Lesson 12: Explain Incident Response and Monitoring Concepts Flashcards
Define an ‘Incident’
An event that interrupts standard operations or compromises confidentiality, integrity, or availability.
Define an ‘Incident response policy/plan (IRP)’
Defines the resources, processes, procedures, and guidelines for dealing with cybersecurity incidents.
What are the seven steps of CompTIA’s incident response lifecycle?
- Preparation
- Detection
- Analysis
- Containment
- Eradication
- Recovery
- Lessons learned
Define the first step (preparation) of the CompTIA incident response lifecycle
Hardening systems, writing policies and procedures, and setting up confidential lines of communication; implies creating IRP.
What features does a security information and event management (SIEM) have to assist in preparation?
- Incident detection for collection and analysis of environment
- Digital forensics for validating data
- Case management tools for logging incidents and coordinating response activities
Define the second step (detection/identification) of the CompTIA incident response lifecycle
The process of correlating events from network and system data sources and determining whether they are an IoC.
Define a ‘Call list’
A document listing authorized contacts for out-of-band notification and collaboration during a security incident.
Define the third step (analysis) of the CompTIA incident response lifecycle
Process in which IoCs are assessed to determine validity, impact, category, and priority.
What is necessary for an IoC to be a true positive incident?
Correlating multiple indicators.
What is the next step after validating a true IoC?
Identify the type of incident and the data or resources affected; establishing the category and impact allows determination of priority.
How does the value of data affect impact of an IoC?
The move valuable the data the higher the impact of the IoC.
Define ‘downtime’ and how it can affect impact
The degree to which an incident disrupts business processes; Longer downtime means higher impact.
When determining the scope, what factors can affect impact of the IoC?
The number of affected systems; the type of affected systems, and how the systems have been affected.
How does detection time affect the impact of an IoC?
The longer it takes to detect an IoC, the more potential damage that can take place.
What is the purpose of an incident category?
To ensure that all response team members and other organizational personnel have a shared understanding of the meaning of terms, concepts, and descriptions.
What does effective incident analysis depend on?
Threat intelligence; insight into adversary tactics, techniques, and procedures (TTPs).
Define a ‘cyber kill chain’
describes the stages by which a threat actor progresses to a network intrusion.
Define the first step (Reconnaissance) in the cyber kill chain
Mapping an attack surface and identifying potential attack vectors using network probes, Open Source Intelligence (OSINT), and social engineering.
Define the second step (weaponization) in the cyber kill chain
Coding an exploit to take advantage of a vulnerability discovered through reconnaissance coupled with a payload to deliver the exploit and maintain covert access.
Define the third step (Delivery) in the cyber kill chain
Weaponized code is inserted into the environment using a selected attack vector.
Define the fourth step (exploitation) in the cyber kill chain
Weaponized code is executed on the target system and gains the capability to deliver the payload.
Define the firth step (installation) in the cyber kill chain
Payload is successfully installed on the target system using methods to remain undetected and achieve persistence.
Define the sixth step (Command and Control) in the cyber kill chain
The payload establishes a connection to a remote server, enabling the attacker to connect to the target and download or fabricate additional attack tools.
Define the seventh step (Action on Objectives) in the cyber kill chain
Adversary uses the compromised system to achieve or progress towards goals, such as data exfiltration, DoS/vandalism, or escalating access.
Define a ‘playbook’
A checklist of actions to perform to detect and respond to a specific type of incident.
What is best practice when planning for different attack types?
Develop a playbook, or standard operating procedure (SOP) to assist analysts in detecting and responding to specific cyber threat scenarios.
Define the fourth step (containment) of the CompTIA incident response lifecycle
Isolating affected hosts/accounts; Limit the scope and magnitude of the incident; Secure data while limiting the immediate impact on customers and business partners.
When at the 4th step (containment) of CompTIA’s incident response lifecycle, what should be considered in regards to the time it will take to implement containment?
What damage or theft has occurred already? How much more could be inflicted and in what sort of time frame.
How could containment inadvertently be a negative approach?
What actions could alert the threat actor that the attack has been detected? What evidence of the attack must be gathered and preserved?
What are two forms of containment?
- Isolation-Based Containment
- Segmentation-Based Containment
Define ‘Isolation-Based Containment’
Isolation involves removing an affected component from whatever larger environment it is a part of; Removes any interface between the affected system and the production network or the Internet; Disabling a user account or service.
If a single host is infected, what are simple ways to isolate it?
Disconnect networking cables from the host or disabling the switch port.
What is the downside to pulling the plug from an infected system?
Least stealthy option and will reduce opportunities to analyze the attack or malware.
Define a ‘sinkhole’
Honeynet; DoS attack mitigation strategy that directs the traffic that is flooding a target IP address to a different network for analysis.
Define ‘Segmentation-Based Containment’
A means of achieving the isolation of a host or group of hosts using network technologies and architecture.
How can different layer 2/3 technologies be used to perform isolation?
Reconfiguring routing/firewall infrastructure to isolate infected VLANs and subnets.
Define the fifth step (eradication) of the CompTIA incident response lifecycle
Removes the cause of compromise and restores the affected system by applying secure configurations and/or installing patches once the incident has been contained.
Define the sixth step (recovery) of the CompTIA incident response lifecycle
Process in which hosts, networks, and systems are brought back to a secure baseline configuration and ensuring that the system cannot be compromised through the same attack vector.
What are the 3 steps of eradication and recovery efforts?
- Reconstitution of affected system
- Re-audit security controls
- Notify affected parties
Define ‘Reconstitution of affected system’
Removing malicious files or tools from affected systems or restoring systems from secure backups/images.
Define ‘Re-audit security controls’
By ensuring no vulnerability to the same attack or from a new attack that could be launched through information gained from the initial attack; Changing cipher suites, a new system/OS, new cryptographic keys.
Why is it important to notify affected parties after reconstitution of affected system and re-audit of security controls?
To provide the means to remediate their own systems/accounts.
Define the seventh step (lessons learned) of the CompTIA incident response lifecycle
Analyzes the incident and responses to identify whether procedures or systems could be improved.
Define a ‘lessons learned report (LLR)’ or ‘after-action report (AAR)’
An analysis of events that can provide insight into how to improve response and support processes in the future.
What should be included in a lessons learned report (LLR)?
A root cause analysis.
Define ‘root cause analysis’
A technique used to determine the true cause of the incident, and when removed, it prevents the problem from occurring again.
Define a ‘tabletop exercise’
A facilitator presents a scenario, and the responders explain what action they would take to identify, contain, and eradicate the threat.
Define a ‘walkthrough exercise’
A facilitator presents the scenario similar to a tabletop exercise, but the incident responders demonstrate what actions they would take in response.
What separates a walkthrough from a tabletop exercise?
Running scans and analyzing sample files, typically on sandboxed versions of the company’s actual response and recovery tools.
Define ‘Threat hunting’
Insights gained from threat intelligence to proactively discover whether there is evidence of TTPs already present within the network or system.