Domain 7. Chapter 17 Flashcards
Chapter 17 Preventing and Responding to Incidents
- Conducting Incident Management
One of the primary goals of any security program is to prevent security incidents.
An incident is any event that has a negative effect on the confidentiality, integrity, or availability of an organization’s assets.
Computer security incident (sometimes called just security incident) commonly refers to an incident that is the result of an attack or the result of malicious or intentional actions on the part of users.
Stadsarts:
National Institute of Standards and Technology (NIST) special publication (SP) 800-61, Computer Security Incident Handling Guide, defines a computer security incident as “a violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices.”
Organizations commonly define the meaning of a computer security incident within their security policy or incident management plans.
1.1 Incident Management Steps
1)Detection - 2) Response - 3) Mitigation - 4) Reporting - 5) Recovery - 6) Remediation
- 7) Lessons Learned
NIST SP 800-61, an excellent resource for learning more about incident handling, identifies the following four steps in the incident response lifecycle: 1) preparation, 2) detection and analysis, 3) containment, eradication, and recovery, and 4) post-incident recovery. (1) подготовка, 2) обнаружение и анализ, 3) сдерживание, устранение и восстановление и 4) последующая обработка инцидентов. - восстановление после инцидента.)
1.1.1 Detection
- Intrusion detection and prevention systems (described later in this chapter) send alerts to administrators when they detect a potential incident.
- Antimalware software will often display a pop-up window to indicate when it detects malware.
- Many automated tools regularly scan audit logs looking for predefined events, such as the use of special privileges. When they detect specific events, they typically send an alert to administrators.
- End users sometimes detect irregular activity and contact technicians or administrators for help. When users report events, such as the inability to access a network resource or update a system, it alerts IT personnel about a potential incident.
1.1.2 Response
Many organizations have a designated incident response team—sometimes called a computer incident response team (CIRT) or computer security incident response team (CSIRT).
Typically, team members investigate the incident, assess the damage, collect evidence, report the incident, and perform recovery procedures. They also participate in the remediation and lessons learned stages, and help with root cause analysis. (Обычно члены команды расследуют инцидент, оценивают ущерб, собирают доказательства, сообщают об инциденте и выполняют процедуры восстановления. Они также участвуют в этапах исправления ситуации и извлечения уроков, а также помогают в анализе первопричин.)
1.1.3 Mitigation
Mitigation steps attempt to contain an incident. Меры по смягчению последствий направлены на сдерживание инцидентa.
1.1.4 Reporting
Reporting refers to reporting an incident within the organization and to organizations and individuals outside the organization.
Organizations often have a legal requirement to report some incidents outside of the organization.
Many jurisdictions have specific laws governing the protection of personally identifiable information (PII).
In response to serious security incidents, the organization should consider reporting the incident to official agencies. In the United States, this may mean notifying the Federal Bureau of Investigation (FBI), district attorney offices, and state and local law enforcement agencies. In Europe, organizations may report the incident to the International Criminal Police Organization (INTERPOL).
-According to PCI DSS, GDPR, cases of exposing information must be reported.
1.1.5 Recovery
The next step is to recover the system or return it to a fully functioning state.
Rebuilding the system includes restoring all data from the most recent backup.
Things to double-check include the following:
- Access control lists (ACLs), which include firewall or router rules
- Services and protocols, ensuring that unneeded services and protocols are disabled or removed
- Patches, ensuring that all up-to-date patches are installed
- User accounts, ensuring that they have changed from their default configurations
- Compromises, ensuring that any known compromises have been reversed
The most secure method of restoring a system after an incident is completely rebuilding the system from scratch. Самый безопасный метод восстановления системы после инцидента — полное восстановление системы с нуля.
1.1.6 Remediation исправление
In the remediation stage, personnel look at the incident, identify what allowed it to occur, and then implement methods to prevent it from happening again.
1.1.7 Lessons Learned
During the lessons learned stage, personnel examine the incident and the response to see if there are any lessons to be learned. The incident response team will be involved in this stage, but other employees who are knowledgeable about the incident will also participate.
While examining the response to the incident, personnel look for any areas where they can improve their response.
- Implementing Detective and Preventive Measures
Ideally, an organization can avoid incidents completely by implementing preventive countermeasures. However, no matter how effective preventive countermeasures are, incidents will still happen
- Preventive Control A preventive control attempts to thwart or stop unwanted or unauthorized activity from occurring. Examples of preventive controls are fences, locks, biometrics, separation of duties policies, job rotation policies, data classification, access control methods, encryption, smart cards, callback procedures, security policies, security awareness training, antivirus software, firewalls, and intrusion prevention systems.
- Detective Control A detective control attempts to discover or detect unwanted or unauthorized activity. Detective controls operate after the fact and can discover the activity only after it has occurred. Examples of detective controls are security guards, motion detectors, recording and reviewing of events captured by security cameras or closed-circuit television (CCTV), job rotation policies, mandatory vacation policies, audit trails, honeypots or honeynets, intrusion detection systems, violation reports, supervision and reviews of users, and incident investigations.
-Превентивный контроль Превентивный контроль направлен на предотвращение или прекращение нежелательной или несанкционированной деятельности. Примерами превентивного контроля являются ограждения, замки, биометрия, политики разделения обязанностей, политики ротации должностей, классификация данных, методы контроля доступа, шифрование, смарт-карты, процедуры обратного вызова, политики безопасности, обучение по вопросам безопасности, антивирусное программное обеспечение, межсетевые экраны и предотвращение вторжений. системы.
-Детективный контроль Детективный контроль пытается обнаружить или обнаружить нежелательную или несанкционированную деятельность. Детективные средства контроля действуют постфактум и могут обнаружить действие только после того, как оно произошло. Примерами средств детективного контроля являются охранники, детекторы движения, запись и просмотр событий, зафиксированных камерами видеонаблюдения или системами видеонаблюдения (CCTV), политика ротации должностей, политика обязательного отпуска, контрольные журналы, ловушки или сети-приманки, системы обнаружения вторжений, отчеты о нарушениях. , надзор и анализ пользователей, а также расследование инцидентов.
2.1 Basic Preventive Measures
- Keep systems and applications up to date.
- Remove or disable unneeded services and protocols.
- Use intrusion detection and prevention systems.
- Use up-to-date antimalware software.
- Use firewalls.
- Implement configuration and system management processes.
2.2 Understanding Attacks
2.2.1 Botnets
Botnets are quite common today. The computers in a botnet are like robots (referred to as bots and sometimes zombies). Multiple bots in a network form a botnet and will do whatever attackers instruct them to do. A bot herder is typically a criminal who controls all the computers in the botnet via one or more command-and-control (C&C or C2) servers.
Computers are typically joined to a botnet after being infected with some type of malicious code or malicious software. Once the computer is infected, it often gives the bot herder remote access to the system and additional malware is installed.
Defenses:
1) There are many methods of protecting systems from being joined to a botnet, so it’s best to use a defense-in-depth strategy, implementing multiple layers of security.
2) it’s important to ensure that systems and networks are protected with up-to-date antimalware software.
3) Keeping a system up to date with patches helps keep it protected.
4) Educating users is extremely important as a countermeasure against botnet infections.
5) Many malware infections are browser based, allowing user systems to become infected when the user is surfing the web. Keeping browsers and their plug-ins up to date is an important security practice.
2.2.2 Denial-of-Service Attacks
1) SYN Flood Attack - usesTCP. The attackers send multiple SYN packets but never complete the connection with an ACK.
Using SYN cookies is one method of blocking this attack. These small records consume very few system resources. When the system receives an ACK, it checks the SYN cookies and establishes a session. Firewalls often include mechanisms to check for SYN attacks, as do intrusion detection and intrusion prevention systems.
Another method of blocking this attack is to reduce the amount of time a server will wait for an ACK. It is typically 3 minutes by default
2) Smurf and Fraggle Attacks
A smurf attack is another type of flood attack, but it floods the victim with Internet Control Message Protocol (ICMP) echo packets instead of with TCP SYN packets. More specifically, it is a spoofed broadcast ping request using the IP address of the victim as the source IP address. All systems on the amplifying network (broadcast through a router) then attack the victim.
Fraggle attacks UDP packets over UDP ports 7 and 19. The fraggle attack will broadcast a UDP packet using the spoofed IP address of the victim. All systems on the network will then send traffic to the victim, just as with a smurf attack.
3) Ping Flood
A ping flood attack floods a victim with ping requests. This can be very effective when launched by zombies within a botnet as a DDoS attack. If tens of thousands of systems simultaneously send ping requests to a system, the system can be overwhelmed trying to answer the ping requests.
2.2.3 Zero-Day Exploit
A zero-day exploit refers to an attack on a system exploiting a vulnerability that is unknown to others. However, security professionals use the term in different contexts:
- Attacker discovers a vulnerability first.
- Vendor learns of vulnerability but hasn’t released a patch.
- Vendor releases patch and systems are attacked within 24 hours.
There is a gap between when the vendor releases the patch and when administrators apply it. Microsoft typically releases patches on the second Tuesday of every month, commonly called “Patch Tuesday.” Attackers often try to reverse-engineer the patches to understand them and then exploit them the next day, commonly called “Exploit Wednesday.”
Methods used to protect systems against zero-day exploits include many of the basic preventive measures. Ensure that systems are not running unneeded services and protocols to reduce a system’s attack surface, enable both network-based and host-based firewalls to limit potentially malicious traffic, and use intrusion detection and prevention systems to help detect and block potential attacks. Additionally, honeypots give administrators an opportunity to observe attacks and may reveal an attack using a zero-day exploit.
2.2.4 Man-in-the-Middle Attacks
A man-in-the-middle (MiTM) attack (sometimes called an on-path attack) occurs when a malicious user establishes a position between two endpoints of an ongoing communication.
There are two types of man-in-the-middle attacks:
- One involves copying or sniffing the traffic between two parties.
- The other type involves attackers positioning themselves in the line of communication, where they act as a store-and-forward or proxy mechanism. The client and server think they are connected directly to each other. However, the attacker captures and forwards all data between the two systems.
For example, the attacker may alter routing information and DNS values, acquire and install encryption certificates to break into an encrypted tunnel, or falsify Address Resolution Protocol (ARP) lookups as a part of the attack.
Some man-in-the-middle attacks are thwarted by keeping systems up to date with patches. An intrusion detection system cannot usually detect man-in-the-middle or hijack attacks, but it can detect abnormal activities occurring over communication links and raise alerts on suspicious activity. Many users often use VPNs to avoid these attacks. Some VPNs are hosted by an employee’s organization, but there are also several commercially available VPNs that anyone can use, typically at a cost.
2.2.5 Sabotage
Employee sabotage is a criminal act of destruction or disruption committed against an organization by an employee.
Employee sabotage occurs most often when employees suspect they will be terminated without just cause or if employees retain access after being terminated.
This is another important reason employee terminations should be handled swiftly and account access should be disabled as soon as possible after the termination. Other safeguards against employee sabotage are intensive auditing, monitoring for abnormal or unauthorized activity, keeping lines of communication open between employees and managers, and properly compensating and recognizing employees for their contributions.
2.3 Intrusion Detection and Prevention Systems
Intrusion detection systems (IDSs) and intrusion prevention systems (IPSs) are two methods organizations typically implement to detect and prevent attacks.
An intrusion occurs when an attacker can bypass or thwart security mechanisms and access an organization’s resources. Intrusion detection is a specific form of monitoring that monitors events (often in real time) to detect abnormal activity indicating a potential incident or intrusion. An intrusion detection system (IDS) automates the inspection of logs and real-time system events to detect intrusion attempts and system failures. Because an IPS includes detection capabilities, you’ll often see them referred to as intrusion detection and prevention systems (IDPSs).
NIST SP 800-94, Guide to Intrusion Detection and Prevention Systems, provides comprehensive coverage of both intrusion detection and intrusion prevention systems, but for brevity uses IDPS throughout the document to refer to both.
2.3.1 Knowledge- and Behavior-Based Detection
- Knowledge-Based Detection The most common method of detection is knowledge-based detection (also called signature-based detection or pattern-matching detection). It uses a database of known attacks developed by the IDS vendor. Knowledge-based detection on an IDS is similar to signature-based detection used by antimalware applications.
- Behavior-Based Detection The second detection type is behavior-based detection (also called statistical intrusion detection, anomaly detection, and heuristics-based detection). Behavior-based detection starts by creating a baseline of normal activities and events on the system.
True positive – An incident occurs and is detected.
False negative – An incident occurs but is not detected.
False positive – An incident is detected but did not occur.
True negative – An incident does not occur and is not detected.