Incident Response. Is Your CSIRT Program Ready for the 21 st Century?

Similar documents
Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

Be Secure! Computer Security Incident Response Team (CSIRT) Guide. Plan Establish Connect. Maliha Alam Mehreen Shahid

Certified Information Security Manager (CISM) Course Overview

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

Incident Response Plans: The Emergency Shutoff Control for Cyber Risk. Tabitha Greiner, Acumera Chris Lietz, Coalfire

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

2. Firewall Management Tools used to monitor and control the Firewall Environment.

Cybersecurity: Incident Response Short

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

THE TRIPWIRE NERC SOLUTION SUITE

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

How AlienVault ICS SIEM Supports Compliance with CFATS

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

locuz.com SOC Services

CCISO Blueprint v1. EC-Council

Overview of the. Computer Security Incident Response Plan. Process Resource Center

Cybersecurity Auditing in an Unsecure World

Security Incident Management in Microsoft Dynamics 365

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Nebraska CERT Conference

Defining Computer Security Incident Response Teams

Computer Security Incident Response Plan. Date of Approval: 23-FEB-2014

Cyber Hygiene: A Baseline Set of Practices

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

RFC2350 TLP1: WHITE. Έκδοση National CSIRT-CY RFC2350

INTELLIGENCE DRIVEN GRC FOR SECURITY

Position Description IT Auditor

INTEGRATION BRIEF DFLabs and Jira: Streamline Incident Management and Issue Tracking.

IBM services and technology solutions for supporting GDPR program

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Business Context: Key for Successful Risk Management

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

The Common Controls Framework BY ADOBE

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

CYBERSECURITY RISK LOWERING CHECKLIST

Enabling Security Controls, Supporting Business Results

Certified Information Systems Auditor (CISA)

Standard Development Timeline

SECURITY INCIDENT MANAGEMENT. Solution Primer. Jenn Black. Senior Research AnalystSolutions Research and Development Office of the CISO, Optiv

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

Total Security Management PCI DSS Compliance Guide

CSIRT SERVICES. Service Categories

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

13 Operational and Security Incident management. IT Governance CEN 667

PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC

6.6 INCIDENT RESPONSE MANAGEMENT SERVICES (INRS) (L )

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Information Security Incident Response Plan

Information Security Incident Response Plan

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

It s Not If But When: How to Build Your Cyber Incident Response Plan

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Business continuity management and cyber resiliency

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

RSA ADVANCED SOC SERVICES

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

You ve Been Hacked Now What? Incident Response Tabletop Exercise

Security Architecture

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

How to Prepare a Response to Cyber Attack for a Multinational Company.

Industrial Defender ASM. for Automation Systems Management

INFORMATION SECURITY-SECURITY INCIDENT RESPONSE

RFC 2350 CSIRT-TEHTRIS [CERT-TEHTRIS]

Designing and Building a Cybersecurity Program

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events

Effective Cyber Incident Response in Insurance Companies

Compliance: How to Manage (Lame) Audit Recommendations

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

NIST Standards. October 14, 2016 Steve Konecny

Rev.1 Solution Brief

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Chapter 4 After Incident Detection

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

CA Security Management

ADIENT VENDOR SECURITY STANDARD

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

MITIGATE CYBER ATTACK RISK

Components and Considerations in Building an Insider Threat Program

Automating the Top 20 CIS Critical Security Controls

Cyber Security Incident Response Fighting Fire with Fire

Incident Response Table Tops

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Role of BC / DR in CISRP. Ramesh Warrier Director ebrp Solutions

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Vulnerability Assessments and Penetration Testing

Daxko s PCI DSS Responsibilities

SIEM (Security Information Event Management)

Make IR Effective with Risk Evaluation and Reporting

Gujarat Forensic Sciences University

ISO27001 Preparing your business with Snare

Transcription:

Incident Response Is Your CSIRT Program Ready for the 21 st Century?

Speaker Bio

Traditional Response Concepts Technical Incidents Requiring Technical Responses Virus/ Malware Network Intrusion Disaster Recovery Equipment Issues Contain Prevent Spreading Analyze Impact Secure the Perimeter Harden the Perimeter Hot/Warm Cold Sites Recovery Point Objectives Lost/ Stolen Equipment Employee Misconduct

Today s Response Concepts Business Incidents Data Breach E-Discovery Business Continuity

Phase Overview An incident response program should be assembled in phases that when completed will produce a holistic capability that can service organizational requirements. Operationalize CSIRT Program Development Tactical Response Capability Enterprise Integration

PHASE 1: CSIRT program development process integration A CSIRT incident management process must describe the relationship with: Current corporate incident management process; and Other corporate business processes that will require interaction.

PHASE 1: CSIRT program development CSIRT process INCIDENT INGRESS INCIDENT HANDLING PROCESS IMPROVEMENT Incident Identification Logging & Categorization Incident Triage Incident Response Incident Analysis The major elements of a CSIRT process must be defined, with each of the elements having accompanying detailed procedures.

PHASE 1: CSIRT program development incident ingress process An incident s priority can be determined by establishing the highest level of impact on the organization using an established matrix.

PHASE 1: CSIRT program development incident ingress process Now a CSIRT process can effectively utilize a Reporting Escalation Matrix to ascertain which departments should receive immediate alerts about an incident.

PHASE 1: CSIRT program development incident handling process Once an incident has been properly categorized, utilizing a response matrix ensures that incidents are handled in a standard and repeatable fashion.

PHASE 1: CSIRT program development incident handling process

PHASE 1: CSIRT program development documentation The result is a codified, documented process guide that serves multiple functions. XYZ Company Reference for both incident responders and various organizational departments Satisfies regulatory requirements Evidence documentation for internal and external audits

PHASE 2: Tactical response capability relationships Legal HR SIEM/ Log Aggregation Third Parties Roles + Responsibilities Forensics e-discovery Responders and Constituents Once an organization develops its response program, it will find it necessary to establish relationships with key departments and third parties. Communication with these entities must be governed by processes and necessary approvals to ensure that sensitive information is handled appropriately.

PHASE 2: Tactical response capability logging and tracking An organization should establish at least a basic mechanism to document computer security related incidents. Additionally, any captured or stored evidence should be tracked to facilitate compliance with record retention policies.

PHASE 2: Tactical response capability reporting Basic status and trending reports should be made available to appropriate management personnel. XYZ Company XYZ Company

PHASE 3: Enterprise incident management While not necessary for an organization s CSIRT to be effective, maximum efficiency can be achieved by employing an enterprise solution; one that is specifically designed to support incident response case management. Key benefits include: Electronic manifestation of documented CSIRT process Promotes and ensures proper approvals for CSIRT member actions Facilitates inter-departmental and team communications Centralized repository for case information Real time documentation associated with all actions taken

PHASE 3: Enterprise incident management Serving as the central repository for all CSIRT incidents, an application has the ability to capture a variety of case related information including: Collaboration dialogs initiated from within the application, whether email or chat, can be included in the case archives Evidence Automatically document all collected evidence History A complete case history is assembled in real time Comments Case coordinators have the ability to append comments at any time to the case file Documents Files can be uploaded and stored within the case file

NIST SP 800-61 National Institute of Standards and Technology Computer Security Incident Handling Guide Revision 2 August 2012

Organizing a response capability Establish a formal incident response capability. Create an incident response policy. Develop an incident response plan based on the incident response policy. Develop incident response procedures. Establish policies and procedures regarding incident-related information sharing.

Organizing a response capability (con t) Provide pertinent information on incidents to the appropriate organization. Consider the relevant factors when selecting an incident response team model. Select people with appropriate skills for the incident response team. Identify other groups within the organization that many need to participate in incident handling. Determine which services the team should offer.

Events and incidents Event any observable occurrence in a system or network Examples of events? Computer security incident A violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices Examples of incidents?

Policy vs. Plan vs. Procedure Policy Governs the response capability Plan How the organization responds to an incident Procedure SOP documents specific tactics

Team Structure Three organizational models Centralized team Distributed team Coordinating team Three staffing models Employees Partially outsourced Fully outsourced

Handling an Incident Preparation Detection and Analysis Containment, Eradication, and Recovery Post-Incident Activity

Preparation Two main preparation activities: Preparing to handle incidents Preventing incidents

Detection and Analysis Be prepared to handle incidents from common attack vectors.

Understand Signs of an Incident Precursors Web server log entries showing usage of a vulnerability scanner New exploit targeting your mail server Indicators IDS alerts Antivirus alerts Sysadmin sees suspicious activity

Incident Analysis Recommendations Profile networks and systems Understand normal behaviors Create a log retention policy Perform event correlation Keep all hosts clocks synchronized Maintain and use a knowledge base of information Use Internet search engines for research Run packet sniffers Filter the data Seek assistance from others

Document, document, document

Incident Prioritization Functional impact of the incident Information impact of the incident Recoverability from the incident

Notification Your plan should detail who gets status updates and when CEO Head of security Law enforcement Users

Containment, Eradication, and Recovery Choose a containment strategy Evidence gathering and handling Identifying the attacking hosts CAUTION Eradication and recovery

Post Incident Activity Lessons Learned Using collected incident data Evidence retention

Coordination and Information Sharing Plan coordination with external parties before incidents occur. Consult with the legal department before initiating any coordination efforts. Perform incident information sharing throughout the incident response life cycle. Attempt to automate as much of the information sharing process as possible. Balance the benefits of information sharing with the drawbacks of sharing sensitive information.

Coordination and Info. Sharing (con t) Share as much of the appropriate incident information as possible with other organizations.

Scenario 1 Preparation Detection and Analysis Containment, Eradication, and Recovery Post-Incident Activity

Scenario 2 Preparation Detection and Analysis Containment, Eradication, and Recovery Post-Incident Activity

Angie Singer Keating CEO CISA, CIPP, CISM, CRISC angie@reclamere.com http://www.linkedin.com/in/angiesingerkea ting Follow me on Twitter @VeepGeek