CERT Development EFFECTIVE RESPONSE

Similar documents
locuz.com SOC Services

Gujarat Forensic Sciences University

Carbon Black PCI Compliance Mapping Checklist

RSA NetWitness Suite Respond in Minutes, Not Months

Defining Computer Security Incident Response Teams

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

ISO27001 Preparing your business with Snare

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

Introducing Cyber Observer

Security Operations & Analytics Services

Security Incident Management in Microsoft Dynamics 365

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Business continuity management and cyber resiliency

Critical Hygiene for Preventing Major Breaches

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

TRUE SECURITY-AS-A-SERVICE

CYBER RESILIENCE & INCIDENT RESPONSE

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Click to edit Master title style. DIY vs. Managed SIEM

INFORMATION ASSURANCE DIRECTORATE

Incident Response Services

Cyber Security Technologies

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

deep (i) the most advanced solution for managed security services

CA Security Management

Securing Your Digital Transformation

RFC2350 TLP1: WHITE. Έκδοση National CSIRT-CY RFC2350

Suma Soft s IT Risk & Security Management Solutions for Global Enterprises

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

ARC VIEW. Critical Industries Need Active Defense and Intelligence-driven Cybersecurity. Keywords. Summary. By Sid Snitkin

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience - Protecting your Business 1

MITIGATE CYBER ATTACK RISK

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

A Practical Guide to Efficient Security Response

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001)

A Risk Management Platform

WHO AM I? Been working in IT Security since 1992

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

Reducing the Cost of Incident Response

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

esendpoint Next-gen endpoint threat detection and response

to Enhance Your Cyber Security Needs

Ransomware A case study of the impact, recovery and remediation events

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

Building and Instrumenting the Next- Generation Security Operations Center. Sponsored by

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SECURITY & PRIVACY DOCUMENTATION

K12 Cybersecurity Roadmap

McAfee Endpoint Threat Defense and Response Family

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

How to get the Enterprise to Understand the Value of Security

Cybersecurity Auditing in an Unsecure World

Consolidation Committee Final Report

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Cylance Axiom Alliances Program

Enabling Security Controls, Supporting Business Results

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Sustainable Security Operations

Cybersecurity The Evolving Landscape

Are we breached? Deloitte's Cyber Threat Hunting

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

CERT Overview. Jeffrey J. Carpenter 2008 Carnegie Mellon University

Speed Up Incident Response with Actionable Forensic Analytics

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH

MEETING ISO STANDARDS

MANAGEMENT OF INFORMATION SECURITY INCIDENTS

Business Context: Key for Successful Risk Management

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Cyber Analyst Academy. Closing the Cyber Security Skills Gap.

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

Forensics and Active Protection

Cyber Security Incident Response Fighting Fire with Fire

The University of Queensland

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE

Make IR Effective with Risk Evaluation and Reporting

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

New Zealand National Cyber Security Centre Incident Summary

Building Successful Threat Intelligence Programs

No Country for Old Security Compliance in the Cloud. Joel Sloss, CDSA Board of Directors May 2017

2017 Annual Meeting of Members and Board of Directors Meeting

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

The McGill University Health Centre (MUHC)

Continuous protection to reduce risk and maintain production availability

Transcription:

CERT Development EFFECTIVE RESPONSE

CERT Development: EFFECTIVE RESPONSE 2 Effective Response Effective Response Well funded, organized attackers threaten your network IT attacks can result in: Loss of data Disruption of services Defacement of public Internet resources Traditional, Preventative Approach to IT Security Prevent: Implement preventative security in line with best practices Business results of these attacks can be: Loss of revenue Loss of public confidence Release of sensitive data Loss of intellectual property or intelligence Damage to brand Mitigrate: If an incident occurs, restore from backup and resume operation The Problem Root cause and ultimate impact of incidents remains largely unknown Management left to guess as to the overall risk to the business from IT Security incidents Dedicated attackers remain undetected, and their damage unknown

CERT Development: EFFECTIVE RESPONSE 3 CERT Defined A Computer Emergency Response Team (CERT) or Security Incident Response Team (SIRT) is a unit within an information security group that is responsible for investigating and reporting on suspected information security incidents. A CERT responds to reports of possible incidents from a Security Operations Center (SOC) and/or from users A CERT is a second or third-tier response group that handles technical investigations into incidents

CERT Development: EFFECTIVE RESPONSE 4 IT Security Cycle CERT completes the IT Security and Risk Management Cycle Events are proactively investigated Reasons for a CERT Minimize the negative impact of security incidents Promote compliance with IT usage policies Track and understand incidents to aid in future prevention and detection Results are used to dynamically adjust security efforts Impact and risk can more accurately be measured Provide advisories to IT security and IT user base about new and potential threats Quantify loss and risk from security incidents Detect and deter advanced threats

CERT Development: EFFECTIVE RESPONSE 5 CERT Capabilities Root cause analysis, to understand where security failures occurred, so that they can be corrected Generate alerts and advisories to users of IT systems Notify SOC staff of new threats to aid detection efforts Notify IT staff of potential security vulnerabilities Provide metrics to assess loss and risk from incidents Report critical findings or failures to management

CERT Development: EFFECTIVE RESPONSE 6 Organizational Requirements SOC monitoring capability or automated detection systems to report suspected incidents to CERT SOC or CERT Hotline for users to report suspected incidents Preapproved access permissions and communication permissions needed for CERT to respond and report on active incidents in real time Interaction models between CERT and other groups with preapproved communication methods defined CERT Staff Requirements Extremely knowledgeable in a variety of areas: Networking Log analysis Malware analysis Digital forensics Penetration testing Must have an investigative mindset and be very interested in technology Must be extremely trustworthy with proper security clearances

CERT Development: EFFECTIVE RESPONSE 7 Tools A variety of tools will be needed to support a CERT Centralized Logging Automated Detection Intelligence Feed System Incident Tracking System Network Monitoring Enterprise Forensic System Policies and Procedures Must be repeatable, remain nimble so as to enable rapid response, be forensically sound, maintain defensible evidence, and be in line with relevant standards Should adopt relevant requirements from ISO 17025, ISO 27035 and organizational policies and procedures Should define clear authorizations and reporting lines to ensure correct distribution of sensitive material

CERT Development: EFFECTIVE RESPONSE 8 Training Training will be required in a number of disciplines for all team members Network Fundamentals Incident Handling Log Analysis Network Monitoring Malware Analysis Forensic Collection and Analysis Penetration Testing

CERT Development: EFFECTIVE RESPONSE 9 Summary Today s attackers are investing in stealing your data You must invest in protecting it Modern IT Security must be PROACTIVE not merely PREVENTATIVE Implementing a CERT to investigate anomalies on your network is the most effective way to address the current and future threats Feedback from a CERT provides quantifiable data to identify and assess risks to your organization, allowing informed business decisions