Section 24.228 Incident Response: & Incident Response Process Flashcards

Objective 4.8 Explain appropriate incident response activities

1
Q

Incident Response

A

Systematic approach to managing and mitigating security incidents

Aim:
● Minimise impact
● Reduce detection and containment time
● Facilitate recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Incident Response Key Steps

A

● Detection
● Classification
● Containment
● Eradication
● Evidence preservation
● Communication
● Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Incident Response Process

Incident

A

An act violating a security policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Phases of Incident Response

A

NIST (National Institute for Standards and Technology) defines a four-phase incident response process

● Preparation
● Detection and Analysis
● Containment, Eradication and Recovery
● Post-Incident Activity

■ In the CompTIA model, “Detection and Analysis” is divided into two phases, and “Containment, Eradication, and Recovery” is divided into three, creating a seven-phase model

USE 7 PHASES FOR EXAM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Seven Phases of Incident Response

Preparation

A

Gets an organisation ready for future incidents

● Focuses on making systems resilient to attacks by hardening systems and networks

● Involves creating policies, procedures, and a communication plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Seven Phases of Incident Response

Detection

A

Determines if a security incident has occurred

● Identifies a security incident

● Cybersecurity and triage analysts play a vital role in assessing incident
severity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Seven Phases of Incident Response

Analysis

A

Thoroughly examines and evaluates the incident

● Provides insights into the incident’s scope and impact

● Notifies stakeholders and initiates containment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Seven Phases of Incident Response

Containment

A

Limits the incident’s scope by securing data and minimising business impact

● Prevents the spread of malicious activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Seven Phases of Incident Response

Eradication

A

● Starts after containment and focuses on removing malicious activity from systems or networks

● May involve reimaging affected systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Seven Phases of Incident Response

Recovery

A

Restores affected systems and services to their secure state

● Includes restoring from backups, patching, and updating configurations

● Ensures resilience against future threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Seven Phases of Incident Response

Post-Incident Activity

Lessons learned

A

Occurs after containment, eradication, and recovery

● Identifies the initial incident source and improvements to prevent future incidents

Involves:
○ Root cause analysis
○ Lessons learned
○ After-action report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Post-Incident Activity

Root cause analysis

A

Steps:

● Define/scope the incident
● Determine the causal relationships that led to the incident
● Identify an effective solution
● Implement and track the solutions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Post-Incident Activity

Lessons learned

A

Document experiences during incidents in a formalised way

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Post-Incident Activity

After-action report

A

Collects formalised information about what occurred

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Incident Response Team

The core team

A

The core team includes cybersecurity professionals with incident response experience

● Temporary members may be added as needed (e.g., database
administrators)

■ Large organisations have full-time incident response teams
● Smaller organizations form temporary teams for specific incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Incident Response Team

Team Roles

A

● Leader
● Subject Matter Experts
● IT Support
● Legal Counsel
● HR
● Public Relations

17
Q

Incident Response Team

Leadership and management

A

Leadership and management ensure the incident response team has necessary funding, resources ,and expertise

■ Management makes crucial decisions and communicates them during the incident response

18
Q

Incident Response Team

Outsourcing Incident Response

A

Some organizations outsource incident response to specialised teams

■ Effective but expensive; external teams may not be familiar with the
organization’s network