SlideShare a Scribd company logo
Incident Response Teams
Why Your Organization Needs One – Now!
Page 1© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Take-Aways
• Nature of attacks has changed
• Law enforcement, judiciary not
prepared
• Failure of traditional incident
response
• Agile incident management
• Computer Security and
Incident Response Teams,
CSIRTs – moving to SMEs
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 2
"Fools you are . . . who say you like
to learn from your mistakes ...
I prefer to learn from the mistakes of
others, and avoid the cost of my
own.“ O. v Bismark
The Threat Has Changed
• Attackers financially motivated – skills
are rewarded; “business competitors”
are hacking
• “Trickle down effect” – powerful, easy
to use tools are widely available
• Opportunistic, automated attacks
• Targeted (social engineering; HBGary,
Government)
• Persistent agents
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 3
Law Enforcement …
• 61,000 police officers in Canada
• 245 specialize in cybercrime (0.4%)
• Overall, lack budget and training
• Still developing legal infrastructure to
support criminal investigations (lawful
intercept legislation)
• In short, an effective response is generally up to
the victim
• Are you ready? …
Page 4© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Data Security Incidents
Non-compliance with the corporate
security policy or procedures, or any
event that negatively impacts the
confidentiality, integrity and availability
of your corporate data
Page 5© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
“Traditional” Incident Response
• Event-triggered: you have lost the initiative
• Competing priorities – technical (investigation)
versus business (recovery)
• Mistakes are frequent
Page 6© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
The Failure of Traditional IR - 1
Corporate
• Tactical, short-term perspective
• Competing priorities – business
versus technology
• Poorly defined roles and responsibilities
• Failure to support technical personnel
• Corporate secrecy (external entities)
• Failure to learn from previous incidents; no
formal method to create a corporate memory
(internal)
Page 7© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
The Failure of Traditional IR - 2
Technical
• Technical staff lack contacts,
communications skills for dealing with
management, externals
• Failure to provide comprehensive
response (legal, HR, etc)
• Focus on the technology; can lose sight of the
business
• Difficult to deal with privileged users (system
administrators, database admins)
• Difficult to deal with internal attackers
Page 8© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
The Failure of Traditional IR - 3
Technical
• Unable to keep up with methodology
and tools of attackers (encryption,
anti-forensics, live response)
• Lack of “appropriate” training (scenario-based
technical training, current attacks, soft skills)
• Lack tools for effective incident response
• Not all problems have a technical solution!
Page 9© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 10© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Agile Incident Management
Incident management is the totality
of proactive and reactive measures
undertaken to help prevent and
manage data security incidents
across an organization
Page 11© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Agile Incident Management
Proactive
Strategic Plan
Risk Assessment
Policy and SOPs
Roles, Responsibilities
Activity Monitoring
Pro-Active Data Forensics
End-User Education
Integrate with 3rd Parties
Reactive
Fast, Focused, Flexible
Preservation
Live System Forensics
Static Forensics
Network Forensics
Training, “Memory”
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 12
CSIRT
Computer Security and Incident Response
Teams, CSIRTs
• Types:
– National-level
– Specific verticals (critical infrastructure)
– Universities
– Vendors
– Businesses
• Multi-dimensional team focused on responding
to all possible security incidents
– (IT, security, HR, PR, physical security,
business owners, legal …) Page 13
Computer Security and Incident Response
Teams, CSIRTs
• Formal teams
– 5 – 10 members
– 24x7 availability
– Well trained
– High-stress roles,
burn-out is common
• Require committed support of large
organizations to gain benefits
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 14
Moving the CSIRT “Down the Chain”
• Bring CSIRT to SMEs
• Change perspective:
– “First responders” are
the end users
– CSIRT responds to
incidents (“triage”)
– Collect and preserve evidence
– Manage internal, external relationships
– Maintain corporate memory
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 15
Agile CSIRTs – Reliance on 3rd Parties
• 3rd parties (“partner sourcing”)
• Technology audits, assessments, evaluation,
certification
• Alerts, warnings
• Repository of documentation, tools, techniques
• Post-event analysis – the “post mortem”
• Education and training
• Metrics and benchmarking
• External validation of team and
processes
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 16
Agile CSIRTS – Key Success Factors
• What are your core CSIRT functions?
• Defined and documented roles, responsibilities
• Business and technical functions represented
• Access to tools
– Open source, proprietary
• Access to information
– Similar organizations
– Security warnings, briefings, CSIRTS
– Law enforcement
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 17
Agile CSIRTs – Key Success Factors
• Training
– Seminar, boot-camp
– Scenario-based
• Risk assessment based – what do you need?
– Ethical hacking
– Incident response techniques
– Malware analysis
– Data forensics (live systems, static forensics)
– Criminal and intellectual property law
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 18
References
• CERT (www.cert.org)
• DigitalDefence (www.digitaldefence.ca)
– Free access to Canadian CSIRT community!
– Online repository of whitepapers, documents,
tools
– Contact dd-csirt@digitaldefence.ca
© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.
Page 19
Contact Me
Page 20© 2010 Digital Defence. All rights reserved. This document is for informational purposes
only. Digital Defence makes no warranties, express or implied, in this document.

More Related Content

What's hot

Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
Resilient Systems
 
Security Feature Cover Story
Security Feature Cover StorySecurity Feature Cover Story
Security Feature Cover Story
Torrid Networks Private Limited
 
Security For Outsourced IT Contracts
Security For Outsourced IT ContractsSecurity For Outsourced IT Contracts
Security For Outsourced IT Contracts
Bill Lisse
 
The Art & Science of Simple Security
The Art & Science of Simple SecurityThe Art & Science of Simple Security
The Art & Science of Simple Security
Ravila White
 
IT Asset Management by Miradore
IT Asset Management by MiradoreIT Asset Management by Miradore
IT Asset Management by Miradore
Miradore
 
Lmt capabilities brief,
Lmt capabilities brief, Lmt capabilities brief,
Lmt capabilities brief,
aimatjuice
 
Fns Incident Management Powered By En Case
Fns Incident Management Powered By En CaseFns Incident Management Powered By En Case
Fns Incident Management Powered By En Case
tbeckwith
 
Ensuring Cyber Security Resilience with a Skilled Workforce
Ensuring Cyber Security Resilience with a Skilled Workforce Ensuring Cyber Security Resilience with a Skilled Workforce
Ensuring Cyber Security Resilience with a Skilled Workforce
Zeshan Sattar
 
The Insider's Guide to the Insider Threat
The Insider's Guide to the Insider ThreatThe Insider's Guide to the Insider Threat
The Insider's Guide to the Insider Threat
Imperva
 
How to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security ProgramHow to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security Program
Financial Poise
 
Cybertopic_1security
Cybertopic_1securityCybertopic_1security
Cybertopic_1security
Anne Starr
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - Whitepaper
NIIT Technologies
 
Compliance IT Project Categories
Compliance IT Project CategoriesCompliance IT Project Categories
Compliance IT Project Categories
Mark Ritchie
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
Emily2014
 
Remote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceRemote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC Complaince
JTLeekley
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Cohesive Networks
 
Stu r35 b
Stu r35 bStu r35 b
College Presentation
College PresentationCollege Presentation
College Presentation
scottfrost
 
CISO Case Study 2011 V2
CISO Case Study  2011 V2CISO Case Study  2011 V2
CISO Case Study 2011 V2
candy_alexander
 
Corp Overview 11510
Corp Overview 11510Corp Overview 11510
Corp Overview 11510
jduhaime
 

What's hot (20)

Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
 
Security Feature Cover Story
Security Feature Cover StorySecurity Feature Cover Story
Security Feature Cover Story
 
Security For Outsourced IT Contracts
Security For Outsourced IT ContractsSecurity For Outsourced IT Contracts
Security For Outsourced IT Contracts
 
The Art & Science of Simple Security
The Art & Science of Simple SecurityThe Art & Science of Simple Security
The Art & Science of Simple Security
 
IT Asset Management by Miradore
IT Asset Management by MiradoreIT Asset Management by Miradore
IT Asset Management by Miradore
 
Lmt capabilities brief,
Lmt capabilities brief, Lmt capabilities brief,
Lmt capabilities brief,
 
Fns Incident Management Powered By En Case
Fns Incident Management Powered By En CaseFns Incident Management Powered By En Case
Fns Incident Management Powered By En Case
 
Ensuring Cyber Security Resilience with a Skilled Workforce
Ensuring Cyber Security Resilience with a Skilled Workforce Ensuring Cyber Security Resilience with a Skilled Workforce
Ensuring Cyber Security Resilience with a Skilled Workforce
 
The Insider's Guide to the Insider Threat
The Insider's Guide to the Insider ThreatThe Insider's Guide to the Insider Threat
The Insider's Guide to the Insider Threat
 
How to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security ProgramHow to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security Program
 
Cybertopic_1security
Cybertopic_1securityCybertopic_1security
Cybertopic_1security
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - Whitepaper
 
Compliance IT Project Categories
Compliance IT Project CategoriesCompliance IT Project Categories
Compliance IT Project Categories
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
 
Remote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceRemote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC Complaince
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
 
Stu r35 b
Stu r35 bStu r35 b
Stu r35 b
 
College Presentation
College PresentationCollege Presentation
College Presentation
 
CISO Case Study 2011 V2
CISO Case Study  2011 V2CISO Case Study  2011 V2
CISO Case Study 2011 V2
 
Corp Overview 11510
Corp Overview 11510Corp Overview 11510
Corp Overview 11510
 

Viewers also liked

Integrated Privacy Impact Assessment
Integrated Privacy Impact AssessmentIntegrated Privacy Impact Assessment
Integrated Privacy Impact Assessment
Jeremy Hilton
 
From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...
From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...
From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...
Lilian Edwards
 
Privacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal DataPrivacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal Data
H. T. Besik
 
Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014
Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014
Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014
Institut Lean France
 
Impact Assessment for social enterprises and nonprofits
Impact Assessment for social enterprises and nonprofitsImpact Assessment for social enterprises and nonprofits
Impact Assessment for social enterprises and nonprofits
Niketa Malhotra
 
Adam w. mosher - geo tagging - atlseccon2011
Adam w. mosher - geo tagging - atlseccon2011Adam w. mosher - geo tagging - atlseccon2011
Adam w. mosher - geo tagging - atlseccon2011
Atlantic Security Conference
 
Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011
Atlantic Security Conference
 
Privacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologiesPrivacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologies
Mensah Sitti
 
StuartMillar_13616005_PIA
StuartMillar_13616005_PIAStuartMillar_13616005_PIA
StuartMillar_13616005_PIA
Stuart Millar
 
Brussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACKBrussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACK
Trilateral Research
 
Impact of CCTV on 'Right to Privacy'
Impact of CCTV on 'Right to Privacy'Impact of CCTV on 'Right to Privacy'
Impact of CCTV on 'Right to Privacy'
SSoujanya
 
Impact of ict on privacy and personal data
Impact of ict on privacy and personal dataImpact of ict on privacy and personal data
Impact of ict on privacy and personal data
mohd kamal
 
WRC Newsletter Feb 2013
WRC Newsletter Feb 2013WRC Newsletter Feb 2013
WRC Newsletter Feb 2013
Larell Scardelli
 
Trackment
TrackmentTrackment
Trackment
meaannn
 
opncc_certificate
opncc_certificateopncc_certificate
opncc_certificate
Dilshan Ranasinghe
 
iTrack WP3 workshop
iTrack WP3 workshopiTrack WP3 workshop
iTrack WP3 workshop
Trilateral Research
 
The Impact of Cloud: Cloud Computing Security and Privacy
The Impact of Cloud: Cloud Computing Security and PrivacyThe Impact of Cloud: Cloud Computing Security and Privacy
The Impact of Cloud: Cloud Computing Security and Privacy
Charles Mok
 
Housing sector forum pia slides - 20170131
Housing sector forum   pia slides - 20170131Housing sector forum   pia slides - 20170131
Housing sector forum pia slides - 20170131
Stephanie Vasey
 
What Do You Do with a Problem Like AI?
What Do You Do with a Problem Like AI?What Do You Do with a Problem Like AI?
What Do You Do with a Problem Like AI?
Lilian Edwards
 
Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...
Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...
Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...
Pro-poor Rewards for Environmental Services in Africa ICRAF
 

Viewers also liked (20)

Integrated Privacy Impact Assessment
Integrated Privacy Impact AssessmentIntegrated Privacy Impact Assessment
Integrated Privacy Impact Assessment
 
From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...
From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...
From Privacy Impact Assessment to Social Impact Assessment: Preserving TRrus...
 
Privacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal DataPrivacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal Data
 
Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014
Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014
Lean Thinking in IT by Marie-Pia Ignace, Lean IT Summit 2014
 
Impact Assessment for social enterprises and nonprofits
Impact Assessment for social enterprises and nonprofitsImpact Assessment for social enterprises and nonprofits
Impact Assessment for social enterprises and nonprofits
 
Adam w. mosher - geo tagging - atlseccon2011
Adam w. mosher - geo tagging - atlseccon2011Adam w. mosher - geo tagging - atlseccon2011
Adam w. mosher - geo tagging - atlseccon2011
 
Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011
 
Privacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologiesPrivacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologies
 
StuartMillar_13616005_PIA
StuartMillar_13616005_PIAStuartMillar_13616005_PIA
StuartMillar_13616005_PIA
 
Brussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACKBrussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACK
 
Impact of CCTV on 'Right to Privacy'
Impact of CCTV on 'Right to Privacy'Impact of CCTV on 'Right to Privacy'
Impact of CCTV on 'Right to Privacy'
 
Impact of ict on privacy and personal data
Impact of ict on privacy and personal dataImpact of ict on privacy and personal data
Impact of ict on privacy and personal data
 
WRC Newsletter Feb 2013
WRC Newsletter Feb 2013WRC Newsletter Feb 2013
WRC Newsletter Feb 2013
 
Trackment
TrackmentTrackment
Trackment
 
opncc_certificate
opncc_certificateopncc_certificate
opncc_certificate
 
iTrack WP3 workshop
iTrack WP3 workshopiTrack WP3 workshop
iTrack WP3 workshop
 
The Impact of Cloud: Cloud Computing Security and Privacy
The Impact of Cloud: Cloud Computing Security and PrivacyThe Impact of Cloud: Cloud Computing Security and Privacy
The Impact of Cloud: Cloud Computing Security and Privacy
 
Housing sector forum pia slides - 20170131
Housing sector forum   pia slides - 20170131Housing sector forum   pia slides - 20170131
Housing sector forum pia slides - 20170131
 
What Do You Do with a Problem Like AI?
What Do You Do with a Problem Like AI?What Do You Do with a Problem Like AI?
What Do You Do with a Problem Like AI?
 
Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...
Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...
Introduction to Social Impact Assessment for REDD+ Projects, Nairobi, 10 - 12...
 

Similar to Robert beggs incident response teams - atlseccon2011

Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
Resilient Systems
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
The Network Support Company
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business Experience
National Retail Federation
 
Information Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & ResponsibilitiesInformation Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & Responsibilities
Kroll
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
Accenture Operations
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
EC-Council
 
Topic11
Topic11Topic11
Topic11
Anne Starr
 
NRF Presentation v2
NRF Presentation v2NRF Presentation v2
NRF Presentation v2
Pete Pouridis
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challenge
FERMA
 
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Lucien Pierce
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 
Cyber Threat Landscape- Security Posture - ver 1.0
Cyber Threat Landscape- Security Posture - ver 1.0Cyber Threat Landscape- Security Posture - ver 1.0
Cyber Threat Landscape- Security Posture - ver 1.0
Satyanandan Atyam
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
Allen Zhang
 
gkkSecurity essentials domain 1
gkkSecurity essentials   domain 1gkkSecurity essentials   domain 1
gkkSecurity essentials domain 1
Anne Starr
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
IBM Security
 
Selling security to the C-level
Selling security to the C-levelSelling security to the C-level
Selling security to the C-level
Donald Tabone
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
Shawn Tuma
 
ISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptx
Napoleon NV
 
)k
)k)k
Best practices to mitigate data breach risk
Best practices to mitigate data breach riskBest practices to mitigate data breach risk
Best practices to mitigate data breach risk
Livingstone Advisory
 

Similar to Robert beggs incident response teams - atlseccon2011 (20)

Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business Experience
 
Information Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & ResponsibilitiesInformation Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & Responsibilities
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
Topic11
Topic11Topic11
Topic11
 
NRF Presentation v2
NRF Presentation v2NRF Presentation v2
NRF Presentation v2
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challenge
 
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
Cyber Threat Landscape- Security Posture - ver 1.0
Cyber Threat Landscape- Security Posture - ver 1.0Cyber Threat Landscape- Security Posture - ver 1.0
Cyber Threat Landscape- Security Posture - ver 1.0
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
gkkSecurity essentials domain 1
gkkSecurity essentials   domain 1gkkSecurity essentials   domain 1
gkkSecurity essentials domain 1
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Selling security to the C-level
Selling security to the C-levelSelling security to the C-level
Selling security to the C-level
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 
ISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptx
 
)k
)k)k
)k
 
Best practices to mitigate data breach risk
Best practices to mitigate data breach riskBest practices to mitigate data breach risk
Best practices to mitigate data breach risk
 

More from Atlantic Security Conference

Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011
Atlantic Security Conference
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
Atlantic Security Conference
 
Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011
Atlantic Security Conference
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
Atlantic Security Conference
 
Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011
Atlantic Security Conference
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011
Atlantic Security Conference
 
Ron perris compliance-v-security - atlseccon2011
Ron perris   compliance-v-security - atlseccon2011Ron perris   compliance-v-security - atlseccon2011
Ron perris compliance-v-security - atlseccon2011
Atlantic Security Conference
 
Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011
Atlantic Security Conference
 
Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011
Atlantic Security Conference
 
Larry fermi generic nac overview-expanded - atlseccon2011
Larry fermi   generic nac overview-expanded - atlseccon2011Larry fermi   generic nac overview-expanded - atlseccon2011
Larry fermi generic nac overview-expanded - atlseccon2011
Atlantic Security Conference
 
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Atlantic Security Conference
 

More from Atlantic Security Conference (11)

Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011
 
Ron perris compliance-v-security - atlseccon2011
Ron perris   compliance-v-security - atlseccon2011Ron perris   compliance-v-security - atlseccon2011
Ron perris compliance-v-security - atlseccon2011
 
Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011
 
Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011
 
Larry fermi generic nac overview-expanded - atlseccon2011
Larry fermi   generic nac overview-expanded - atlseccon2011Larry fermi   generic nac overview-expanded - atlseccon2011
Larry fermi generic nac overview-expanded - atlseccon2011
 
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
 

Recently uploaded

Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 

Recently uploaded (20)

Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 

Robert beggs incident response teams - atlseccon2011

  • 1. Incident Response Teams Why Your Organization Needs One – Now! Page 1© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 2. Take-Aways • Nature of attacks has changed • Law enforcement, judiciary not prepared • Failure of traditional incident response • Agile incident management • Computer Security and Incident Response Teams, CSIRTs – moving to SMEs © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 2 "Fools you are . . . who say you like to learn from your mistakes ... I prefer to learn from the mistakes of others, and avoid the cost of my own.“ O. v Bismark
  • 3. The Threat Has Changed • Attackers financially motivated – skills are rewarded; “business competitors” are hacking • “Trickle down effect” – powerful, easy to use tools are widely available • Opportunistic, automated attacks • Targeted (social engineering; HBGary, Government) • Persistent agents © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 3
  • 4. Law Enforcement … • 61,000 police officers in Canada • 245 specialize in cybercrime (0.4%) • Overall, lack budget and training • Still developing legal infrastructure to support criminal investigations (lawful intercept legislation) • In short, an effective response is generally up to the victim • Are you ready? … Page 4© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 5. Data Security Incidents Non-compliance with the corporate security policy or procedures, or any event that negatively impacts the confidentiality, integrity and availability of your corporate data Page 5© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 6. “Traditional” Incident Response • Event-triggered: you have lost the initiative • Competing priorities – technical (investigation) versus business (recovery) • Mistakes are frequent Page 6© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 7. The Failure of Traditional IR - 1 Corporate • Tactical, short-term perspective • Competing priorities – business versus technology • Poorly defined roles and responsibilities • Failure to support technical personnel • Corporate secrecy (external entities) • Failure to learn from previous incidents; no formal method to create a corporate memory (internal) Page 7© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 8. The Failure of Traditional IR - 2 Technical • Technical staff lack contacts, communications skills for dealing with management, externals • Failure to provide comprehensive response (legal, HR, etc) • Focus on the technology; can lose sight of the business • Difficult to deal with privileged users (system administrators, database admins) • Difficult to deal with internal attackers Page 8© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 9. The Failure of Traditional IR - 3 Technical • Unable to keep up with methodology and tools of attackers (encryption, anti-forensics, live response) • Lack of “appropriate” training (scenario-based technical training, current attacks, soft skills) • Lack tools for effective incident response • Not all problems have a technical solution! Page 9© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 10. Page 10© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 11. Agile Incident Management Incident management is the totality of proactive and reactive measures undertaken to help prevent and manage data security incidents across an organization Page 11© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.
  • 12. Agile Incident Management Proactive Strategic Plan Risk Assessment Policy and SOPs Roles, Responsibilities Activity Monitoring Pro-Active Data Forensics End-User Education Integrate with 3rd Parties Reactive Fast, Focused, Flexible Preservation Live System Forensics Static Forensics Network Forensics Training, “Memory” © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 12 CSIRT
  • 13. Computer Security and Incident Response Teams, CSIRTs • Types: – National-level – Specific verticals (critical infrastructure) – Universities – Vendors – Businesses • Multi-dimensional team focused on responding to all possible security incidents – (IT, security, HR, PR, physical security, business owners, legal …) Page 13
  • 14. Computer Security and Incident Response Teams, CSIRTs • Formal teams – 5 – 10 members – 24x7 availability – Well trained – High-stress roles, burn-out is common • Require committed support of large organizations to gain benefits © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 14
  • 15. Moving the CSIRT “Down the Chain” • Bring CSIRT to SMEs • Change perspective: – “First responders” are the end users – CSIRT responds to incidents (“triage”) – Collect and preserve evidence – Manage internal, external relationships – Maintain corporate memory © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 15
  • 16. Agile CSIRTs – Reliance on 3rd Parties • 3rd parties (“partner sourcing”) • Technology audits, assessments, evaluation, certification • Alerts, warnings • Repository of documentation, tools, techniques • Post-event analysis – the “post mortem” • Education and training • Metrics and benchmarking • External validation of team and processes © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 16
  • 17. Agile CSIRTS – Key Success Factors • What are your core CSIRT functions? • Defined and documented roles, responsibilities • Business and technical functions represented • Access to tools – Open source, proprietary • Access to information – Similar organizations – Security warnings, briefings, CSIRTS – Law enforcement © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 17
  • 18. Agile CSIRTs – Key Success Factors • Training – Seminar, boot-camp – Scenario-based • Risk assessment based – what do you need? – Ethical hacking – Incident response techniques – Malware analysis – Data forensics (live systems, static forensics) – Criminal and intellectual property law © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 18
  • 19. References • CERT (www.cert.org) • DigitalDefence (www.digitaldefence.ca) – Free access to Canadian CSIRT community! – Online repository of whitepapers, documents, tools – Contact dd-csirt@digitaldefence.ca © 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document. Page 19
  • 20. Contact Me Page 20© 2010 Digital Defence. All rights reserved. This document is for informational purposes only. Digital Defence makes no warranties, express or implied, in this document.