SlideShare a Scribd company logo
Preparation Identification Containment
Objective: Establish contacts, define procedures,
gather information and get familiar with intrusion
detection tools to save time during an attack.
Intrusion Detection Systems
 Ensure that the monitoring tools are up to date;
 Establish contacts with your network and security
operation teams;
 Make sure that an alert notification process is
defined and well-known from everyone.
Network
 Make sure that an inventory of the network
access points is available and up-to-date;
 Make sure that network teams have up to date
network maps and configurations;
 Look for potential unwanted network access
points (xDSL, Wifi, Modem, …) regularly and close
them;
 Ensure that traffic management tools and
processes are operational.
Baseline traffic
 Identify the baseline traffic and flows;
 Identify the business-critical flows.
Objective: Detect the incident, determine its
scope, and involve the appropriate parties.
Sources of detection:
 Notification by user/helpdesk;
 IDS alert;
 Detection by network staff;
 Complain from an external source.
Record suspect network activity
Network frames can be stored into a file and transmitted
to your incident response team for further analysis.
Use network capture tools (tshark, windump, tcpdump…)
to dump malicious traffic. Use a hub or port mirroring on
an affected LAN to collect valuable data.
Network forensic requires skills and knowledge . Ask
your incident response team for assistance or
advices.
Analyze the attack
 Analyze alerts generated by your IDS;
 Review statistics and logs of network devices;
 Try to understand the goal of the malicious traffic and
identify the infrastructure components affected by it;
 Identify the technical characteristics of the traffic:
- Source IP address(es)
- Ports used, TTL, Packet ID, …
- Protocols used
- Targeted machines/services
- Exploit(s)
- Remote accounts logged in
At the end of this step, the impacted machines
and the modus operandi of the attack should
have been identified. Ideally, the source of the
attack should have been identified as well. This
is where you should do your forensic
investigations, if needed.
If a compromised computer has been identified,
check IRM cheat sheets dedicated to intrusion.
Objective: Mitigate the attack effects on the
neighbouring IT resources.
If the issue is considered as strategic (sensitive
resources access), a specific crisis management cell
should be activated.
Depending on the criticality of the impacted resources,
the following steps can be performed and monitored:
 Disconnect the compromised area from the network.
 Isolate the source of the attack. Disconnect the
affected computer(s) in order to perform further
investigation.
 Find acceptable mitigation measures for the
business-critical traffic in agreement with the business
line managers.
 Terminate unwanted connections or processes on
affected machines.
 Use firewall/IPS rules to block the attack.
 Use IDS rules to match with this malicious behaviour
and inform technical staff on new events.
 Apply ad hoc actions in case of strategic issue:
- Block exfiltration destination or remote
location on Internet filters ;
- Restrict strategic file servers to reject
connections from the compromised computer;
- Select what kind of files can be lost / stolen
and restrict the access for confidential files;
- Create fake documents with watermarking
that could be use as a proof of theft;
- Notify targeted business users about what
must be done and what is forbidden;
- Configure logging capabilities in verbose
mode on targeted environment and store them
in a remote secure server.
11 22 33
Incident Response Methodology
IRM #5
Malicious network behaviour
Guidelines to handle a suspicious network activity
___________________________________________________
Author: CERT-SG / David Bizeul & Vincent Ferran-Lacome
IRM version: 1.4
E-Mail: cert.sg@socgen.com
Web: https://cert.societegenerale.com
Twitter: @CertSG
Abstract
Incident handling steps
Remediation Recovery
Aftermath
This Incident Response Methodology is a cheat sheet dedicated
to handlers investigating on a precise security issue.
Who should use IRM sheets?
 Administrators
 Security Operation Center
 CISOs and deputies
 CERTs (Computer Emergency Response Team)
IRM can be shared with all SG staff.
Remember: If you face an incident, follow IRM, take notes
and do not panic. Contact your CERT immediately if
needed.
6 steps are defined to handle security Incidents
 Preparation: get ready to handle the incident
 Identification: detect the incident
 Containment: limit the impact of the incident
 Remediation: remove the threat
 Recovery: recover to a normal stage
 Aftermath: draw up and improve the process
IRM provides detailed information for each step.
This document is for public use
Objective: Take actions to stop the malicious
behaviour.
Block the source
 Using analysis from previous steps identification and
containment, find out all communication channels used
by the attacker and block them on all your network
boundaries.
 If the source has been identified as an insider, take
appropriate actions and involve your management and/or
HR team and/or legal team.
 If the source has been identified as an external
offender, consider involving abuse teams and law
enforcement services if required.
Technical remediation
 Define a remediation process. If necessary, this
process can be validated by another structure, like your
incident response team for example.
 Remediation steps from intrusion IRM can also be
useful.
Test and enforce
 Test the remediation process and make sure that it
properly works without damaging any service.
 Enforce the remediation process once tests have
been approved by both IT and business.
44
Objective: Restore the system to normal
operations.
11.. Ensure that the network traffic is back to
normal
22.. Re-allow the network traffic that was used
as a propagation method by the attacker
33.. Reconnect sub-areas together if necessary
44.. Reconnect the area to your local network if
necessary
55.. Reconnect the area to the Internet if
necessary
All of these steps shall be made in a step-by-step
manner and with a technical monitoring.
55
Objective: Document the incident’s details,
retail collected data, and identify the
improvements.
Report
A report should be written and made available to all
of the actors.
The following themes should be described:
- Initial cause of the issue
- Actions and timelines
- What went right
- What went wrong
- Incident cost
Capitalize
Actions to improve the network intrusion
management processes should be defined to
capitalize on this experience.
66

More Related Content

What's hot

Cyber Security - Unit - 2 - Network Defense tools Firewalls and Packet Filters
Cyber Security - Unit - 2 - Network Defense tools Firewalls and Packet FiltersCyber Security - Unit - 2 - Network Defense tools Firewalls and Packet Filters
Cyber Security - Unit - 2 - Network Defense tools Firewalls and Packet Filters
Gyanmanjari Institute Of Technology
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
Sergey Soldatov
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
Gouasmia Zakaria
 
Email Forensics
Email ForensicsEmail Forensics
Email Forensics
Gol D Roger
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
FireEye, Inc.
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
chuckbt
 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
ahmad abdelhafeez
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
Geeks Anonymes
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
CrowdStrike
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
Kumar Gaurav
 
physical-security (1).pdf
physical-security (1).pdfphysical-security (1).pdf
physical-security (1).pdf
CanlasJohnMichael
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
slametarrokhim1
 
Man in the middle attack .pptx
Man in the middle attack .pptxMan in the middle attack .pptx
Man in the middle attack .pptx
PradeepKumar728006
 
Introduction to the management of information security
Introduction to the management of information security  Introduction to the management of information security
Introduction to the management of information security
Sammer Qader
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
Michael Gough
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
Eric Vanderburg
 
Domain 2 - Asset Security
Domain 2 - Asset SecurityDomain 2 - Asset Security
Domain 2 - Asset Security
Maganathin Veeraragaloo
 
Incident Response
Incident Response Incident Response
Incident Response
InnoTech
 
파이썬 3대장을 만나보자
파이썬 3대장을 만나보자파이썬 3대장을 만나보자
파이썬 3대장을 만나보자
Seung kyoo Park
 

What's hot (20)

Cyber Security - Unit - 2 - Network Defense tools Firewalls and Packet Filters
Cyber Security - Unit - 2 - Network Defense tools Firewalls and Packet FiltersCyber Security - Unit - 2 - Network Defense tools Firewalls and Packet Filters
Cyber Security - Unit - 2 - Network Defense tools Firewalls and Packet Filters
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
 
Email Forensics
Email ForensicsEmail Forensics
Email Forensics
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
physical-security (1).pdf
physical-security (1).pdfphysical-security (1).pdf
physical-security (1).pdf
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
Man in the middle attack .pptx
Man in the middle attack .pptxMan in the middle attack .pptx
Man in the middle attack .pptx
 
Introduction to the management of information security
Introduction to the management of information security  Introduction to the management of information security
Introduction to the management of information security
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
Domain 2 - Asset Security
Domain 2 - Asset SecurityDomain 2 - Asset Security
Domain 2 - Asset Security
 
Incident Response
Incident Response Incident Response
Incident Response
 
파이썬 3대장을 만나보자
파이썬 3대장을 만나보자파이썬 3대장을 만나보자
파이썬 3대장을 만나보자
 

Viewers also liked

Seo cheat-sheet
Seo cheat-sheetSeo cheat-sheet
The Real Estate SEO
The Real Estate SEOThe Real Estate SEO
The Real Estate SEO
Don Halbert
 
How to properly seo your real estate website
How to properly seo your real estate websiteHow to properly seo your real estate website
How to properly seo your real estate website
Florida Mobile Fusion
 
Netcat cheat sheet
Netcat cheat sheetNetcat cheat sheet
Netcat cheat sheet
Youssoufou YABRE
 
Kaysinger Basin Regional Planning Commission Broadband Study Findings
Kaysinger Basin Regional Planning Commission Broadband Study FindingsKaysinger Basin Regional Planning Commission Broadband Study Findings
Kaysinger Basin Regional Planning Commission Broadband Study Findings
mobroadbandnow
 
SEO for beginners
SEO for beginnersSEO for beginners
SEO for beginners
Socialab
 
Windows logging cheat sheet
Windows logging cheat sheetWindows logging cheat sheet
Windows logging cheat sheet
Michael Gough
 
SEO - A Beginners' Guide
SEO - A Beginners' GuideSEO - A Beginners' Guide
SEO - A Beginners' Guide
Ethinos Digital Marketing
 
How to Build SEO into Content Strategy
How to Build SEO into Content StrategyHow to Build SEO into Content Strategy
How to Build SEO into Content Strategy
Jonathon Colman
 
SEO Guide for Beginners, The Beginner Guide to SEO
SEO Guide for Beginners, The Beginner Guide to SEOSEO Guide for Beginners, The Beginner Guide to SEO
SEO Guide for Beginners, The Beginner Guide to SEO
Rahul Kumar
 

Viewers also liked (11)

Seo cheat-sheet
Seo cheat-sheetSeo cheat-sheet
Seo cheat-sheet
 
The Real Estate SEO
The Real Estate SEOThe Real Estate SEO
The Real Estate SEO
 
How to properly seo your real estate website
How to properly seo your real estate websiteHow to properly seo your real estate website
How to properly seo your real estate website
 
Netcat cheat sheet
Netcat cheat sheetNetcat cheat sheet
Netcat cheat sheet
 
Kaysinger Basin Regional Planning Commission Broadband Study Findings
Kaysinger Basin Regional Planning Commission Broadband Study FindingsKaysinger Basin Regional Planning Commission Broadband Study Findings
Kaysinger Basin Regional Planning Commission Broadband Study Findings
 
SEO for beginners
SEO for beginnersSEO for beginners
SEO for beginners
 
Windows 7-cheat-sheet
Windows 7-cheat-sheetWindows 7-cheat-sheet
Windows 7-cheat-sheet
 
Windows logging cheat sheet
Windows logging cheat sheetWindows logging cheat sheet
Windows logging cheat sheet
 
SEO - A Beginners' Guide
SEO - A Beginners' GuideSEO - A Beginners' Guide
SEO - A Beginners' Guide
 
How to Build SEO into Content Strategy
How to Build SEO into Content StrategyHow to Build SEO into Content Strategy
How to Build SEO into Content Strategy
 
SEO Guide for Beginners, The Beginner Guide to SEO
SEO Guide for Beginners, The Beginner Guide to SEOSEO Guide for Beginners, The Beginner Guide to SEO
SEO Guide for Beginners, The Beginner Guide to SEO
 

Similar to Irm 5-malicious networkbehaviour

Part 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxPart 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docx
danhaley45372
 
PLN9 Surveillance
PLN9 SurveillancePLN9 Surveillance
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
SUBHI7
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
Rishabh Gupta
 
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacksdkaya
 
Absolute Software Governance-Risk-Compliance
Absolute Software Governance-Risk-ComplianceAbsolute Software Governance-Risk-Compliance
Absolute Software Governance-Risk-Compliance
Sébastien Roques
 
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ronnasleightholm
 
Lesson 3- Effectiveness of IDPS
Lesson 3- Effectiveness of IDPSLesson 3- Effectiveness of IDPS
Lesson 3- Effectiveness of IDPS
MLG College of Learning, Inc
 
MITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB IndictmentMITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB Indictment
Digital Shadows
 
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMChristopher Nanchengwa
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
Aaron White
 
Lesson 3
Lesson 3Lesson 3
What is dr and bc 12-2017
What is dr and bc 12-2017What is dr and bc 12-2017
What is dr and bc 12-2017
Atef Yassin
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
Gary Mendonca
 
CISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSCISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICS
Muhammad FAHAD
 
Seven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber securitySeven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber security
CTi Controltech
 
Defending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From CyberattackDefending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From Cyberattack
Mountain States Engineering and Controls
 
Defending industrial control systems from cyber attack
Defending industrial control systems from cyber attackDefending industrial control systems from cyber attack
Defending industrial control systems from cyber attack
Analynk Wireless, LLC
 

Similar to Irm 5-malicious networkbehaviour (20)

Part 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxPart 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docx
 
PLN9 Surveillance
PLN9 SurveillancePLN9 Surveillance
PLN9 Surveillance
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacks
 
Absolute Software Governance-Risk-Compliance
Absolute Software Governance-Risk-ComplianceAbsolute Software Governance-Risk-Compliance
Absolute Software Governance-Risk-Compliance
 
Absolute grc-
Absolute grc-Absolute grc-
Absolute grc-
 
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
 
Lesson 3- Effectiveness of IDPS
Lesson 3- Effectiveness of IDPSLesson 3- Effectiveness of IDPS
Lesson 3- Effectiveness of IDPS
 
MITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB IndictmentMITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB Indictment
 
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Ii2514901494
Ii2514901494Ii2514901494
Ii2514901494
 
What is dr and bc 12-2017
What is dr and bc 12-2017What is dr and bc 12-2017
What is dr and bc 12-2017
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 
CISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSCISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICS
 
Seven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber securitySeven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber security
 
Defending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From CyberattackDefending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From Cyberattack
 
Defending industrial control systems from cyber attack
Defending industrial control systems from cyber attackDefending industrial control systems from cyber attack
Defending industrial control systems from cyber attack
 

More from Kasper de Waard

Cheatsheet: Netcat
Cheatsheet: NetcatCheatsheet: Netcat
Cheatsheet: Netcat
Kasper de Waard
 
Cheatsheet: Metasploit
Cheatsheet: MetasploitCheatsheet: Metasploit
Cheatsheet: Metasploit
Kasper de Waard
 
Cheatsheet: Hex file headers and regex
Cheatsheet: Hex file headers and regexCheatsheet: Hex file headers and regex
Cheatsheet: Hex file headers and regex
Kasper de Waard
 
Cheatsheet: Google Search
Cheatsheet: Google SearchCheatsheet: Google Search
Cheatsheet: Google Search
Kasper de Waard
 
Irm 15-trademark infringement
Irm 15-trademark infringementIrm 15-trademark infringement
Irm 15-trademark infringement
Kasper de Waard
 
Irm 14-scam
Irm 14-scamIrm 14-scam
Irm 14-scam
Kasper de Waard
 
Irm 13-phishing
Irm 13-phishingIrm 13-phishing
Irm 13-phishing
Kasper de Waard
 
Irm 12-insiderabuse
Irm 12-insiderabuseIrm 12-insiderabuse
Irm 12-insiderabuse
Kasper de Waard
 
Irm 10-social engineering
Irm 10-social engineeringIrm 10-social engineering
Irm 10-social engineering
Kasper de Waard
 
Irm 8-blackmail
Irm 8-blackmailIrm 8-blackmail
Irm 8-blackmail
Kasper de Waard
 
Irm 6-website-defacement
Irm 6-website-defacementIrm 6-website-defacement
Irm 6-website-defacement
Kasper de Waard
 
Irm 4-ddos
Irm 4-ddosIrm 4-ddos
Irm 4-ddos
Kasper de Waard
 

More from Kasper de Waard (12)

Cheatsheet: Netcat
Cheatsheet: NetcatCheatsheet: Netcat
Cheatsheet: Netcat
 
Cheatsheet: Metasploit
Cheatsheet: MetasploitCheatsheet: Metasploit
Cheatsheet: Metasploit
 
Cheatsheet: Hex file headers and regex
Cheatsheet: Hex file headers and regexCheatsheet: Hex file headers and regex
Cheatsheet: Hex file headers and regex
 
Cheatsheet: Google Search
Cheatsheet: Google SearchCheatsheet: Google Search
Cheatsheet: Google Search
 
Irm 15-trademark infringement
Irm 15-trademark infringementIrm 15-trademark infringement
Irm 15-trademark infringement
 
Irm 14-scam
Irm 14-scamIrm 14-scam
Irm 14-scam
 
Irm 13-phishing
Irm 13-phishingIrm 13-phishing
Irm 13-phishing
 
Irm 12-insiderabuse
Irm 12-insiderabuseIrm 12-insiderabuse
Irm 12-insiderabuse
 
Irm 10-social engineering
Irm 10-social engineeringIrm 10-social engineering
Irm 10-social engineering
 
Irm 8-blackmail
Irm 8-blackmailIrm 8-blackmail
Irm 8-blackmail
 
Irm 6-website-defacement
Irm 6-website-defacementIrm 6-website-defacement
Irm 6-website-defacement
 
Irm 4-ddos
Irm 4-ddosIrm 4-ddos
Irm 4-ddos
 

Recently uploaded

ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
Himani415946
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
ShahulHameed54211
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
TristanJasperRamos
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 

Recently uploaded (16)

ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 

Irm 5-malicious networkbehaviour

  • 1. Preparation Identification Containment Objective: Establish contacts, define procedures, gather information and get familiar with intrusion detection tools to save time during an attack. Intrusion Detection Systems  Ensure that the monitoring tools are up to date;  Establish contacts with your network and security operation teams;  Make sure that an alert notification process is defined and well-known from everyone. Network  Make sure that an inventory of the network access points is available and up-to-date;  Make sure that network teams have up to date network maps and configurations;  Look for potential unwanted network access points (xDSL, Wifi, Modem, …) regularly and close them;  Ensure that traffic management tools and processes are operational. Baseline traffic  Identify the baseline traffic and flows;  Identify the business-critical flows. Objective: Detect the incident, determine its scope, and involve the appropriate parties. Sources of detection:  Notification by user/helpdesk;  IDS alert;  Detection by network staff;  Complain from an external source. Record suspect network activity Network frames can be stored into a file and transmitted to your incident response team for further analysis. Use network capture tools (tshark, windump, tcpdump…) to dump malicious traffic. Use a hub or port mirroring on an affected LAN to collect valuable data. Network forensic requires skills and knowledge . Ask your incident response team for assistance or advices. Analyze the attack  Analyze alerts generated by your IDS;  Review statistics and logs of network devices;  Try to understand the goal of the malicious traffic and identify the infrastructure components affected by it;  Identify the technical characteristics of the traffic: - Source IP address(es) - Ports used, TTL, Packet ID, … - Protocols used - Targeted machines/services - Exploit(s) - Remote accounts logged in At the end of this step, the impacted machines and the modus operandi of the attack should have been identified. Ideally, the source of the attack should have been identified as well. This is where you should do your forensic investigations, if needed. If a compromised computer has been identified, check IRM cheat sheets dedicated to intrusion. Objective: Mitigate the attack effects on the neighbouring IT resources. If the issue is considered as strategic (sensitive resources access), a specific crisis management cell should be activated. Depending on the criticality of the impacted resources, the following steps can be performed and monitored:  Disconnect the compromised area from the network.  Isolate the source of the attack. Disconnect the affected computer(s) in order to perform further investigation.  Find acceptable mitigation measures for the business-critical traffic in agreement with the business line managers.  Terminate unwanted connections or processes on affected machines.  Use firewall/IPS rules to block the attack.  Use IDS rules to match with this malicious behaviour and inform technical staff on new events.  Apply ad hoc actions in case of strategic issue: - Block exfiltration destination or remote location on Internet filters ; - Restrict strategic file servers to reject connections from the compromised computer; - Select what kind of files can be lost / stolen and restrict the access for confidential files; - Create fake documents with watermarking that could be use as a proof of theft; - Notify targeted business users about what must be done and what is forbidden; - Configure logging capabilities in verbose mode on targeted environment and store them in a remote secure server. 11 22 33
  • 2. Incident Response Methodology IRM #5 Malicious network behaviour Guidelines to handle a suspicious network activity ___________________________________________________ Author: CERT-SG / David Bizeul & Vincent Ferran-Lacome IRM version: 1.4 E-Mail: cert.sg@socgen.com Web: https://cert.societegenerale.com Twitter: @CertSG Abstract Incident handling steps Remediation Recovery Aftermath This Incident Response Methodology is a cheat sheet dedicated to handlers investigating on a precise security issue. Who should use IRM sheets?  Administrators  Security Operation Center  CISOs and deputies  CERTs (Computer Emergency Response Team) IRM can be shared with all SG staff. Remember: If you face an incident, follow IRM, take notes and do not panic. Contact your CERT immediately if needed. 6 steps are defined to handle security Incidents  Preparation: get ready to handle the incident  Identification: detect the incident  Containment: limit the impact of the incident  Remediation: remove the threat  Recovery: recover to a normal stage  Aftermath: draw up and improve the process IRM provides detailed information for each step. This document is for public use Objective: Take actions to stop the malicious behaviour. Block the source  Using analysis from previous steps identification and containment, find out all communication channels used by the attacker and block them on all your network boundaries.  If the source has been identified as an insider, take appropriate actions and involve your management and/or HR team and/or legal team.  If the source has been identified as an external offender, consider involving abuse teams and law enforcement services if required. Technical remediation  Define a remediation process. If necessary, this process can be validated by another structure, like your incident response team for example.  Remediation steps from intrusion IRM can also be useful. Test and enforce  Test the remediation process and make sure that it properly works without damaging any service.  Enforce the remediation process once tests have been approved by both IT and business. 44 Objective: Restore the system to normal operations. 11.. Ensure that the network traffic is back to normal 22.. Re-allow the network traffic that was used as a propagation method by the attacker 33.. Reconnect sub-areas together if necessary 44.. Reconnect the area to your local network if necessary 55.. Reconnect the area to the Internet if necessary All of these steps shall be made in a step-by-step manner and with a technical monitoring. 55 Objective: Document the incident’s details, retail collected data, and identify the improvements. Report A report should be written and made available to all of the actors. The following themes should be described: - Initial cause of the issue - Actions and timelines - What went right - What went wrong - Incident cost Capitalize Actions to improve the network intrusion management processes should be defined to capitalize on this experience. 66