SlideShare a Scribd company logo
>
>
Michael Trofi, CISSP, CISM, CGEIT, GPEN
Trofi Security
mtrofi@trofisecurity.com
Incident Response Handling
>
Session Overview
• Basic Incidents
• Incident Response Methodology
• Incident Response Considerations
2
>
Definition of “Incident”
WHAT TO KNOW FIRST:
3
» An incident is an adverse event (or threat of an adverse event) in a
computer system
» Adverse events include the following general categories:
 Compromise of Confidentiality
 Compromise of Integrity
 Denial of Resources
 Intrusions
 Misuse
 Damage
 Hoaxes
>
What is Incident Handling?
» Incident Handling is actions taken to protect and restore the
normal operating condition of computers and the information
stored in them when an adverse event occurs
INCIDENTS HAPPEN ALL AROUND US:
4
>
The Number of Security-Related Incidents is Escalating
5
>
Reasons For Incident Handling
» Economic
» Protecting Proprietary / Classified / Sensitive Information
» Operational / Business Continuity
» Public Relations
» Legal / Regulatory Compliance
» Safety
INCENTIVES FOR EFFICIENT INCIDENT HANDLING:
6
>
Management’s Point of View
» Issues:
 It is often difficult to obtain the necessary resources
 Incident response is often not done correctly, which can create
obstacles for follow up analysis
» Solutions:
 Careful planning and intelligent justification of incident handling
capabilities is imperative
INCIDENT HANDLING FROM A MANAGER’S POINT OF VIEW:
7
>
The Bottom Line
» Direct Financial Loss
» Unfavorable Media Exposure
» Outages and Disruption
» Fraud, Waste and Abuse
» Loss of Valuable Information
» Compromise of Proprietary / Sensitive / Classified Data and
Information
» Lawsuits
INFORMATION SECURITY RISKS CAUSE:
8
>
Incident Handling Methodology
» Provides structure and organization
» Improves efficiency
» Facilitates understanding the process of responding
» Helps dealing with the unexpected
WHY USE AN INCIDENT HANDLING METHODOLOGY?
9
>
Incident Response Lifecycle
THE INCIDENT RESPONSE LIFECYCLE CONSISTS OF SIX STAGES:
10
Preparation
Detection
Containment
Eradication
Follow-up
Recovery
>
High Level Preparation
» Develop an incident response policy (see next slide)
» Create procedures for dealing with incidents as efficiently as
possible
» Ensure that a suitable management infrastructure is in place
» Implement a reasonable set of defenses for systems that are to be
used in responding to incidents
YOUR DIRECTION:
11
>
Preparation - 1
» Is the anchor of an entire incident response effort
» A suitable incident response policy should address/include
» Purpose and objectives
» Scope (to whom does the policy apply and when?)
» Events that are considered/not considered security-related incidents
» Acceptable risk limits
» Roles, responsibilities and authority of incident response effort
» Evaluation criteria
» Reporting requirements
INCIDENT RESPONSE POLICY:
12
>
Preparation - 2
» Ensure that existing policies and procedures are current and
appropriate--update and expand as necessary
» Have an objective evaluation of your incident response team’s
charter, policy, procedures and accomplishments performed!
» Ensure that your team is especially well prepared to deal with
incidents you are most likely to encounter
» Participate in FIRST (Forum of Incident Response and Security
Teams)--FIRST works only if teams contribute
HAVE POLICIES AND PROCEDURES REVIEWED BY LEGAL EXPERTS:
13
>
Preparation - 3
» Management's responsibilities include ensuring that:
 Policy and procedures for incident handling are written, well-distributed,
and followed
 Each person who handles incidents is adequately trained
 Appropriate tasks are assigned to each person who performs incident
response duties
 Each person involved in handling incidents make suitable progress
 Resources are available to ensure that necessary software tools,
hardware and technical personnel are available
 Contact lists are created and updated
 Provide Support to Enable Evidence Acquisition
MANAGEMENT’S ROLE:
14
>
Detection - 1
» Determine what the problem is and to assess its magnitude
» Major sources of information
» Log files
» Personal firewalls (e.g., Windows Firewall, BlackIce Defender)
» Firewall logs
» Intrusion detection systems (IDSs)
» Analyze all anomalies
DETERMINE IF INCIDENT OCCURRED:
15
>
Detection - 2
» If feasible, promptly obtain full backup and gather a copy of any
compromised files/bogus code for analysis
 In systems in which the likelihood that a security compromise has occurred
» Turn on or increase auditing
» Ensure that the system clock is set correctly
» Start documenting everything that happens
» Initiate notification process
 Other members of incident response effort
 Information security contact
 Public relations office (if warranted by magnitude of incident)
 Legal department (this is likely to be more appropriate than you might
think!)
UPON INCIDENT IDENTIFICATION:
16
>
Containment - 1
» To keep incident from spreading
» Important decisions need to be made during this stage (shutting
down, disconnecting from a network, monitoring, shunning, setting
traps, disabling features, disabling accounts, etc.)
DECISIONS AND GOALS:
17
Shut Down Or
Disconnect
Keep It
Running
>
Containment - 2
» Some users may have to be advised of status of attacked system
(avoid using e-mail during network intrusions!)
» Continue to log all activities
» Consider issuing “cease and desist” message
» Try to get users “out of the loop”
» Continue to keep your public relations and legal offices advised (if
appropriate)--do not talk directly to the media
» Special considerations apply when proprietary, classified and/or
sensitive systems are involved
ACTIVE CONTAINMENT:
18
>
Eradication
» To eliminate cause of incident
» Be sure to save any copies of malicious programs before deleting
them
» May require the use of eradication software
» Clean/reformat disks (if appropriate)
» Ensure that backups are clean
» Continue to document all activities
» Continue to keep your public relations and legal offices advised (if
warranted)
KEY STEPS:
19
>
Recovery
» To return system / network to mission status
» Follow technical procedures for system recovery
» Users may need to be given an "all clear" message
» Restore data (if appropriate)--may require deletion of all files
and a full restore from a backup tape
» All passwords must be changed if there has been
administrative level compromise
» Continue to log all activities
» If classified/sensitive/proprietary systems are involved, may
require verification of integrity of data stored on systems
BUSINESS RESUMPTION:
20
>
Follow-up
» Overall goal: to review and integrate information related to incident
» Although the most frequently neglected stage of the computer
security process, this stage is potentially the most valuable to the
computer security effort
» Perform postmortem analysis of incident
» Reevaluate/modify procedures on basis of "lessons learned“
» Assess time and resources used, and any damage incurred to create
monetary cost estimates
» Prepare report(s)
» Support prosecution activity (if applicable)
MAKE THINGS BETTER:
21
>
Hints Moving Forward
» Verify the incident, ruling out alternative explanations of what has
happened
» Follow written procedures during incidents
» Ensure that you have backups very early during the course of an
incident
» Coordinate and consult with other technical experts
» Keep management advised of status of incident and your efforts
» Log all activities
HANDY HINTS FOR HANDLING INCIDENTS:
22
>
Legal Considerations - 1
» National laws and directives
» EU directives
» State/province laws
» Civil liabilities
» Legally-advisable practices
INCIDENT RESPONSE HAS LEGAL IMPLICATION :
23
>
Legal Considerations - 2
» Start gathering evidence early during an incident’s onset
» Always consider the possibility of a coordinated effort with
appropriate law enforcement agency
» Don’t allow evidence to be contaminated in any way
» Ensure that all evidence is properly accounted for at all times
» Put one person in charge of gathering evidence
» In general, keep the number of people involved to a minimum
» Document virtually everything that you do
DOCUMENTATION AS A LEGAL FOUNDATION:
24
>
Legal Considerations - 3
» Nature of analysis to be performed depends on type of incident
than anything else
» Keyword searches are used more than any other type of search
» Some forensics analysis tools support searches using conditional
logic
» Be sure to record the results of each search in a special logbook,
PDA, voice recorder or incident case handling software programs
KEEP GOOD RECORDS:
25
>
Incident Response Team - 1
» Information security incidents are becoming increasingly complex--
incident handling experts are needed
» Efficiency
» Proactive element
» Agency or corporate requirements
» Liaison function
» May be given authority to engage in activities that a normal
organization does not get
WHY FORM AN INCIDENT RESPONSE TEAM?
26
>
Incident Response Team - 2
» Basic notion: execute incident handling procedures by
simulating a computer security incident and having employees
respond
» Validation of procedures
» “Practice makes perfect”
» Enables you to gauge the magnitude and complexity of the
process
» Exercise benefits are greatly increased if there is an external
objective observer to identify issues
MOCK INCIDENT RESPONSE EXERCISES:
27
>
Incident Response Team - 3
» Require development of a variety of incident scenarios
» Record critical data and evaluate
» Should be conducted at regular intervals
» Warning--Carefully plan any mock incident handling exercises to
avoid disruption of operational environments
MOCK INCIDENT HANDLING EXERCISES:
28
>
Management’s Responsibility
» Over time incident handling becomes a stressful, difficult activity
 Convey a positive, supportive management style
 Keep things organized as much as possible
 Unless you see trouble, don’t constantly intervene in team members’
efforts
» Develop communication channels accordingly
» Take all feedback seriously
MANAGING AN INCIDENT PROPERLY IS KEY:
29
>
Matters That Managers Too Often Overlook - 1
» Conducting regular follow-up activity
» Ensuring that the incident response effort is well-aligned with
business drivers
» Ensuring that team members document their handling of incidents
sufficiently
THINGS CHANGE:
30
>
Matters That Managers Too Often Overlook - 2
» Initiating vertical communication
» Interdependencies with other organizations
 Information security
 IT and business units
 Telecommunications
 Public affairs
 Legal
 Human resources
 Business continuity
 Physical security
 Others
KEEP EVERYONE IN THE LOOP THAT NEEDS TO KNOW:
31
>
Technical Considerations
» Some incidents occur in large servers with special
complications
 They cannot be taken off-line, OR
 They have so much storage that it cannot be successfully
imaged (or have RAID, so an image will be technically
infeasible)
» The best option is still to perform some sort of backup, at least
of the suspicious files and logs, then analyze them off-line
» A tape backup will not include all the information such as slack
space data, but it may be the only alternative
REACT ACCORDINGLY:
32
>
Session Summary
» Computer forensics requires
 The right hardware and software
 A great amount of technical proficiency
» To be successful, an incident response effort needs to have a
strong proactive element
KNOW WHAT TO DO:
33
>
Questions and Answers
34

More Related Content

Similar to Incident Response Security

Automated Incident Handling Using SIM
Automated Incident Handling Using SIMAutomated Incident Handling Using SIM
Automated Incident Handling Using SIM
Anton Chuvakin
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
muhammad awais
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.com
phanleson
 
Risk Management
Risk ManagementRisk Management
Risk Management
ijtsrd
 
The need for a comprehensive breach plan - Ahmore Burger-Smidt
The need for a comprehensive breach plan - Ahmore Burger-SmidtThe need for a comprehensive breach plan - Ahmore Burger-Smidt
The need for a comprehensive breach plan - Ahmore Burger-Smidt
Werksmans Attorneys
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
Piyush Jain
 
case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)
ishan parikh production
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
EQS Group
 
Ch09 Information Security Best Practices
Ch09 Information Security Best PracticesCh09 Information Security Best Practices
Ch09 Information Security Best Practicesphanleson
 
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
Accellis Technology Group
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
LokNathRegmi1
 
Practical Guide to Managing Incidents Using LLM's and NLP.pdf
Practical Guide to Managing Incidents Using LLM's and NLP.pdfPractical Guide to Managing Incidents Using LLM's and NLP.pdf
Practical Guide to Managing Incidents Using LLM's and NLP.pdf
Chris Galvan
 
Future Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecFuture Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - Symantec
CheapSSLsecurity
 
Preparing for future attacks - the right security strategy
Preparing for future attacks - the right security strategyPreparing for future attacks - the right security strategy
Preparing for future attacks - the right security strategy
RapidSSLOnline.com
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
Michael Nickle
 
Microsoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdfMicrosoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdf
Snarky Security
 
Reducing Accident in OG Industry.pdf
Reducing Accident in OG Industry.pdfReducing Accident in OG Industry.pdf
Reducing Accident in OG Industry.pdf
DianValarbi
 
First Responders Course - Session 3 - Monitoring and Controlling Incident Costs
First Responders Course - Session 3 - Monitoring and Controlling Incident CostsFirst Responders Course - Session 3 - Monitoring and Controlling Incident Costs
First Responders Course - Session 3 - Monitoring and Controlling Incident Costs
Phil Huggins FBCS CITP
 
Task 1.Complete the BIA table below and use it for the remai
Task 1.Complete the BIA table below and use it for the remaiTask 1.Complete the BIA table below and use it for the remai
Task 1.Complete the BIA table below and use it for the remai
alehosickg3
 
Information security.pptx
Information security.pptxInformation security.pptx

Similar to Incident Response Security (20)

Automated Incident Handling Using SIM
Automated Incident Handling Using SIMAutomated Incident Handling Using SIM
Automated Incident Handling Using SIM
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.com
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
The need for a comprehensive breach plan - Ahmore Burger-Smidt
The need for a comprehensive breach plan - Ahmore Burger-SmidtThe need for a comprehensive breach plan - Ahmore Burger-Smidt
The need for a comprehensive breach plan - Ahmore Burger-Smidt
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
Ch09 Information Security Best Practices
Ch09 Information Security Best PracticesCh09 Information Security Best Practices
Ch09 Information Security Best Practices
 
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
What to Do After a Cyberattack: A Cybersecurity Incident Response Plan presen...
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
Practical Guide to Managing Incidents Using LLM's and NLP.pdf
Practical Guide to Managing Incidents Using LLM's and NLP.pdfPractical Guide to Managing Incidents Using LLM's and NLP.pdf
Practical Guide to Managing Incidents Using LLM's and NLP.pdf
 
Future Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - SymantecFuture Cyber Attacks & Solution - Symantec
Future Cyber Attacks & Solution - Symantec
 
Preparing for future attacks - the right security strategy
Preparing for future attacks - the right security strategyPreparing for future attacks - the right security strategy
Preparing for future attacks - the right security strategy
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
 
Microsoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdfMicrosoft Navigating Incident Response [EN].pdf
Microsoft Navigating Incident Response [EN].pdf
 
Reducing Accident in OG Industry.pdf
Reducing Accident in OG Industry.pdfReducing Accident in OG Industry.pdf
Reducing Accident in OG Industry.pdf
 
First Responders Course - Session 3 - Monitoring and Controlling Incident Costs
First Responders Course - Session 3 - Monitoring and Controlling Incident CostsFirst Responders Course - Session 3 - Monitoring and Controlling Incident Costs
First Responders Course - Session 3 - Monitoring and Controlling Incident Costs
 
Task 1.Complete the BIA table below and use it for the remai
Task 1.Complete the BIA table below and use it for the remaiTask 1.Complete the BIA table below and use it for the remai
Task 1.Complete the BIA table below and use it for the remai
 
Information security.pptx
Information security.pptxInformation security.pptx
Information security.pptx
 

Recently uploaded

Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
FluxPrime1
 
Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.
PrashantGoswami42
 
Vaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdfVaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdf
Kamal Acharya
 
LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
ssuser9bd3ba
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
ankuprajapati0525
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
Pratik Pawar
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
Kamal Acharya
 
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSETECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
DuvanRamosGarzon1
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
MuhammadTufail242431
 
Forklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella PartsForklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella Parts
Intella Parts
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
abh.arya
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 

Recently uploaded (20)

Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
 
Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.
 
Vaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdfVaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdf
 
LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
 
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSETECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
 
Forklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella PartsForklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella Parts
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 

Incident Response Security

  • 1. > > Michael Trofi, CISSP, CISM, CGEIT, GPEN Trofi Security mtrofi@trofisecurity.com Incident Response Handling
  • 2. > Session Overview • Basic Incidents • Incident Response Methodology • Incident Response Considerations 2
  • 3. > Definition of “Incident” WHAT TO KNOW FIRST: 3 » An incident is an adverse event (or threat of an adverse event) in a computer system » Adverse events include the following general categories:  Compromise of Confidentiality  Compromise of Integrity  Denial of Resources  Intrusions  Misuse  Damage  Hoaxes
  • 4. > What is Incident Handling? » Incident Handling is actions taken to protect and restore the normal operating condition of computers and the information stored in them when an adverse event occurs INCIDENTS HAPPEN ALL AROUND US: 4
  • 5. > The Number of Security-Related Incidents is Escalating 5
  • 6. > Reasons For Incident Handling » Economic » Protecting Proprietary / Classified / Sensitive Information » Operational / Business Continuity » Public Relations » Legal / Regulatory Compliance » Safety INCENTIVES FOR EFFICIENT INCIDENT HANDLING: 6
  • 7. > Management’s Point of View » Issues:  It is often difficult to obtain the necessary resources  Incident response is often not done correctly, which can create obstacles for follow up analysis » Solutions:  Careful planning and intelligent justification of incident handling capabilities is imperative INCIDENT HANDLING FROM A MANAGER’S POINT OF VIEW: 7
  • 8. > The Bottom Line » Direct Financial Loss » Unfavorable Media Exposure » Outages and Disruption » Fraud, Waste and Abuse » Loss of Valuable Information » Compromise of Proprietary / Sensitive / Classified Data and Information » Lawsuits INFORMATION SECURITY RISKS CAUSE: 8
  • 9. > Incident Handling Methodology » Provides structure and organization » Improves efficiency » Facilitates understanding the process of responding » Helps dealing with the unexpected WHY USE AN INCIDENT HANDLING METHODOLOGY? 9
  • 10. > Incident Response Lifecycle THE INCIDENT RESPONSE LIFECYCLE CONSISTS OF SIX STAGES: 10 Preparation Detection Containment Eradication Follow-up Recovery
  • 11. > High Level Preparation » Develop an incident response policy (see next slide) » Create procedures for dealing with incidents as efficiently as possible » Ensure that a suitable management infrastructure is in place » Implement a reasonable set of defenses for systems that are to be used in responding to incidents YOUR DIRECTION: 11
  • 12. > Preparation - 1 » Is the anchor of an entire incident response effort » A suitable incident response policy should address/include » Purpose and objectives » Scope (to whom does the policy apply and when?) » Events that are considered/not considered security-related incidents » Acceptable risk limits » Roles, responsibilities and authority of incident response effort » Evaluation criteria » Reporting requirements INCIDENT RESPONSE POLICY: 12
  • 13. > Preparation - 2 » Ensure that existing policies and procedures are current and appropriate--update and expand as necessary » Have an objective evaluation of your incident response team’s charter, policy, procedures and accomplishments performed! » Ensure that your team is especially well prepared to deal with incidents you are most likely to encounter » Participate in FIRST (Forum of Incident Response and Security Teams)--FIRST works only if teams contribute HAVE POLICIES AND PROCEDURES REVIEWED BY LEGAL EXPERTS: 13
  • 14. > Preparation - 3 » Management's responsibilities include ensuring that:  Policy and procedures for incident handling are written, well-distributed, and followed  Each person who handles incidents is adequately trained  Appropriate tasks are assigned to each person who performs incident response duties  Each person involved in handling incidents make suitable progress  Resources are available to ensure that necessary software tools, hardware and technical personnel are available  Contact lists are created and updated  Provide Support to Enable Evidence Acquisition MANAGEMENT’S ROLE: 14
  • 15. > Detection - 1 » Determine what the problem is and to assess its magnitude » Major sources of information » Log files » Personal firewalls (e.g., Windows Firewall, BlackIce Defender) » Firewall logs » Intrusion detection systems (IDSs) » Analyze all anomalies DETERMINE IF INCIDENT OCCURRED: 15
  • 16. > Detection - 2 » If feasible, promptly obtain full backup and gather a copy of any compromised files/bogus code for analysis  In systems in which the likelihood that a security compromise has occurred » Turn on or increase auditing » Ensure that the system clock is set correctly » Start documenting everything that happens » Initiate notification process  Other members of incident response effort  Information security contact  Public relations office (if warranted by magnitude of incident)  Legal department (this is likely to be more appropriate than you might think!) UPON INCIDENT IDENTIFICATION: 16
  • 17. > Containment - 1 » To keep incident from spreading » Important decisions need to be made during this stage (shutting down, disconnecting from a network, monitoring, shunning, setting traps, disabling features, disabling accounts, etc.) DECISIONS AND GOALS: 17 Shut Down Or Disconnect Keep It Running
  • 18. > Containment - 2 » Some users may have to be advised of status of attacked system (avoid using e-mail during network intrusions!) » Continue to log all activities » Consider issuing “cease and desist” message » Try to get users “out of the loop” » Continue to keep your public relations and legal offices advised (if appropriate)--do not talk directly to the media » Special considerations apply when proprietary, classified and/or sensitive systems are involved ACTIVE CONTAINMENT: 18
  • 19. > Eradication » To eliminate cause of incident » Be sure to save any copies of malicious programs before deleting them » May require the use of eradication software » Clean/reformat disks (if appropriate) » Ensure that backups are clean » Continue to document all activities » Continue to keep your public relations and legal offices advised (if warranted) KEY STEPS: 19
  • 20. > Recovery » To return system / network to mission status » Follow technical procedures for system recovery » Users may need to be given an "all clear" message » Restore data (if appropriate)--may require deletion of all files and a full restore from a backup tape » All passwords must be changed if there has been administrative level compromise » Continue to log all activities » If classified/sensitive/proprietary systems are involved, may require verification of integrity of data stored on systems BUSINESS RESUMPTION: 20
  • 21. > Follow-up » Overall goal: to review and integrate information related to incident » Although the most frequently neglected stage of the computer security process, this stage is potentially the most valuable to the computer security effort » Perform postmortem analysis of incident » Reevaluate/modify procedures on basis of "lessons learned“ » Assess time and resources used, and any damage incurred to create monetary cost estimates » Prepare report(s) » Support prosecution activity (if applicable) MAKE THINGS BETTER: 21
  • 22. > Hints Moving Forward » Verify the incident, ruling out alternative explanations of what has happened » Follow written procedures during incidents » Ensure that you have backups very early during the course of an incident » Coordinate and consult with other technical experts » Keep management advised of status of incident and your efforts » Log all activities HANDY HINTS FOR HANDLING INCIDENTS: 22
  • 23. > Legal Considerations - 1 » National laws and directives » EU directives » State/province laws » Civil liabilities » Legally-advisable practices INCIDENT RESPONSE HAS LEGAL IMPLICATION : 23
  • 24. > Legal Considerations - 2 » Start gathering evidence early during an incident’s onset » Always consider the possibility of a coordinated effort with appropriate law enforcement agency » Don’t allow evidence to be contaminated in any way » Ensure that all evidence is properly accounted for at all times » Put one person in charge of gathering evidence » In general, keep the number of people involved to a minimum » Document virtually everything that you do DOCUMENTATION AS A LEGAL FOUNDATION: 24
  • 25. > Legal Considerations - 3 » Nature of analysis to be performed depends on type of incident than anything else » Keyword searches are used more than any other type of search » Some forensics analysis tools support searches using conditional logic » Be sure to record the results of each search in a special logbook, PDA, voice recorder or incident case handling software programs KEEP GOOD RECORDS: 25
  • 26. > Incident Response Team - 1 » Information security incidents are becoming increasingly complex-- incident handling experts are needed » Efficiency » Proactive element » Agency or corporate requirements » Liaison function » May be given authority to engage in activities that a normal organization does not get WHY FORM AN INCIDENT RESPONSE TEAM? 26
  • 27. > Incident Response Team - 2 » Basic notion: execute incident handling procedures by simulating a computer security incident and having employees respond » Validation of procedures » “Practice makes perfect” » Enables you to gauge the magnitude and complexity of the process » Exercise benefits are greatly increased if there is an external objective observer to identify issues MOCK INCIDENT RESPONSE EXERCISES: 27
  • 28. > Incident Response Team - 3 » Require development of a variety of incident scenarios » Record critical data and evaluate » Should be conducted at regular intervals » Warning--Carefully plan any mock incident handling exercises to avoid disruption of operational environments MOCK INCIDENT HANDLING EXERCISES: 28
  • 29. > Management’s Responsibility » Over time incident handling becomes a stressful, difficult activity  Convey a positive, supportive management style  Keep things organized as much as possible  Unless you see trouble, don’t constantly intervene in team members’ efforts » Develop communication channels accordingly » Take all feedback seriously MANAGING AN INCIDENT PROPERLY IS KEY: 29
  • 30. > Matters That Managers Too Often Overlook - 1 » Conducting regular follow-up activity » Ensuring that the incident response effort is well-aligned with business drivers » Ensuring that team members document their handling of incidents sufficiently THINGS CHANGE: 30
  • 31. > Matters That Managers Too Often Overlook - 2 » Initiating vertical communication » Interdependencies with other organizations  Information security  IT and business units  Telecommunications  Public affairs  Legal  Human resources  Business continuity  Physical security  Others KEEP EVERYONE IN THE LOOP THAT NEEDS TO KNOW: 31
  • 32. > Technical Considerations » Some incidents occur in large servers with special complications  They cannot be taken off-line, OR  They have so much storage that it cannot be successfully imaged (or have RAID, so an image will be technically infeasible) » The best option is still to perform some sort of backup, at least of the suspicious files and logs, then analyze them off-line » A tape backup will not include all the information such as slack space data, but it may be the only alternative REACT ACCORDINGLY: 32
  • 33. > Session Summary » Computer forensics requires  The right hardware and software  A great amount of technical proficiency » To be successful, an incident response effort needs to have a strong proactive element KNOW WHAT TO DO: 33