Tag Archive for: monitoring

Incident Response

What is an incident response plan?

Cyber incidents are on the rise.  This has been true and will continue to be true for the foreseeable future.   It is important to have a solid incident response plan, regardless of the size of your organization. 

An incident response plan includes six key components:

  1. Preparation
  2. Identification
  3. Containment
  4. Eradication/Remediation
  5. Recovery
  6. Lessons Learned – Review & Improve

An incident, in the context of Information Technology (IT) & data security, is any event that threatens the security and preservation of systems, data, people, and ultimately businesses.  An incident is most often thought of as event perpetrated by a threat actor (criminal) in an attempt to disrupt a system, gain  unauthorized access to systems and data, to change systems, to alter or destroy data, or to disrupt the legitimate intended use of systems and data.

Preparation for an incident requires that a business accept that an incident may occur and plan for how to deal with this eventuality.  The result of preparation is the incident response plan.  Preparation amounts to considering the various types of incidents that might occur and contemplating what resources, information, and planning might be necessary to deal with an incident, and then staging resources and planning so that you can call up the resources and refer to the plan in the event of a real incident.  Preparation saves valuable time and may mitigate the actual damage or cost incurred to recover from an incident.  

Identification is becoming aware of the fact that your business has experienced an incident.  Most cyberattacks start long before a business is aware of the incident.  Identification typically starts with an indication of breach (IoC) which can come from MANY sources.  An IoC might be:

An indication of compromise may lead to identification of an incident that will kick the incident response plan into action.  Businesses should seek to move from identification to containment as quickly as possible.

Containment is the effort and actions taken to keep the incident from getting worse.  This stage often requires the help of an IT expert to quickly gather details, determine the best course of action and taking action to neutralize the threat while preserving data and evidence.  Containment also requires a good communication plan that includes keeping key personnel informed while limiting dissemination of information to those who DO NOT have a need to know.  For example, an IT expert might determine that certain systems need to be disconnected from networks or that certain accounts or services should be disabled to contain a threat.  At the same time, leadership personnel may need to quickly establish who needs to know what is happening and perhaps as importantly, who should not be informed so that proper consideration may be given to the nature of the communication that should occur between the business, vendors, customers, and even the public or media.  Communication during the containment stage is typically limited to only those individuals who play a role in containment or in managing communications.  Disclosure of the incident to affected parties typically comes during the remediation or recovery phase.

The Eradication and remediation stage is when a business endeavors to eliminate the threat.  This stage often includes validating data integrity, validating access controls, restoring systems and data to a known good state, and preparing for the resumption of business operations.  The duration of eradication and remediation will vary based on the nature of and impact of the incident.  When the duration is prolonged, this stage may also require significant a communication component to keep stakeholders informed.  This is also the stage where insurance carriers are notified if the business has cyber insurance.  Cyber insurance carriers often bring significant resources to the table during this stage to include forensic investigations, remediation recommendations, legal support, and incident response resources.  This stage often includes frequent status meetings with stakeholders and IT professionals.   

It is important to consider preservation of evidence prior to eradication if the incident has the potential for data privacy, contractual, or other legal implications.  Forensic evidence most often requires full backups of effected systems and preservation of any log files.

Recovery is the process of resuming business operations.  Resumption of operations should not occur until eradication and remediation is complete.   Recovery duration will vary based on the nature and extent of the incident and additional monitoring and support is typically employed to prevent recurrence of the incident and/or early detection of unintended consequences that results from the original incident or the containment and eradication stages.

Recovery will also include notification and/or disclosure of the incident to affected parties.  Legal counsel is often involved if disclosure is required and insurance carriers play a key role in the recovery stage if cyber insurance coverage was in place at the time of the incident.

Lessons learned is the process of reviewing the incident with an eye to prevent reoccurrence and to improve the response process.  Eliminating 100% of the risk associated with cyber incidents is not possible.  The objective should be to continually mitigate risk when and where feasible.  Looking back at cyber incidents almost always reveals a control or action that may have prevented or at least mitigated the likelihood of the incident in the first place.  It is important to leverage the valuable and often expensive knowledge a business gains as a result of responding to an incident.