SlideShare ist ein Scribd-Unternehmen logo
1 von 43
Downloaden Sie, um offline zu lesen
CNIT 121:
Computer
Forensics
2 IR Management Handbook
What is a Computer Security
Incident?
Examples
Goals of IR
Incident Manager
• Leads the investigation team
• Must be able to get information and request
actions quickly
• Often the CIO, CISO, or someone they directly
appoint to work on their behalf
Remediation Team Leader
• Experienced member of IT staff
• Focal point for all remediation activities,
including
• Corrective action
• Evaluating the sensitivity of stolen data
• Strategic changes that will improve the
orgqaniations security posture
Ancillary Teams
PCI-DSS
Finding IR Talent
• Cost of maintaining an IR team
• Culture of outsourcing
• Mandated by regulatory or certification
authorities
• Inexperience in investigations
• Lack of or limited in-house specialization
How to Hire IR Talent
• Finding candidates
• Already working on other IR teams
• Online IR social networking sites
• College programs in computer science,
engineering, or computer forensics
• Preferably post-graduate
How to Hire IR Talent
• Assessing the Proper Fit: Capabilities and
Qualities
• Experience in running investigations involving
technology
• Experience in performing computer forensics
examinations
• Experience in network traffic analysis
• Knowledge of applications relevant to your
organization
IR Team Member
Characteristics
Industry Certications
• Certs requiring periodic retesting and
demonstration of continuing education
• Too many certs indicate shallowness
The Incident Response
Process
Three Main Activities
Initial Response
• Assemble the response team
• Review network-based and other readily-
available data
• Determine type of incident
• Assess potential impact
Common Tasks
Investigation
• Goal is to determine
• What happened
• How it happened
• Sometimes, who was responsible
• Simply re-imaging servers without this
knowledge is uncertain and risky
Don't Act too Quickly
• Jumping into remediation without all the facts is
risky
• Attacker may detect your remediation and dig in
deeper
• Usually better to gather more complete
information to plan a more complete
remediation action
Initial Leads
• Don't focus exclusively on malware
• Once attacker has a foothold and gathers
credentials, he no longer needs malware
• Good leads are
• Relevant to current incident
• Detailed -- with IP addresses, date & time, etc.
• Actionable - you have logs that can be followed
Indicators of Compromise
(IOC) Creation
• Working directory names
• Output file names
• Login events
• Persistence mechanisms
• IP addresses
• Domain names
• Malware network protocol signatures
IOC Formats
Example IOC
• Link Ch 2a
IOC Deployment
• Find compromises in an automated fashion with
• Enterprise IR platform
• Visual Basic scripts
• Windows Management Instrumentation (WMI)
scripts
IOC Formats
• For network signatures, Snort rules are the
standard
• There are three IPC formats, but none has
emerged as the clear leader and an industry
standard yet
Identify Systems of Interest
• After deploying IOCs, you find "Hits"
• A match for a rule or IOC
• Review matching information to see if the hit is
valid
• Hits can be false positives
Initial Triage
• Validate
• Check time frame and other data to make sure the
matching item is relevant
• Categorize
• Assign systems to meaningful categories like
"Backdoor installed", "Access with valid credentials",
"SQL injection", "Credential harvesting", or "Data
theft"
• Prioritize
• Highest priority given to machines that offer new
investigative leads, such as a different backdoor
Preserve Evidence
• Minimize changes to a system
• Minimize interaction time with a system
• Create appropriate documentation
• Can collect evidence from a running system or
take it down for imaging
• Don't collect large volumes of data that may
never be examined
Evidence Preservation
Categories
• Live response
• Most common method
• Use an automated tool to collect standard data
from a running system
• Contains volatile and nonvolatile information
• Process list, active network connections, event
logs, a list of objects in the le system, registry
• Contents of log files and suspected malware
Evidence Preservation
Categories
• Memory collection
• Most useful when the attacker is hiding activities, such
as a rootkit, and you cannot obtain a disk image
• Useful for memory-resident malicious activity
• Not worth the bother on most systems, because
there's not enough data to answer high-level
questions
• No way to explain how malware got there, or what the
attacker has been doing
Evidence Preservation
Categories
• Forensic Disk Image
• Complete duplicate of a hard disk
• Images are large and take a long time to analyze
• Only worth it if necessary; such as when the
attacker performed many actions over a long time,
or where information is required that can't be found
elsewhere
• If no intrusion is suspected, a disk image is the
norm
Analyze Data
• Malware analysis
• Live response analysis
• Forensic examination (on disk images)
• Make a list of realistic questions to answer
• Don't allow time to be wasted here
Remediation
• Remediate when detection methods stop finding
new events ("steady state")
• Start planning remediation early in the IR
process
• There are many moving parts to any
organization
• Coordinating threat removal is not an easy task
Three Activities
Posturing
• Steps that ensure the success of remediation
• Establishing protocol
• Exchanging contact information
• Designating responsibilities
• Increasing resources
• Scheduling resources and coordinating
timelines
Tactical
• Actions to address the current incident
• Rebuilding compromised systems
• Changing passwords
• Blocking IP addresses
• Informing customers
• Making internal or public announcement
• Changing a business process
Strategic
• Long-term improvements
• May require significant changes within an
organization
Tracking Signicant
Investigative Information
• Track critical information
• And share it with ancillary teams and
organization's leadership
• Incident numbering or naming system
Signicant Investigative
Information
• List of evidence collected
• With date, time, source, and chain of custody
• List of affected systems
• List of files of interest
• List of accessed or stolen data
Signicant Investigative
Information
• List of significant attacker activity
• List of network-based IOCs
• List of host-based IOCs
• List of compromised accounts
• List of ongoing and requested tasks for your
teams
Reporting
• Reports are fundamental deliverables for
consultants
• Periodic, formal report keep track of all the
nding and keep the investigation focused
• Writing the report helps you organize your
activities

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
CNIT 126 11. Malware Behavior
CNIT 126 11. Malware BehaviorCNIT 126 11. Malware Behavior
CNIT 126 11. Malware Behavior
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset Security
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
 
CNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationCNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the Application
 
Current Forensic Tools
Current Forensic Tools Current Forensic Tools
Current Forensic Tools
 

Andere mochten auch

Andere mochten auch (20)

CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application Technologies
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the Application
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsCNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access Controls
 
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
CNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesCNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilities
 
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application LogicCNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application Logic
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?
 
CNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you BeginCNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you Begin
 

Ähnlich wie CNIT 121: 2 IR Management Handbook

BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7
limsh
 

Ähnlich wie CNIT 121: 2 IR Management Handbook (20)

CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Incident response
Incident responseIncident response
Incident response
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Paranoia 2018: A Process is No One
Paranoia 2018: A Process is No OneParanoia 2018: A Process is No One
Paranoia 2018: A Process is No One
 
CNIT 50: 1. Network Security Monitoring Rationale
CNIT 50: 1. Network Security Monitoring RationaleCNIT 50: 1. Network Security Monitoring Rationale
CNIT 50: 1. Network Security Monitoring Rationale
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intruders
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 

Mehr von Sam Bowne

Mehr von Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 

KĂźrzlich hochgeladen

Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 

KĂźrzlich hochgeladen (20)

Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Magic bus Group work1and 2 (Team 3).pptx
Magic bus Group work1and 2 (Team 3).pptxMagic bus Group work1and 2 (Team 3).pptx
Magic bus Group work1and 2 (Team 3).pptx
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 

CNIT 121: 2 IR Management Handbook

  • 1. CNIT 121: Computer Forensics 2 IR Management Handbook
  • 2. What is a Computer Security Incident?
  • 5.
  • 6. Incident Manager • Leads the investigation team • Must be able to get information and request actions quickly • Often the CIO, CISO, or someone they directly appoint to work on their behalf
  • 7. Remediation Team Leader • Experienced member of IT staff • Focal point for all remediation activities, including • Corrective action • Evaluating the sensitivity of stolen data • Strategic changes that will improve the orgqaniations security posture
  • 10. Finding IR Talent • Cost of maintaining an IR team • Culture of outsourcing • Mandated by regulatory or certication authorities • Inexperience in investigations • Lack of or limited in-house specialization
  • 11. How to Hire IR Talent • Finding candidates • Already working on other IR teams • Online IR social networking sites • College programs in computer science, engineering, or computer forensics • Preferably post-graduate
  • 12. How to Hire IR Talent • Assessing the Proper Fit: Capabilities and Qualities • Experience in running investigations involving technology • Experience in performing computer forensics examinations • Experience in network trafc analysis • Knowledge of applications relevant to your organization
  • 14. Industry Certications • Certs requiring periodic retesting and demonstration of continuing education • Too many certs indicate shallowness
  • 17. Initial Response • Assemble the response team • Review network-based and other readily- available data • Determine type of incident • Assess potential impact
  • 19. Investigation • Goal is to determine • What happened • How it happened • Sometimes, who was responsible • Simply re-imaging servers without this knowledge is uncertain and risky
  • 20.
  • 21. Don't Act too Quickly • Jumping into remediation without all the facts is risky • Attacker may detect your remediation and dig in deeper • Usually better to gather more complete information to plan a more complete remediation action
  • 22. Initial Leads • Don't focus exclusively on malware • Once attacker has a foothold and gathers credentials, he no longer needs malware • Good leads are • Relevant to current incident • Detailed -- with IP addresses, date & time, etc. • Actionable - you have logs that can be followed
  • 23. Indicators of Compromise (IOC) Creation • Working directory names • Output le names • Login events • Persistence mechanisms • IP addresses • Domain names • Malware network protocol signatures
  • 26. IOC Deployment • Find compromises in an automated fashion with • Enterprise IR platform • Visual Basic scripts • Windows Management Instrumentation (WMI) scripts
  • 27. IOC Formats • For network signatures, Snort rules are the standard • There are three IPC formats, but none has emerged as the clear leader and an industry standard yet
  • 28. Identify Systems of Interest • After deploying IOCs, you nd "Hits" • A match for a rule or IOC • Review matching information to see if the hit is valid • Hits can be false positives
  • 29. Initial Triage • Validate • Check time frame and other data to make sure the matching item is relevant • Categorize • Assign systems to meaningful categories like "Backdoor installed", "Access with valid credentials", "SQL injection", "Credential harvesting", or "Data theft" • Prioritize • Highest priority given to machines that offer new investigative leads, such as a different backdoor
  • 30. Preserve Evidence • Minimize changes to a system • Minimize interaction time with a system • Create appropriate documentation • Can collect evidence from a running system or take it down for imaging • Don't collect large volumes of data that may never be examined
  • 31. Evidence Preservation Categories • Live response • Most common method • Use an automated tool to collect standard data from a running system • Contains volatile and nonvolatile information • Process list, active network connections, event logs, a list of objects in the le system, registry • Contents of log les and suspected malware
  • 32. Evidence Preservation Categories • Memory collection • Most useful when the attacker is hiding activities, such as a rootkit, and you cannot obtain a disk image • Useful for memory-resident malicious activity • Not worth the bother on most systems, because there's not enough data to answer high-level questions • No way to explain how malware got there, or what the attacker has been doing
  • 33. Evidence Preservation Categories • Forensic Disk Image • Complete duplicate of a hard disk • Images are large and take a long time to analyze • Only worth it if necessary; such as when the attacker performed many actions over a long time, or where information is required that can't be found elsewhere • If no intrusion is suspected, a disk image is the norm
  • 34. Analyze Data • Malware analysis • Live response analysis • Forensic examination (on disk images) • Make a list of realistic questions to answer • Don't allow time to be wasted here
  • 35. Remediation • Remediate when detection methods stop nding new events ("steady state") • Start planning remediation early in the IR process • There are many moving parts to any organization • Coordinating threat removal is not an easy task
  • 37. Posturing • Steps that ensure the success of remediation • Establishing protocol • Exchanging contact information • Designating responsibilities • Increasing resources • Scheduling resources and coordinating timelines
  • 38. Tactical • Actions to address the current incident • Rebuilding compromised systems • Changing passwords • Blocking IP addresses • Informing customers • Making internal or public announcement • Changing a business process
  • 39. Strategic • Long-term improvements • May require signicant changes within an organization
  • 40. Tracking Signicant Investigative Information • Track critical information • And share it with ancillary teams and organization's leadership • Incident numbering or naming system
  • 41. Signicant Investigative Information • List of evidence collected • With date, time, source, and chain of custody • List of affected systems • List of les of interest • List of accessed or stolen data
  • 42. Signicant Investigative Information • List of signicant attacker activity • List of network-based IOCs • List of host-based IOCs • List of compromised accounts • List of ongoing and requested tasks for your teams
  • 43. Reporting • Reports are fundamental deliverables for consultants • Periodic, formal report keep track of all the nding and keep the investigation focused • Writing the report helps you organize your activities