4.2 Policies, Procedures & Processes Flashcards
Define incident response plan (5)
- Document and information prepared in advance so that everyone knows what do
- Contact info for necessary responders
- Hardware & software needed for the response
- Analysis resources, such as network diagrams
- Policies with the process that will be followed
Tabletop exercises
Incident preparedness exercise where everyone is gathered to discuss the process of a simulated security incident
Walk-through exercise
Expansion of a tabletop exercise where the actual hardware and software used in the response is verified
Simulation exercise
An actual live test of a security incident, such as sending phishing emails to see how many users provide their credentials
Stakeholder management
All stakeholders should be involved incident planning and incident exercises
List 3 major attack frameworks and their use
- MITRE ATT&CK - pre-attack information gathering
- Diamond Model of Intrusion Analysis - used during an attack
- Cyber Kill Chain - attack model
MITRE ATT&CK
Information database generated from previous attacks to become familiar with how to recognize attacks and what they are trying to do
Diamond Model of Intrusion Analysis (CAVI) (2)
- Government developed model to help understand attacks
- Four corners - capability, adversary, victim, infrastructure
Cyber Kill Chain (RWA) (2)
- Military developed model applied to cybersecurity
- 3 Stages - reconnaissance, weaponization, and action
Incident response stages (PRICE + L) (6)
Preparation, recovery, Identification, containment, eradication, lessons learned