INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

Similar documents
INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Cybersecurity: Incident Response Short

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Overview of the. Computer Security Incident Response Plan. Process Resource Center

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

INFORMATION SECURITY-SECURITY INCIDENT RESPONSE

External Supplier Control Obligations. Cyber Security

Incident Response. Is Your CSIRT Program Ready for the 21 st Century?

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

CyberArk Privileged Threat Analytics

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

NEN The Education Network

Are we breached? Deloitte's Cyber Threat Hunting

Building Resilience in a Digital Enterprise

Heavy Vehicle Cyber Security Bulletin

The McGill University Health Centre (MUHC)

K12 Cybersecurity Roadmap

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

RSA NetWitness Suite Respond in Minutes, Not Months

Cyber Hygiene: A Baseline Set of Practices

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Critical Hygiene for Preventing Major Breaches

SIEM: Five Requirements that Solve the Bigger Business Issues

Security by Default: Enabling Transformation Through Cyber Resilience

Technology Risk Management and Information Security A Practical Workshop

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Breaches and Remediation

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

CipherCloud CASB+ Connector for ServiceNow

Cyber Resilience - Protecting your Business 1

Be Secure! Computer Security Incident Response Team (CSIRT) Guide. Plan Establish Connect. Maliha Alam Mehreen Shahid

GUIDE. MetaDefender Kiosk Deployment Guide

Cyber Security Incident Response Fighting Fire with Fire

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Nebraska CERT Conference

Designing and Building a Cybersecurity Program

Gujarat Forensic Sciences University

You ve Been Hacked Now What? Incident Response Tabletop Exercise

IBM services and technology solutions for supporting GDPR program

GUIDE. Navigating the General Data Protection Regulation Mini Guide

Cyber Security For Business

RSA INCIDENT RESPONSE SERVICES

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

RSA Security Analytics

Service Provider View of Cyber Security. July 2017

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center

Make IR Effective with Risk Evaluation and Reporting

WHO AM I? Been working in IT Security since 1992

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Cybersecurity and Hospitals: A Board Perspective

RSA INCIDENT RESPONSE SERVICES

Total Security Management PCI DSS Compliance Guide

Security Solutions. Overview. Business Needs

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Automating the Top 20 CIS Critical Security Controls

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

NIST Standards. October 14, 2016 Steve Konecny

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Breaches and Remediation

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Big Data & Security Analytics. David J. White February 2016

What is a Breach? 8/28/2017

The Value of Automated Penetration Testing White Paper

CYBER RESILIENCE & INCIDENT RESPONSE

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

Information Security Controls Policy

You ve been breached: Now What? Minnesota s Data Breach Preparation and Notification for Electronic Data

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

50+ Incident Response Preparedness Checklist Items.

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Education Network Security

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Dell EMC Isolated Recovery

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

THE EVOLUTION OF SIEM

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Security Breaches: How to Prepare and Respond

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

How AlienVault ICS SIEM Supports Compliance with CFATS

Reinvent Your 2013 Security Management Strategy

Transcription:

Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security response team. We hope you find it valuable and ask that you share it with the rest of your organization so you can collectively be successful in managing incidents and reducing risk throughout the business. Your playbook overview - Virus Outbreak Did you know? In 2014, incidents increased by 78% since 2013. 1 1,023,108,627 records were breached in 2014. 1 54% of the breaches consisted of Identity Theft. 1 Prepare Detect Analyze Contain Eradicate Recover Post-Incident Incident Response: A Top Priority in Security Management Programs In the April 2014, U.S. Government Accountability Office reported (GAO-14-354) it s noted that major federal agencies did not consistently demonstrate that they are effectively responding to cyber incidents (a security breach of a computerized system and information). The GAO projects that these agencies did not completely document actions taken in response to detected incidents. While the agencies identified the scope of an incident, they frequently did not demonstrate that they had determined the impact of an incident, nor did they consistently demonstrate how they had handled other key activities, such as whether preventive actions to prevent the reoccurrence of an incident were taken. The GAO notes, without complete policies, plans, and procedures, along with appropriate oversight of response activities, agencies face reduced assurance that they can effectively respond to cyber incidents. 3 $3.5 million is the average cost of a breach for a company. 2 Companies experience an average of 10 unauthorized access incidents per month. 2 Malicious insiders and criminal attacks are the top causes for breaches. 2 1. Source: Gemalto - Breach Level Index 2. Source: Ponemon 2014 Cost of a Data Breach 3. Source: GAO-14-354, p.2-1 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY

What is an incident response playbook? According to NIST Special Publication 800-61, an incident response process contains four main phases: preparation, detection and analysis, containment/eradication/reocvery, and post-incident activity. Descriptions for each are included below: Prepare Detect & Analyze Contain, Eradicate & Recover The initial phase where organizations The second phased where will perform preparatory measures to organizations should strive to detect ensure that they can responsd and validate incidents effectively to incidents if and when rapidly because infections can they are uncovered. spread through an organization within a matter of minutes. Early detection can help an organization minimize the number of infected systems, which will lessen the magnitude of the recovery effort and the amount of damage the organization sustains as a result of the incident. The third phase, containment, has two major components: stopping the spread of the attack and preventing further damage to systems. It is important for an organization to decide which methods of containment to employ early in the response. Organizations should have strategies and procedures in place for making containment-related decisions that reflect the level of risk acceptable to the organization. Post-Incident Handling Because the handling of malware incidents can be extremely expensive, it is particularly important for organizations to conduct a robust assessment of lessons learned after major malware incidents to prevent similar incidents from occurring. Virus Outbreak You ve selected the Virus Outbreak playbook. On the pages that follow, you will find your incident response playbook details broken down by the NIST incident handling categories. To view your playbook online, visit https://incidentresponse.com/playbooks/virus-outbreak" - 2 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY

PREPARE - VIRUS OUTBREAK Determine Core Ops Team Vulnerability Manager Threat Manager Risk Manager Determine Extended Team Exec Lead Pro Service Lead Response Support (Legal, PR, etc.) Define Escalation Path Document Internal Path External Path Document

DETECT - VIRUS OUTBREAK Anti-virus detection notifications Addition of registry keys to automatically start at system boot-time Discovery of new and unusual directories on computer systems Discovery of new and unusual registry keys on computer systems Discovery of unexplained encrypted data files on computer systems Standard Define Threat Indicators Custom Custom Indicators Network traffic indicating unusual amounts or types of internal traffic Searching of remote systems for keywords strings System being remotely used to send spam or contribute to a DDoS attack Unauthorized and unexplained installation of software Unexplained computer system performance issues Unexplained crashing of computer systems

ANALYZE - VIRUS OUTBREAK Internal user PII or other protected information at risk of being exposed External user PII or other protected information at risk of being exposed PII or other protected information has been compromised ISP and any other partners have been contacted regarding this event Public or personnel safety affected Standard Define Risk Factors Custom Custom Factors Customers are affected by this incident Products/goods /services are affected by this attack Ability to control / record/measure/track any significant amounts of inventory/products / cash/revenue is lost This act is being launched by known entities There is internal knowledge of this incident Worst-case business impact if unable to mitigate this attack This act could be exploited for criminal activity There is external knowledge of this incident

CONTAIN - VIRUS OUTBREAK Identify the system(s) that have been affected Servers Desktop Laptop Mobile VM LDAP Directory Identify user credentials compromised or at risk Identify the IT services being impacted Identify additional system(s) that are at risk of being compromised Identify malicious code on any systems linked to fraudulent sites Identify business implications of the attack Incident Database Threat Database Identify any source attribution collected Vulnerability System Select Database Query Database Generate Report Logs Logs Identify how widespread the attack has spread View Report View Record Details Select Records Copy Record Details Identify the tools used to detect the attack SIEM IDS Firewall Scanners Antivirus

ERADICATE - VIRUS OUTBREAK ent Spread Run in Sandbox Analyze in Forensics Block with Anti- Virus Disable Services Direct Phone Call Conference Call Restrict Network Adjust Firewall Rules Apply SIEM Rules In-Person Meeting Intranet Meeting Communications Mobile Messaging Internet Meeting Eradicate Malware Clean with Anti- Virus Quarantine with Anti-Virus Malware Removal Tool Manual Intervention

RECOVER - VIRUS OUTBREAK Recover Systems Reimage Rebuild Remove Temporary Containment Recover Data Data Restore Cloud Synchronization

POST-INCIDENT - VIRUS OUTBREAK Lessons Uncovered Discovery Meeting Policy Updates Defined Process Updates Defined Configuration Updates Defined Lessons Applied Policies Implemented Process Changes Implemented Configurations Applied Response Workflow Updated

Proactive Response An automated playbook helps security teams optimize for efficiency and productivity. Your security team has the ability to analyze, detect and prioritize when all pertinent data and multiple security tools are integrated into one system. With one-screen visibility you can identify anomalies, assign tasks, access reporting and communicate across multiple departments effectively for quick responses. Quick Containment Time and speed are crucial in assessing the environment and risk in the context of your business. Playbooks give a complete view of the necessary tasks to capture the data needed to support proper recovery and forensics. The efficiency a playbook brings to a security team allows for quick responses to finding the source of the attack, following lateral movement across the organization and taking the proper steps mitigate damage. Effective Remediation Organization and automation are key benefits that result in effective remediation. Automated playbooks help to organize security processes, mitigation plans and smooth communication between multiple departments. By optimizing data collection, analysis, and communications you improve the odds for effective eradication, recovery with integrity and forensic-quality reporting. Action Plan Having a view into what is possible is the first step in taking action. The next step is to bring your team together to drive it toward reality. Email this guide to your peers and managers to begin sharing your playbook with them. With this playbook, you will be better prepared to handle the response. To help with the management and automation of this incident response playbook, consider working with CyberSponse and their partners. Come take a look at what they do. Security Management Benefits Be prepared to handle any incident your team faces Control the situation, minimizing the impact to the business Efficiently manage your response across multiple departments Useful Links: NIST Incident Handling Guide SANS Incident Handler s Handbook Risk Management Benefits Communicate effectively to ensure risk mitigation methods are applied Prioritize resources and activities where they matter most Report and tune based on response learning, reducing risk moving forward Useful Links: NIST Risk Management Framework Guide Sample Policies and Plans For additional incident response playbook examples, visit https://www.incidentresponse.com/playbooks - 10 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY