INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

Similar documents
INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

External Supplier Control Obligations. Cyber Security

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Incident Response. Is Your CSIRT Program Ready for the 21 st Century?

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Integrated, Intelligence driven Cyber Threat Hunting

ICS Security Monitoring

Overview of the. Computer Security Incident Response Plan. Process Resource Center

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

WHO AM I? Been working in IT Security since 1992

Cyber Hygiene: A Baseline Set of Practices

RSA INCIDENT RESPONSE SERVICES

SIEM: Five Requirements that Solve the Bigger Business Issues

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

RSA INCIDENT RESPONSE SERVICES

Security by Default: Enabling Transformation Through Cyber Resilience

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Are we breached? Deloitte's Cyber Threat Hunting

NEN The Education Network

RSA NetWitness Suite Respond in Minutes, Not Months

CyberArk Privileged Threat Analytics

The McGill University Health Centre (MUHC)

Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

RiskSense Attack Surface Validation for IoT Systems

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Emerging Issues: Cybersecurity. Directors College 2015

Carbon Black PCI Compliance Mapping Checklist

Heavy Vehicle Cyber Security Bulletin

align security instill confidence

Make IR Effective with Risk Evaluation and Reporting

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Be Secure! Computer Security Incident Response Team (CSIRT) Guide. Plan Establish Connect. Maliha Alam Mehreen Shahid

Cybersecurity: Incident Response Short

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

Total Security Management PCI DSS Compliance Guide

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum

One Hospital s Cybersecurity Journey

50+ Incident Response Preparedness Checklist Items.

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

Ransomware A case study of the impact, recovery and remediation events

locuz.com SOC Services

Aligning with the Critical Security Controls to Achieve Quick Security Wins

You ve Been Hacked Now What? Incident Response Tabletop Exercise

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

RSA Security Analytics

Privileged Account Security: A Balanced Approach to Securing Unix Environments

K12 Cybersecurity Roadmap

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Cyber Liability Preventive Services & Tools Specific & Pre-Emptive Considerations BEFORE the Inevitable Cyber Event.

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Cyber Security Incident Response Fighting Fire with Fire

Cybersecurity and Hospitals: A Board Perspective

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

Building Resilience in a Digital Enterprise

CYBER RESILIENCE & INCIDENT RESPONSE

Critical Hygiene for Preventing Major Breaches

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

GUIDE. Navigating the General Data Protection Regulation Mini Guide

A Practical Guide to Efficient Security Response

CYBERSECURITY RISK LOWERING CHECKLIST

Automating the Top 20 CIS Critical Security Controls

Skybox Security Vulnerability Management Survey 2012

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Incident Play Book: Phishing

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

SIEM (Security Information Event Management)

Security Terminology Related to a SOC

Cyber Resilience - Protecting your Business 1

Security Incident Management in Microsoft Dynamics 365

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Speed Up Incident Response with Actionable Forensic Analytics

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

Education Network Security

Transcription:

Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security response team. We hope you find it valuable and ask that you share it with the rest of your organization so you can collectively be successful in managing incidents and reducing risk throughout the business. Your playbook overview - Unauthorized Access Did you know? In 2014, incidents increased by 78% since 2013. 1 1,023,108,627 records were breached in 2014. 1 54% of the breaches consisted of Identity Theft. 1 Prepare Detect Analyze Contain Eradicate Recover Post-Incident Incident Response: A Top Priority in Security Management Programs In the April 2014, U.S. Government Accountability Office reported (GAO-14-354) it s noted that major federal agencies did not consistently demonstrate that they are effectively responding to cyber incidents (a security breach of a computerized system and information). The GAO projects that these agencies did not completely document actions taken in response to detected incidents. While the agencies identified the scope of an incident, they frequently did not demonstrate that they had determined the impact of an incident, nor did they consistently demonstrate how they had handled other key activities, such as whether preventive actions to prevent the reoccurrence of an incident were taken. The GAO notes, without complete policies, plans, and procedures, along with appropriate oversight of response activities, agencies face reduced assurance that they can effectively respond to cyber incidents. 3 $3.5 million is the average cost of a breach for a company. 2 Companies experience an average of 10 unauthorized access incidents per month. 2 Malicious insiders and criminal attacks are the top causes for breaches. 2 1. Source: Gemalto - Breach Level Index 2. Source: Ponemon 2014 Cost of a Data Breach 3. Source: GAO-14-354, p.2-1 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY

What is an incident response playbook? According to NIST Special Publication 800-61, an incident response process contains four main phases: preparation, detection and analysis, containment/eradication/reocvery, and post-incident activity. Descriptions for each are included below: Prepare Detect & Analyze Contain, Eradicate & Recover The initial phase where organizations The second phased where will perform preparatory measures to organizations should strive to detect ensure that they can responsd and validate incidents effectively to incidents if and when rapidly because infections can they are uncovered. spread through an organization within a matter of minutes. Early detection can help an organization minimize the number of infected systems, which will lessen the magnitude of the recovery effort and the amount of damage the organization sustains as a result of the incident. The third phase, containment, has two major components: stopping the spread of the attack and preventing further damage to systems. It is important for an organization to decide which methods of containment to employ early in the response. Organizations should have strategies and procedures in place for making containment-related decisions that reflect the level of risk acceptable to the organization. Post-Incident Handling Because the handling of malware incidents can be extremely expensive, it is particularly important for organizations to conduct a robust assessment of lessons learned after major malware incidents to prevent similar incidents from occurring. Unauthorized Access You ve selected the Unauthorized Access playbook. On the pages that follow, you will find your incident response playbook details broken down by the NIST incident handling categories. To view your playbook online, visit https://incidentresponse.com/playbooks/unauthorized-access - 2 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY

PREPARE - UNAUTHORIZED ACCESS Determine Core Ops Team & Define Roles Vulnerability Manager Threat Manager Risk Manager Review & Maintain Timeline Interviews User Manager Physical Security Key Stakeholders Document Internal Path External Path Document

DETECT - UNAUTHORIZED ACCESS Access to systems outside of normal business hours Multiple login failures to a computer system Increased logins to a computer system Logins to multiple systems with same user credentials Access to a computer system through abnormal ports or protocols Exfiltration of data off of a computer system User is unable to log into account Unexplained browsing to unauthorized web sites Standard Define Threat Indicators Custom Indicators Custom Indicators Unexplained use of disabled or dormant user accounts Unexplained escalation of privileges of user accounts) Unexplained system failures or restarts Two-factor or multi-factor Unexplained emails from user accounts Unexplained modifications to system settings Unexplained modifications or destruction of user files Categorize Incident Unauthorized creation of new user accounts Alerting from Firewall and Intrusion Detection systems Notification from outside organizations (ISP, business partners, 3rd Party) Request Packet Capture Conduct Scans

ANALYZE - UNAUTHORIZED ACCESS Public or personnel safety affected Customers are affected by this incident Products/goods /services are affected by this attack Ability to control/ record/measure/track any significant amounts of inventory/products/ cash/revenue has been lost This act is being launched by known entities Standard Define Risk Factors Custom Indicators Custom Factors There is internal knowledge of this incident There is external knowledge of this incident Worst-case business impact if unable to mitigate this attack Determine Patch Methods Identify vulnerable systems with critical information that may be targeted and prioritize by level of severity Identify business operations that will be affected Identify business implications Log Collection Identify additional business risk due to the severity of the Unauthorized Access Identify additional technical risks Identify what system/ accounts can be restricted or taken off -line to protect critical information Evidence Collection Data Capture Analysis

CONTAIN - UNAUTHORIZED ACCESS Identify the system(s) that have been affected Servers Servers Desktop Laptop Mobile VM LDAP Directory RADIUS Identify user credentials compromised or at risk Identify the IT services being impacted Identify critical & additional system(s) that are at risk of being compromised Identify types of network protocols being utilized Identify unauthorized tools utilized to gain access to systems or user accounts Incident Database Threat Database Identify any source attribution collected Vulnerability System Select Database Query Database Generate Report Logs Logs identify lateral movement of compromised users throughout enterprise View Report View Record Details Select Records Copy Record Details Identify the tools used to detect the attack SIEM IDS Firewall Scanners Antivirus Access Control Systems

ERADICATE - UNAUTHORIZED ACCESS Triage & Confirm Incident Report Request System Patch Test Code Contain malicious Code Sample Direct Phone Call Conference Call In-Person Meeting Intranet Meeting Communications Mobile Messaging Internet Meeting Eradicate Malware Add/Change/ Remove Affected System/Site/Network Perform data forensics Deploy network collection sensors to capture traffic for further analysis

RECOVER - UNAUTHORIZED ACCESS Recover Systems Reimage IDS/IPS & Firewall Updates Identify ways to mitigate further movement Incident Remediation Wipe & Baseline System Scan host with updated Signature Scan File Share with updated Signature Remove Vulnerabilities & Update Routers Update access control system policies

POST-INCIDENT - UNAUTHORIZED ACCESS Incident Review Electronic Personal Health Information (ephi) Compromised? Sensitive Government Information Compromised? Lessons Uncovered Discovery Meeting Policy Updates Defined Process Updates Defined Configuration Updates Defined Lessons Applied Policies Implemented Process Changes Implemented Configurations Applied Response Workflow Updated

Proactive Response An automated playbook helps security teams optimize for efficiency and productivity. Your security team has the ability to analyze, detect and prioritize when all pertinent data and multiple security tools are integrated into one system. With one-screen visibility you can identify anomalies, assign tasks, access reporting and communicate across multiple departments effectively for quick responses. Quick Containment Time and speed are crucial in assessing the environment and risk in the context of your business. Playbooks give a complete view of the necessary tasks to capture the data needed to support proper recovery and forensics. The efficiency a playbook brings to a security team allows for quick responses to finding the source of the attack, following lateral movement across the organization and taking the proper steps mitigate damage. Effective Remediation Organization and automation are key benefits that result in effective remediation. Automated playbooks help to organize security processes, mitigation plans and smooth communication between multiple departments. By optimizing data collection, analysis, and communications you improve the odds for effective eradication, recovery with integrity and forensic-quality reporting. Action Plan Having a view into what is possible is the first step in taking action. The next step is to bring your team together to drive it toward reality. Email this guide to your peers and managers to begin sharing your playbook with them. With this playbook, you will be better prepared to handle the response. To help with the management and automation of this incident response playbook, consider working with CyberSponse and their partners. Come take a look at what they do. Security Management Benefits Be prepared to handle any incident your team faces Control the situation, minimizing the impact to the business Efficiently manage your response across multiple departments Useful Links: NIST Incident Handling Guide SANS Incident Handler s Handbook Risk Management Benefits Communicate effectively to ensure risk mitigation methods are applied Prioritize resources and activities where they matter most Report and tune based on response learning, reducing risk moving forward Useful Links: NIST Risk Management Framework Guide Sample Policies and Plans For additional incident response workflow examples, visit https://www.incidentresponse.com/playbooks - 10 - To learn more about playbooks and incident response, visit IncidentResponse.com PRESENTED BY