Help! We've had a Tech Incident

Incident Response Outline

-WHAT IS INCIDENT RESPONSE?

-WHO IS INVOLVED & WHY DO WE CARE ABOUT THEM?

-6 STEPS TO A SUCCESSFUL INCIDENT RESPONSE PLAN (via SANS*)

1.Preparation

2.Identification

3.Containment

4.Eradication

5.Recovery

6.Review Lessons Learned

---------------

 

WHAT IS INCIDENT RESPONSE?

Incident response is the methodology an organization uses to respond to and manage a cyberattack. An attack or data breach can wreak havoc potentially affecting customers, intellectual property company time and resources, and brand value. An incident response aims to reduce this damage and recover as quickly as possible. Investigation is also a key component in order to learn from the attack and better prepare for the future. Because many companies today experience a breach at some point in time, a well-developed and repeatable incident response plan is the best way to protect your company.

WHO IS INVOLVED & WHY DO WE CARE ABOUT THEM?

According to the SANS Institute, the company should look to their “Computer Incident Response Team (CIRT)” to lead incident response efforts. This team is comprised of experts from upper-level management, IT, information security, IT auditors when available, as well as any physical security staff that can aid when an incident includes direct contact to company systems. Incident response should also be supported by HR, legal, and PR or communications.

6 STEPS TO A SUCCESSFUL INCIDENT RESPONSE PLAN (via SANS*)

1.Preparation

This phase will be the work horse of your incident response planning, and in the end, the most crucial phase to protect your business. Part of this phase includes:
  • Ensure your employees are properly trained regarding their incident response roles and responsibilities in the event of data breach
  • Develop incident response drill scenarios and regularly conduct mock data breaches to evaluate your incident response plan.
  • Ensure that all aspects of your incident response plan (training, execution, hardware and software resources, etc.) are approved and funded in advance
Your response plan should be well documented, thoroughly explaining everyone’s roles and responsibilities. Then the plan must be tested in order to assure that your employees will perform as they were trained. The more prepared your employees are, the less likely they’ll make critical mistakes.

 Questions to address 
  • Has everyone been trained on security policies?
  • Have your security policies and incident response plan been approved by appropriate management?
  • Does the Incident Response Team know their roles and the required notifications to make?
  • Have all Incident Response Team members participated in mock drills?

2.Identification

This is the process where you determine whether you’ve been breached. A breach, or incident, could originate from many different areas.
 
 Questions to address 
  • When did the event happen?
  • How was it discovered?
  • Who discovered it?
  • Have any other areas been impacted?
  • What is the scope of the compromise?
  • Does it affect operations?
  • Has the source (point of entry) of the event been discovered?

3.Containment

When a breach is first discovered, your initial instinct may be to securely delete everything so you can just get rid of it. However, that will likely hurt you in the long run since you’ll be destroying valuable evidence that you need to determine where the breach started and devise a plan to prevent it from happening again.

Instead, contain the breach so it doesn’t spread and cause further damage to your business. If you can, disconnect affected devices from the Internet. Have short-term and long-term containment strategies ready. It’s also good to have a redundant system back-up to help restore business operations. That way, any compromised data isn’t lost forever.

This is also a good time to update and patch your systems, review your remote access protocols (requiring mandatory multi-factor authentication), change all user and administrative access credentials and harden all passwords.
 
WATCH: Forensics Lessons Learned Webinar

 Questions to address 
  • What’s been done to contain the breach short term?
  • What’s been done to contain the breach long term?
  • Has any discovered malware been quarantined from the rest of the environment?
  • What sort of backups are in place?
  • Does your remote access require true multi-factor authentication?
  • Have all access credentials been reviewed for legitimacy, hardened and changed?
  • Have you applied all recent security patches and updates?

4.Eradication

Once you’ve contained the issue, you need to find and eliminate the root cause of the breach. This means all malware should be securely removed, systems should again be hardened and patched, and updates should be applied.

Whether you do this yourself, or hire a third party to do it, you need to be thorough. If any trace of malware or security issues remain in your systems, you may still be losing valuable data, and your liability could increase.

 Questions to address 

  • Have artifacts/malware from the attacker been securely removed?
  • Has the system be hardened, patched, and updates applied?
  • Can the system be re-imaged?

5.Recovery

This is the process of restoring and returning affected systems and devices back into your business environment. During this time, it’s important to get your systems and business operations up and running again without the fear of another breach.

Questions to address 

  • When can systems be returned to production?
  • Have systems been patched, hardened and tested?
  • Can the system be restored from a trusted back-up?
  • How long will the affected systems be monitored and what will you look for when monitoring?
  • What tools will ensure similar attacks will not reoccur? (File integrity monitoring, intrusion detection/protection, etc)

6.Review Lessons Learned

Once the investigation is complete, hold an after-action meeting with all Incident Response Team members and discuss what you’ve learned from the data breach.  This is where you will analyze and document everything about the breach.  Determine what worked well in your response plan, and where there were some holes. Lessons learned from both mock and real events will help strengthen your systems against the future attacks.

 Questions to address 

  • What changes need to be made to the security?
  • How should employee be trained differently?
  • What weakness did the breach exploit?
  • How will you ensure a similar breach doesn’t happen again?

No one wants to go through a data breach, but it’s essential to plan for one. Prepare for it, know what to do when it happens, and learn all that you can afterwards.

 

userpic
vitaltech Solutions The most Human in IT.
Send us a note and we will get back to you ASAP!

  • Previous Post Client Testimonials

  • Next Post SharePoint