified sources
Storage only (compliance)
Necessary first step
No output!
Reporting
Regular & automated
Defined KPIs & metrics
Strong for spotting trends and
anomalies
Good for predicting future
issues
Easy quick win – good
cost:benefit ratio
Output is static report,
consumed by security
team or leadership
Monitoring / Alerting
Real time
Defined use cases to monitor
(as opposed to “everything”)
Threshold based, complex
rules, function of time
Sensitivity is critical factor
(False positives)
Output is dynamic
alerting via console, SMS,
emails to analysts
PwC
Detection
Process
Enterprise
End users
“My computer behaves in a strange
way.”
Human resources
“We fired this guy and we suspect he
might try to damage the company.”
Administrators
“This is not how my domain
controller is supposed to respond.”
3rd parties (Clients, law enforcement,
public)
Security team
Eyes on the glass
“How many analysts do I assign to
security monitoring?”
Threat hunting
“I always assume compromise. And in
such case –what evidence would give the
attacker away?”
Investigation result
“This computer was not only infected
by commodity malware! There is more!”
PwC
Analysis
Triage
Is it security incident?
Analyst driven, never certain for 100%
If it is an incident, is it also a breach?
Who initiates the incident response?
What to do in uncertainty?
This is Yes or No question
What can be automated should be
automated as absolute priority.
Is it major?
Major or crisis management needed
Human well-being, company existence at risk
Wider, cross-functional IR team needed
Different rules, protocols – but also prepared
Potential links to Business Continuity
Major incidents are more sensitive to
process management than to technical
response.
PwC
Analysis
Preparation for response
Information gathering
Even negative information has value
Systems checked and artifacts gathered
Focus on actionable evidence
Narrowing scope is critical – the final
judgement does not need to happen now
This is going to incident response. The
time is definitely a factor. There is the
whole enterprise waiting to crush you.
Audit trail
Timestamps and non-repudiation
Documentation for legal consequences
Knowledge management
Project/team management in case of scale
explosion
If you are moving too fast to document
your actions – you are moving too fast.
PwC
Containment
First steps
Objectives
Stop further damage
Preserve the chain of custody
Look for additional compromise
Don’t shoot yourself in the leg
During containment phase, the primary
imperative is to stop the attack from
getting worse …
Actions
Impact assessment
Involve business stakeholders
Isolation & service reduction
Follow the procedures
… however, you also want to learn as
much as you can without alerting the
attacker or giving him what he wants
PwC
Containment
Deeper dive
Disconnect the network!
Not always best idea, not always applicable
Is the incident insider? APT? External breach?
Malware outbreak? Phishing campaign?
Prepared scenarios to the rescue
Isolate the incident in its domain (physical,
network, human resources)
Factor in the time & scale
Focus on breach escalation prevention
The initial containment vary from
shutting down system to doing nothing
Major incidents
Communication plan
Governance of the IR team
Regular updates & reassessments
Project plan to remediate
Don’t expect this will be over soon
Scale and complexity are your enemies
In major incident scenario, you are
most likely already in damage control
mode
PwC
Eradication
Remove all artifacts
Clean the compromised assets
Remove all entry points
Restore clean data from backups
Patch the vulnerabilities
Close the attacker’s way in
This is the latest stage when the attacker
learns you are after him. In military
terms, you are “operating in contested
environment”.
Project management
To know what to do is not that important
To carry out the plan is
Multiple team coordination
Shared responsibilities
Timelines & change windows
In enterprise environment, the project
manager can make or break the
outcome. Cooperation & execution is
key.
PwC
Recovery
Back to production
Business wants to get back operational ASAP
Incident needs be declared over
All compromised assets are clean
Partial recovery for large scale incidents
It is business decision to get back
online. Make sure this decision is
informed!
Continuous monitoring
Attackers do not give up easily
Be prepared for counter-attacks
Set up temporary more sensitive alerting
Go back to analysis if needed
The attacker spent resources to get in.
They will try to reclaim what they once
had.
Did you really eradicate every artifact?
PwC
Post-Incident Activity
Immediate & short term
Harden the environment
Cooperate with IT
Follow the change management
Use the knowledge you gained
Plug all the holes
Every incident is an opportunity to improve
Improve your detection systems!
It is no shame to fall victim to an attack.
Is IS a shame to fall victim to the same
attack repeatedly.
Metrics & KPIs
How do you measure success?
Is number of incidents good metric?
What is not measured does not exist
Metrics & KPIs are double edged sword
Useful vs. useless metrics
Long term, well established KPI monitoring
will improve your security posture
Good metrics can motivate team and
give you access to the resources needed.
Bad will put you into uphill battle.
PwC
Post-Incident Activity
Knowledge management
Lessons learned
Debriefing after an incident
All parties involved
Review procedures & templates
Plan for changes for the future
Blame is lame
The objective of post-incident activity is
to improve for the future, not to find
scapegoat.
Active defense
Profile the attackers
Profile your organization
Assume compromise
Hunt for the adversaries
Set up traps for the future
Every incident is a lesson – the result is
your threat intelligence
PwC
Summary
Thank you!
Questions & answers
Ask your questions now…
… or reach out to me after
Thank you all!
Contacts
petr.spirik@gmail.com
petr.spirik@cz.pwc.com
NIST Security (look for 800-61)
csrc.nist.gov
This presentation
https://www.slideshare.net/zapp0/enterprise-
security-management-ii

More Related Content

What's hot

Preparing for future attacks. Solution Brief: Implementing the right securit...
Preparing for future attacks.  Solution Brief: Implementing the right securit...Preparing for future attacks.  Solution Brief: Implementing the right securit...
Preparing for future attacks. Solution Brief: Implementing the right securit...Symantec
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Frameworkjpubal
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Automated Incident Handling Using SIM
Automated Incident Handling Using SIMAutomated Incident Handling Using SIM
Automated Incident Handling Using SIMAnton Chuvakin
 
React Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseReact Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseSilvioPappalardo
 
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...Brian Andrzejewski
 
MSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListMSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListSiemplify
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsDamon Small
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesIJNSA Journal
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationSiemplify
 
Six Mistakes of Log Management 2008
Six Mistakes of Log Management 2008Six Mistakes of Log Management 2008
Six Mistakes of Log Management 2008Anton Chuvakin
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability ManagementVicky Ames
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsJack Nichelson
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!Heather Salmons Newswanger
 

What's hot (20)

Preparing for future attacks. Solution Brief: Implementing the right securit...
Preparing for future attacks.  Solution Brief: Implementing the right securit...Preparing for future attacks.  Solution Brief: Implementing the right securit...
Preparing for future attacks. Solution Brief: Implementing the right securit...
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Automated Incident Handling Using SIM
Automated Incident Handling Using SIMAutomated Incident Handling Using SIM
Automated Incident Handling Using SIM
 
React Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseReact Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident Response
 
Penetration Testing Guide
Penetration Testing GuidePenetration Testing Guide
Penetration Testing Guide
 
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
 
MSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListMSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping List
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
 
when minutes counts
when minutes countswhen minutes counts
when minutes counts
 
Six Mistakes of Log Management 2008
Six Mistakes of Log Management 2008Six Mistakes of Log Management 2008
Six Mistakes of Log Management 2008
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability Management
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 

Viewers also liked

Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)ITCamp
 
Ultimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management SystemUltimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management System24/7 Software
 
Cyber Crime & Big Data Webinar -- 10-16-13
Cyber Crime & Big Data  Webinar -- 10-16-13Cyber Crime & Big Data  Webinar -- 10-16-13
Cyber Crime & Big Data Webinar -- 10-16-13MedillNSZ
 
2016 Canadian CEO Outlook
2016 Canadian CEO Outlook2016 Canadian CEO Outlook
2016 Canadian CEO OutlookStradablog
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementNada G.Youssef
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crimeNathan Desfontaines
 
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case StudyAccenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case StudyHoneywell
 
Cybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryCybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryTunde Ogunkoya
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber SecurityNiki Upadhyay
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityNathan Desfontaines
 
PwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementPwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementCA Technologies
 
Fighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityFighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityDavid Zaizar
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraKnowledge Group
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 

Viewers also liked (17)

IT Security Myths
IT Security MythsIT Security Myths
IT Security Myths
 
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
 
Ultimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management SystemUltimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management System
 
Cyber Crime & Big Data Webinar -- 10-16-13
Cyber Crime & Big Data  Webinar -- 10-16-13Cyber Crime & Big Data  Webinar -- 10-16-13
Cyber Crime & Big Data Webinar -- 10-16-13
 
2016 Canadian CEO Outlook
2016 Canadian CEO Outlook2016 Canadian CEO Outlook
2016 Canadian CEO Outlook
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident Management
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crime
 
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case StudyAccenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
 
Cybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryCybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas Industry
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber Security
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
PwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementPwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity Management
 
Big Data in Cyber Security
Big Data in Cyber SecurityBig Data in Cyber Security
Big Data in Cyber Security
 
Fighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityFighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud Cybersecurity
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 

Similar to Enterprise security management II

Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of securityciso_insights
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoMark John Lado, MIT
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
Events Management or How to Survive Security Incidents
Events Management or How to Survive Security IncidentsEvents Management or How to Survive Security Incidents
Events Management or How to Survive Security Incidentsguest6fd3c2f9
 
Belnet events management
Belnet events managementBelnet events management
Belnet events managementXavier Mertens
 
DeltaV Security - Don’t Let Your Business Be Caught Without It
DeltaV Security - Don’t Let Your Business Be Caught Without ItDeltaV Security - Don’t Let Your Business Be Caught Without It
DeltaV Security - Don’t Let Your Business Be Caught Without ItEmerson Exchange
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementMighty Guides, Inc.
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessAnton Chuvakin
 
What Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability DefenseWhat Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability Defense24/7 Software
 
Risk management planExecutive SummaryThe past.docx
Risk management planExecutive SummaryThe past.docxRisk management planExecutive SummaryThe past.docx
Risk management planExecutive SummaryThe past.docxSUBHI7
 
Future Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecFuture Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecCheapSSLsecurity
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 

Similar to Enterprise security management II (20)

Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability Intelligence
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
Events Management or How to Survive Security Incidents
Events Management or How to Survive Security IncidentsEvents Management or How to Survive Security Incidents
Events Management or How to Survive Security Incidents
 
Belnet events management
Belnet events managementBelnet events management
Belnet events management
 
DeltaV Security - Don’t Let Your Business Be Caught Without It
DeltaV Security - Don’t Let Your Business Be Caught Without ItDeltaV Security - Don’t Let Your Business Be Caught Without It
DeltaV Security - Don’t Let Your Business Be Caught Without It
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response Process
 
Overview
OverviewOverview
Overview
 
What Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability DefenseWhat Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability Defense
 
Risk management planExecutive SummaryThe past.docx
Risk management planExecutive SummaryThe past.docxRisk management planExecutive SummaryThe past.docx
Risk management planExecutive SummaryThe past.docx
 
Future Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecFuture Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - Symantec
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 

Recently uploaded

Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentInMediaRes1
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 

Recently uploaded (20)

Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media Component
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 

Enterprise security management II

  • 1. Enterprise Security Incident Management - II VŠE, Prague Petr Špiřík, 22. 11. 2016
  • 2. PwC Information Security Incident Lifecycle NIST 800-61
  • 3. PwC Key Terms Operations vs Security incident Means, motive & opportunity Different objectives Intentional vs accidental Alert vs Incident vs Breach Suspicion vs Assurance vs Damage False positive & negatives Risk appetite & sensitivity Technical capabilities Architecture (AV, FW, IPS) Detection (SIEM, IDS) Response Process capabilities Procedures, protocols & methodology Communication & escalation paths Decision making
  • 4. PwC Preparation Technical Enterprise Architecture (segmentation, access control) Hardening (scans, patches, configuration) Logging & reporting Visibility & control Segregation of duties Ticketing & knowledge management system Take control over your environment first, before you try to fight the incidents Security team Logging & monitoring capabilities Tools for incident response Forensic/Malware lab (nice to have) Secured area Control over key chokepoints Skilled team Time invested in preparation phase will save you during the incident
  • 5. PwC Preparation Process Enterprise Contact with other functions (IT, business, Risk management, PR & Communication) Change management Incident management in wider sense Crisis management Awareness & education Leadership buy-in Not only you, but your whole enterprise needs to act accordingly Security team Reporting an incident – identify inputs & tracking tools interaction Communication plan Ownership & governance Policies & procedures Templates Incident response plans Time invested in preparation phase will save you during the incident
  • 6. PwC Detection Technical Logging Continuous activity Ingestion of log from identified sources Storage only (compliance) Necessary first step No output! Reporting Regular & automated Defined KPIs & metrics Strong for spotting trends and anomalies Good for predicting future issues Easy quick win – good cost:benefit ratio Output is static report, consumed by security team or leadership Monitoring / Alerting Real time Defined use cases to monitor (as opposed to “everything”) Threshold based, complex rules, function of time Sensitivity is critical factor (False positives) Output is dynamic alerting via console, SMS, emails to analysts
  • 7. PwC Detection Process Enterprise End users “My computer behaves in a strange way.” Human resources “We fired this guy and we suspect he might try to damage the company.” Administrators “This is not how my domain controller is supposed to respond.” 3rd parties (Clients, law enforcement, public) Security team Eyes on the glass “How many analysts do I assign to security monitoring?” Threat hunting “I always assume compromise. And in such case –what evidence would give the attacker away?” Investigation result “This computer was not only infected by commodity malware! There is more!”
  • 8. PwC Analysis Triage Is it security incident? Analyst driven, never certain for 100% If it is an incident, is it also a breach? Who initiates the incident response? What to do in uncertainty? This is Yes or No question What can be automated should be automated as absolute priority. Is it major? Major or crisis management needed Human well-being, company existence at risk Wider, cross-functional IR team needed Different rules, protocols – but also prepared Potential links to Business Continuity Major incidents are more sensitive to process management than to technical response.
  • 9. PwC Analysis Preparation for response Information gathering Even negative information has value Systems checked and artifacts gathered Focus on actionable evidence Narrowing scope is critical – the final judgement does not need to happen now This is going to incident response. The time is definitely a factor. There is the whole enterprise waiting to crush you. Audit trail Timestamps and non-repudiation Documentation for legal consequences Knowledge management Project/team management in case of scale explosion If you are moving too fast to document your actions – you are moving too fast.
  • 10. PwC Containment First steps Objectives Stop further damage Preserve the chain of custody Look for additional compromise Don’t shoot yourself in the leg During containment phase, the primary imperative is to stop the attack from getting worse … Actions Impact assessment Involve business stakeholders Isolation & service reduction Follow the procedures … however, you also want to learn as much as you can without alerting the attacker or giving him what he wants
  • 11. PwC Containment Deeper dive Disconnect the network! Not always best idea, not always applicable Is the incident insider? APT? External breach? Malware outbreak? Phishing campaign? Prepared scenarios to the rescue Isolate the incident in its domain (physical, network, human resources) Factor in the time & scale Focus on breach escalation prevention The initial containment vary from shutting down system to doing nothing Major incidents Communication plan Governance of the IR team Regular updates & reassessments Project plan to remediate Don’t expect this will be over soon Scale and complexity are your enemies In major incident scenario, you are most likely already in damage control mode
  • 12. PwC Eradication Remove all artifacts Clean the compromised assets Remove all entry points Restore clean data from backups Patch the vulnerabilities Close the attacker’s way in This is the latest stage when the attacker learns you are after him. In military terms, you are “operating in contested environment”. Project management To know what to do is not that important To carry out the plan is Multiple team coordination Shared responsibilities Timelines & change windows In enterprise environment, the project manager can make or break the outcome. Cooperation & execution is key.
  • 13. PwC Recovery Back to production Business wants to get back operational ASAP Incident needs be declared over All compromised assets are clean Partial recovery for large scale incidents It is business decision to get back online. Make sure this decision is informed! Continuous monitoring Attackers do not give up easily Be prepared for counter-attacks Set up temporary more sensitive alerting Go back to analysis if needed The attacker spent resources to get in. They will try to reclaim what they once had. Did you really eradicate every artifact?
  • 14. PwC Post-Incident Activity Immediate & short term Harden the environment Cooperate with IT Follow the change management Use the knowledge you gained Plug all the holes Every incident is an opportunity to improve Improve your detection systems! It is no shame to fall victim to an attack. Is IS a shame to fall victim to the same attack repeatedly. Metrics & KPIs How do you measure success? Is number of incidents good metric? What is not measured does not exist Metrics & KPIs are double edged sword Useful vs. useless metrics Long term, well established KPI monitoring will improve your security posture Good metrics can motivate team and give you access to the resources needed. Bad will put you into uphill battle.
  • 15. PwC Post-Incident Activity Knowledge management Lessons learned Debriefing after an incident All parties involved Review procedures & templates Plan for changes for the future Blame is lame The objective of post-incident activity is to improve for the future, not to find scapegoat. Active defense Profile the attackers Profile your organization Assume compromise Hunt for the adversaries Set up traps for the future Every incident is a lesson – the result is your threat intelligence
  • 16. PwC Summary Thank you! Questions & answers Ask your questions now… … or reach out to me after Thank you all! Contacts petr.spirik@gmail.com petr.spirik@cz.pwc.com NIST Security (look for 800-61) csrc.nist.gov This presentation https://www.slideshare.net/zapp0/enterprise- security-management-ii