Incident response process Flashcards

1
Q

What is a incident?

A

This is where a security measure has been breached, and your company could be at risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the incident response process

A

Preparation>Identification>Containment>Eradication>Recovery>Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Incident Response Process-Idenetiofacaion

A

Analysis of events, components of this are monitoring, detecting, alerting, and logging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Containment - IRP

A

Response phase, interaction with affected systems, system shutdown, system isolation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Eradication - IRP

A

Running a deep scan and quarantine, then removal, wipe and load, verification of eradication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Recovery - IRP

A

Verification of eradication (required), rebuild from backups, reintroduce systems, restore back to normal state

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Lessons learned - IRP

A

Ask questions, what went right? what went well? what went wrong? What was affected? How was it affected? How was the attack accomplished? What are the improvements that can be done

How well did you know this?
1
Not at all
2
3
4
5
Perfectly