SlideShare a Scribd company logo
Incident Handling
Presented By
Sabto Prabowo
Introduction to Incident Handling
An incident is an event or set of
events that threatens the security of
computing systems and networks. It
includes system crashes, packet
flooding, and unauthorized use of
another user’s account.
Types of Incidents
Incidents can be classified as
one or more of the following:
• Repudiation
• Reconnaissance attack
• Harassment
• Extortion
• Pornography trafficking
• Organized crime activity
• Subversion
• Hoax
• Caveat
Security Incidents
A security incident includes the following:
• Evidence of data tampering
• Unauthorized access or attempts at
unauthorized access from internal and external
sources
• Threats and attacks by an electronic medium
• Defaced Web pages
• Detection of some unusual activity, such as
possibly malicious code or modified traffic
patterns
Security Incidents
• Denial-of-service attacks
• Other malicious attacks, such as virus
attacks, that damage the servers or
workstations
• Other types of incidents that weaken the
trust and confidence in information
technology systems
Category of Incidents: Mid Level
• Unfriendly employee termination
• Violation of special or privileged access to a
computer or any computing facility that would
normally only be accessible to administrators
• Illegal access of the network
• Unauthorized storing or processing of data
• Destruction of property worth less than $100,000
• Personal theft of an amount less than $100,000
• Presence of computer virus or worm of higher
intensity
Category of Incidents: High Level
• Suspected computer break-in
• Denial-of-service attacks
• The presence of a harmful virus or worm, which can lead
to serious corruption or loss of data
• Changes in hardware, software, and firmware without
authentication
• Destruction of property worth more than $100,000
• Theft worth more than $100,000
• Child pornography
• Gambling
• Illegal downloads of copyrighted material, including
music, videos, and software
• Other illegal file downloads
• Any violations of the law
How to Identify an Incident
• Suspicious log entries
• System alarms from the IDS
• Presence of unexplained user accounts on the network
• Presence of suspicious files or unknown file extensions
on the system
• Modified files or folders
• Unusual services running or ports opened
• Unusual system behavior
• Changed drive icons
• Drives not accessible
• More packets received than expected
How to Prevent an Incident
• Scanning
• Auditing
• Detecting intrusions
• Establishing defense-in-depth
• Securing clients for remote users
Incident Management
- Threat Analysis and Assessment
- Vulnerability Analysis
- Estimating the Cost of an Incident
- Change Control
Incident Reporting
- Computer Incident Reporting
- Where to Report an Incident
- Report a Privacy or Security Violation
- Preliminary Information Security Incident
Reporting Form
- Why Organizations Do Not Report Computer
Crimes
Incident Response
- Identification of Affected Resources
- Incident Assessment
- Assignment of Event Identity and Severity Level
- Assignment of Incident Task Force Members
- Containing Threats
- Evidence Collection
- Forensic Analysis
- Security Incident Response
- Incident Response Policy
- Computer Security Incident Response Team (CSIRT)
- Incident Response Checklist
- Response Handling Roles
- Contingency Planning
- Budget/Resource Allocation
Incident Handling
Procedure for Incident Handling:
1. Preparation
2. Identification
3. Containment
4. Eradication
5. Recovery
6. Follow-up
CSIRT
A computer security incident response
team (CSIRT) is trained in dealing with
security matters related to
intrusions and incidents. The team
secures networks from foreign attacks.
Types of Incidents and Levels of
Support
• Type and severity of the incident or
issue
• Type of client
• Size of the user community affected
• Available resources
Incident-Specific Procedures
Virus and Worm Incidents
1. Isolate the system.
2. Notify the appropriate authorities.
3. Identify the problem.
4. Contain the virus or worm.
5. Inoculate the systems.
6. Return to a normal operating mode.
7. Perform a follow-up analysis.
Incident-Specific Procedures
Hacker Incidents
1. Identify the problem.
2. Notify the appropriate authorities.
3. Identify the hacker.
4. Notify CERT.
5. Perform a follow-up analysis.
Steps for Creating a CSIRT
1. Obtain Management’s Support and Buy-In
2. Determine the CSIRT Development
Strategic Plan
3. Gather Relevant Information
4. Design the CSIRT Vision
5. Communicate the CSIRT Vision
6. Begin CSIRT Implementation
7. Announce the CSIRT
World CERTs
- APCERT (Asia Pacific Computer Emergency Response Team)
- AusCERT (Australia Computer Emergency Response Team)
- HKCERT (Hong Kong Computer Emergency Response Team
Coordination Center)
- JPCERT/CC (Japan Computer Emergency Response Team/Coordination
Center)
- MyCERT (Malaysian Computer Emergency Response Team
- PakCERT (Pakistan Computer Emergency Response Team)
- SingCERT (Singapore Computer Emergency Response Team
- TWCERT/CC (Taiwan Computer Emergency Response
Team/Coordination Center)
- CNCERT/CC (China Computer Emergency Response Team/Coordination
Center)

More Related Content

What's hot

Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
joy grace bagui
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
Kabul Education University
 
Industry Best Practice against DDoS Attacks
Industry Best Practice against DDoS AttacksIndustry Best Practice against DDoS Attacks
Industry Best Practice against DDoS Attacks
Marcelo Silva
 
Unit4 next
Unit4 nextUnit4 next
Ethical Hacker
Ethical HackerEthical Hacker
Ethical Hacker
keriann70
 
Security Basics
Security BasicsSecurity Basics
Security Basics
Rishi Prasath
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More
Community IT Innovators
 
Irm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviourIrm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviour
Kasper de Waard
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
John Ely Masculino
 
Prevention is not enough
Prevention is not enoughPrevention is not enough
Prevention is not enough
Novosco
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
TicTac Data Recovery
 
Data Security
Data SecurityData Security
Data Security
AkNirojan
 
Network Security Topic 1 intro
Network Security Topic 1 introNetwork Security Topic 1 intro
Network Security Topic 1 intro
Khawar Nehal khawar.nehal@atrc.net.pk
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer Attacks
Sam Bowne
 
Data protection and security
Data protection and securityData protection and security
Data protection and security
nazar60
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
ArthyR3
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of Computer
Faizan Janjua
 
Introduction IDS
Introduction IDSIntroduction IDS
Introduction IDS
Hitesh Mohapatra
 
Software Security
Software SecuritySoftware Security
Software Security
AkNirojan
 
Ch1 cse
Ch1 cseCh1 cse
Ch1 cse
bhaskard8
 

What's hot (20)

Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Industry Best Practice against DDoS Attacks
Industry Best Practice against DDoS AttacksIndustry Best Practice against DDoS Attacks
Industry Best Practice against DDoS Attacks
 
Unit4 next
Unit4 nextUnit4 next
Unit4 next
 
Ethical Hacker
Ethical HackerEthical Hacker
Ethical Hacker
 
Security Basics
Security BasicsSecurity Basics
Security Basics
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More
 
Irm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviourIrm 5-malicious networkbehaviour
Irm 5-malicious networkbehaviour
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Prevention is not enough
Prevention is not enoughPrevention is not enough
Prevention is not enough
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
 
Data Security
Data SecurityData Security
Data Security
 
Network Security Topic 1 intro
Network Security Topic 1 introNetwork Security Topic 1 intro
Network Security Topic 1 intro
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer Attacks
 
Data protection and security
Data protection and securityData protection and security
Data protection and security
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of Computer
 
Introduction IDS
Introduction IDSIntroduction IDS
Introduction IDS
 
Software Security
Software SecuritySoftware Security
Software Security
 
Ch1 cse
Ch1 cseCh1 cse
Ch1 cse
 

Viewers also liked

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
sabtolinux
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic
sabtolinux
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5
sabtolinux
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6
sabtolinux
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrimesabtolinux
 
Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
sabtolinux
 

Viewers also liked (6)

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrime
 
Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 

Similar to Latihan6 comp-forensic-bab5

CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
Sam Bowne
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
Anpumathews
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
BilalMehmood44
 
css ppt.ppt
css ppt.pptcss ppt.ppt
css ppt.ppt
ShivaTyagi26
 
Computer security
Computer securityComputer security
Computer security
Mahesh Singh Madai
 
File000119
File000119File000119
File000119
Desmond Devendran
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in mis
Gurjit
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
Murali Mohan
 
Lecture 5.1.pptx
Lecture 5.1.pptxLecture 5.1.pptx
Lecture 5.1.pptx
Dibyesh1
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
limsh
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
Krishna Srikanth Manda
 
3-UnitV_security.pptx
3-UnitV_security.pptx3-UnitV_security.pptx
3-UnitV_security.pptx
SubhadipDutta36
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
Daniel Thomas
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Falgun Rathod
 
9 - Security
9 - Security9 - Security
9 - Security
Raymond Gao
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
JenetSilence
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
ThavaselviMunusamy1
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information system
Online
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
Sam Bowne
 

Similar to Latihan6 comp-forensic-bab5 (20)

CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
css ppt.ppt
css ppt.pptcss ppt.ppt
css ppt.ppt
 
Computer security
Computer securityComputer security
Computer security
 
File000119
File000119File000119
File000119
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in mis
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Lecture 5.1.pptx
Lecture 5.1.pptxLecture 5.1.pptx
Lecture 5.1.pptx
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
3-UnitV_security.pptx
3-UnitV_security.pptx3-UnitV_security.pptx
3-UnitV_security.pptx
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
9 - Security
9 - Security9 - Security
9 - Security
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information system
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 

Recently uploaded

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
saastr
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
Shinana2
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
alexjohnson7307
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 

Recently uploaded (20)

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 

Latihan6 comp-forensic-bab5

  • 2. Introduction to Incident Handling An incident is an event or set of events that threatens the security of computing systems and networks. It includes system crashes, packet flooding, and unauthorized use of another user’s account.
  • 3. Types of Incidents Incidents can be classified as one or more of the following: • Repudiation • Reconnaissance attack • Harassment • Extortion • Pornography trafficking • Organized crime activity • Subversion • Hoax • Caveat
  • 4. Security Incidents A security incident includes the following: • Evidence of data tampering • Unauthorized access or attempts at unauthorized access from internal and external sources • Threats and attacks by an electronic medium • Defaced Web pages • Detection of some unusual activity, such as possibly malicious code or modified traffic patterns
  • 5. Security Incidents • Denial-of-service attacks • Other malicious attacks, such as virus attacks, that damage the servers or workstations • Other types of incidents that weaken the trust and confidence in information technology systems
  • 6. Category of Incidents: Mid Level • Unfriendly employee termination • Violation of special or privileged access to a computer or any computing facility that would normally only be accessible to administrators • Illegal access of the network • Unauthorized storing or processing of data • Destruction of property worth less than $100,000 • Personal theft of an amount less than $100,000 • Presence of computer virus or worm of higher intensity
  • 7. Category of Incidents: High Level • Suspected computer break-in • Denial-of-service attacks • The presence of a harmful virus or worm, which can lead to serious corruption or loss of data • Changes in hardware, software, and firmware without authentication • Destruction of property worth more than $100,000 • Theft worth more than $100,000 • Child pornography • Gambling • Illegal downloads of copyrighted material, including music, videos, and software • Other illegal file downloads • Any violations of the law
  • 8. How to Identify an Incident • Suspicious log entries • System alarms from the IDS • Presence of unexplained user accounts on the network • Presence of suspicious files or unknown file extensions on the system • Modified files or folders • Unusual services running or ports opened • Unusual system behavior • Changed drive icons • Drives not accessible • More packets received than expected
  • 9. How to Prevent an Incident • Scanning • Auditing • Detecting intrusions • Establishing defense-in-depth • Securing clients for remote users
  • 10. Incident Management - Threat Analysis and Assessment - Vulnerability Analysis - Estimating the Cost of an Incident - Change Control
  • 11. Incident Reporting - Computer Incident Reporting - Where to Report an Incident - Report a Privacy or Security Violation - Preliminary Information Security Incident Reporting Form - Why Organizations Do Not Report Computer Crimes
  • 12. Incident Response - Identification of Affected Resources - Incident Assessment - Assignment of Event Identity and Severity Level - Assignment of Incident Task Force Members - Containing Threats - Evidence Collection - Forensic Analysis - Security Incident Response - Incident Response Policy - Computer Security Incident Response Team (CSIRT) - Incident Response Checklist - Response Handling Roles - Contingency Planning - Budget/Resource Allocation
  • 13. Incident Handling Procedure for Incident Handling: 1. Preparation 2. Identification 3. Containment 4. Eradication 5. Recovery 6. Follow-up
  • 14. CSIRT A computer security incident response team (CSIRT) is trained in dealing with security matters related to intrusions and incidents. The team secures networks from foreign attacks.
  • 15. Types of Incidents and Levels of Support • Type and severity of the incident or issue • Type of client • Size of the user community affected • Available resources
  • 16. Incident-Specific Procedures Virus and Worm Incidents 1. Isolate the system. 2. Notify the appropriate authorities. 3. Identify the problem. 4. Contain the virus or worm. 5. Inoculate the systems. 6. Return to a normal operating mode. 7. Perform a follow-up analysis.
  • 17. Incident-Specific Procedures Hacker Incidents 1. Identify the problem. 2. Notify the appropriate authorities. 3. Identify the hacker. 4. Notify CERT. 5. Perform a follow-up analysis.
  • 18. Steps for Creating a CSIRT 1. Obtain Management’s Support and Buy-In 2. Determine the CSIRT Development Strategic Plan 3. Gather Relevant Information 4. Design the CSIRT Vision 5. Communicate the CSIRT Vision 6. Begin CSIRT Implementation 7. Announce the CSIRT
  • 19. World CERTs - APCERT (Asia Pacific Computer Emergency Response Team) - AusCERT (Australia Computer Emergency Response Team) - HKCERT (Hong Kong Computer Emergency Response Team Coordination Center) - JPCERT/CC (Japan Computer Emergency Response Team/Coordination Center) - MyCERT (Malaysian Computer Emergency Response Team - PakCERT (Pakistan Computer Emergency Response Team) - SingCERT (Singapore Computer Emergency Response Team - TWCERT/CC (Taiwan Computer Emergency Response Team/Coordination Center) - CNCERT/CC (China Computer Emergency Response Team/Coordination Center)