O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

Similar documents
INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Incident Response. Is Your CSIRT Program Ready for the 21 st Century?

External Supplier Control Obligations. Cyber Security

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Overview of the. Computer Security Incident Response Plan. Process Resource Center

SIEM: Five Requirements that Solve the Bigger Business Issues

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

Education Network Security

Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

Cybersecurity: Incident Response Short

The McGill University Health Centre (MUHC)

Heavy Vehicle Cyber Security Bulletin

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Integrated, Intelligence driven Cyber Threat Hunting

CYBERSECURITY RISK LOWERING CHECKLIST

WHO AM I? Been working in IT Security since 1992

Be Secure! Computer Security Incident Response Team (CSIRT) Guide. Plan Establish Connect. Maliha Alam Mehreen Shahid

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Training for the cyber professionals of tomorrow

SIEM (Security Information Event Management)

Cyber Resilience - Protecting your Business 1

Security Terminology Related to a SOC

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

Cyber Hygiene: A Baseline Set of Practices

Security by Default: Enabling Transformation Through Cyber Resilience

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Cybersecurity and Hospitals: A Board Perspective

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

50+ Incident Response Preparedness Checklist Items.

Information Security Incident Response Plan

Information Security Incident Response Plan

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

RSA INCIDENT RESPONSE SERVICES

Cybersecurity for Health Care Providers

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Emerging Issues: Cybersecurity. Directors College 2015

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

align security instill confidence

K12 Cybersecurity Roadmap

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

NEN The Education Network

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

RSA INCIDENT RESPONSE SERVICES

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Skybox Security Vulnerability Management Survey 2012

ICS Security Monitoring

Make IR Effective with Risk Evaluation and Reporting

One Hospital s Cybersecurity Journey

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

CYBER RESILIENCE & INCIDENT RESPONSE

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Reinvent Your 2013 Security Management Strategy

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

You ve Been Hacked Now What? Incident Response Tabletop Exercise

Automating the Top 20 CIS Critical Security Controls

Carbon Black PCI Compliance Mapping Checklist

Speed Up Incident Response with Actionable Forensic Analytics

Credit Card Data Compromise: Incident Response Plan

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

RSA NetWitness Suite Respond in Minutes, Not Months

Are we breached? Deloitte's Cyber Threat Hunting

NEXT GENERATION SECURITY OPERATIONS CENTER

Incident Play Book: Phishing

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Security. Made Smarter.

Cloud and Cyber Security Expo 2019

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

Nebraska CERT Conference

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

CyberArk Privileged Threat Analytics

Seceon s Open Threat Management software

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

EFFECTIVE INCIDENT RESPONSE

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Building Resilience in a Digital Enterprise

Ransomware A case study of the impact, recovery and remediation events

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Cyber Security Incident Response Fighting Fire with Fire

Transcription:

Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security response team. We hope you find it valuable and ask that you share it with the rest of your organization so you can collectively be successful in managing incidents and reducing risk throughout the business. Your playbook overview - DDoS Did you know? In 2014, incidents increased by 78% since 2013. 1 1,023,108,627 records were breached in 2014. 1 54% of the breaches consisted of Identity Theft. 1 Prepare Detect Analyze Contain Eradicate Recover Post-Incident Incident Response: A Top Priority in Security Management Programs In the April 2014, U.S. Government Accountability Office reported (GAO-14-354) it s noted that major federal agencies did not consistently demonstrate that they are effectively responding to cyber incidents (a security breach of a computerized system and information). The GAO projects that these agencies did not completely document actions taken in response to detected incidents. While the agencies identified the scope of an incident, they frequently did not demonstrate that they had determined the impact of an incident, nor did they consistently demonstrate how they had handled other key activities, such as whether preventive actions to prevent the reoccurrence of an incident were taken. The GAO notes, without complete policies, plans, and procedures, along with appropriate oversight of response activities, agencies face reduced assurance that they can effectively respond to cyber incidents. 3 $3.5 million is the average cost of a breach for a company. 2 Companies experience an average of 10 unauthorized access incidents per month. 2 Malicious insiders and criminal attacks are the top causes for breaches. 2 1. Source: Gemalto - Breach Level Index 2. Source: Ponemon 2014 Cost of a Data Breach 3. Source: GAO-14-354, p.2-1 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY

What is an incident response playbook? According to NIST Special Publication 800-61, an incident response process contains four main phases: preparation, detection and analysis, containment/eradication/reocvery, and post-incident activity. Descriptions for each are included below: Prepare Detect & Analyze Contain, Eradicate & Recover The initial phase where organizations The second phased where will perform preparatory measures to organizations should strive to detect ensure that they can responsd and validate incidents effectively to incidents if and when rapidly because infections can they are uncovered. spread through an organization within a matter of minutes. Early detection can help an organization minimize the number of infected systems, which will lessen the magnitude of the recovery effort and the amount of damage the organization sustains as a result of the incident. The third phase, containment, has two major components: stopping the spread of the attack and preventing further damage to systems. It is important for an organization to decide which methods of containment to employ early in the response. Organizations should have strategies and procedures in place for making containment-related decisions that reflect the level of risk acceptable to the organization. Post-Incident Handling Because the handling of malware incidents can be extremely expensive, it is particularly important for organizations to conduct a robust assessment of lessons learned after major malware incidents to prevent similar incidents from occurring. DDoS You ve selected the DDoS playbook. On the pages that follow, you will find your incident response playbook details broken down by the NIST incident handling categories. To view your playbook online, visit https://incidentresponse.com/playbooks/ddos - 2 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY

PREPARE - DDOS Determine Core Ops Team & Define Roles Vulnerability Manager Threat Manager Risk Manager Dispute Resolution Interviews User Manager Physical Security Key Stakeholders Document Internal Path External Path Document

DETECT - DDOS Unknown or unexpected incoming Internet traffic Peaked amount of inbound data Detection of unknown or unidentified packets from unknown senders Standard Define Threat Indicators Custom Custom Indicators Alerting from Firewall and Intrusion Detection systems Notification from outside organizations (ISP, business partners, 3rd Party) Categorize Incident Request Packet Capture Conduct Scans

ANALYZE - DDOS Public or personnel safety affected Customers are affected by this incident Products/goods /services are affected by this attack Ability to control/ record/measure/track any significant amounts of inventory/products/ cash/revenue has been lost This act is being launched by known entities Standard Define Risk Factors Custom Custom Factors There is internal knowledge of this incident There is external knowledge of this incident Worst-case business impact if unable to mitigate this attack Determine Patch Methods Log Collection Evidence Collection Data Capture Analysis

CONTAIN - DDOS Identify the system(s) that have been targeted Servers Desktop Laptop Mobile VM LDAP Directory Identify systems that have suffered outage or degradation of services Identify the IT services being impacted Identify critical systems that are at risk from DoS/DDoS Identify type of packets being utilized Identify critical choke points or bottlenecks on network that could increase the effect Incident Database Threat Database Identify the source & if their networks can be Blackholed Vulnerability System Select Database Query Database Generate Report Logs Logs Identify additional traffic rerouting or egress filtering to block more traffic View Report View Record Details Select Records Copy Record Details Identify the tools used to detect the attack SIEM IDS Firewall Scanners Scanners Antivirus Network Monitoring Tools

ERADICATE - DDOS Triage & Confirm Incident Report Request System Patch Request Network Segment or other Configuration Change Add/Change/ Remove Affected System/Site/Network Direct Phone Call Conference Call In-Person Meeting Intranet Meeting Communications Mobile Messaging Internet Meeting Mitigate Attack Identify any alternate course for business operations that will be effected Create whitelist of Source IP s & services that must be allowed into network Coordinate with Business Continuity on rolling over services to any alternate sites Coordinate with ISP to determine best courses of action

RECOVER - DDOS Recover Systems Reimage IDS/IPS & Firewall Updates Determine alternate network ingress and egress solutions if malware causes DoS Incident Remediation

POST-INCIDENT - DDOS Incident Review Electronic Personal Health Information (ephi) Compromised? Sensitive Government Information Compromised? Lessons Uncovered Discovery Meeting Policy Updates Defined Process Updates Defined Configuration Updates Defined Lessons Applied Policies Implemented Process Changes Implemented Configurations Applied Response Workflow Updated

Proactive Response An automated playbook helps security teams optimize for efficiency and productivity. Your security team has the ability to analyze, detect and prioritize when all pertinent data and multiple security tools are integrated into one system. With one-screen visibility you can identify anomalies, assign tasks, access reporting and communicate across multiple departments effectively for quick responses. Quick Containment Time and speed are crucial in assessing the environment and risk in the context of your business. Playbooks give a complete view of the necessary tasks to capture the data needed to support proper recovery and forensics. The efficiency a playbook brings to a security team allows for quick responses to finding the source of the attack, following lateral movement across the organization and taking the proper steps mitigate damage. Effective Remediation Organization and automation are key benefits that result in effective remediation. Automated playbooks help to organize security processes, mitigation plans and smooth communication between multiple departments. By optimizing data collection, analysis, and communications you improve the odds for effective eradication, recovery with integrity and forensic-quality reporting. Action Plan Having a view into what is possible is the first step in taking action. The next step is to bring your team together to drive it toward reality. Email this guide to your peers and managers to begin sharing your playbook with them. With this playbook, you will be better prepared to handle the response. To help with the management and automation of this incident response playbook, consider working with CyberSponse and their partners. Come take a look at what they do. Security Management Benefits Be prepared to handle any incident your team faces Control the situation, minimizing the impact to the business Efficiently manage your response across multiple departments Useful Links: NIST Incident Handling Guide SANS Incident Handler s Handbook Risk Management Benefits Communicate effectively to ensure risk mitigation methods are applied Prioritize resources and activities where they matter most Report and tune based on response learning, reducing risk moving forward Useful Links: NIST Risk Management Framework Guide Sample Policies and Plans For additional incident response playbook examples, visit https://www.incidentresponse.com/playbooks - 10 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY