Creating an incident response plan is mission-critical for modern organizations. As threat actors continuously evolve their attack methodologies, organizations need the people, processes, and technologies that allow them to rapidly respond to a security incident.
According to research, attacks have increased by 15% since 2019. To be cyber resilient, organizations need to ensure that they create consistent incident response programs that allow them to rapidly investigate and respond to potential and actual attacks. By understanding what incident response is, companies can begin to mature their security postures effectively.
What is Incident Response (IR)?
Incident response is a complex set of activities for managing security incidents with policies, processes, and procedures that include:
Detection
Investigation
Containment
Remediation
Recovery
What are the steps involved in incident response?
Since incident response is a way to create repeatable, consistent processes, the first thing to do is decide on a framework. You can follow the steps set out in the National Institute of Standard and Technology “Computer Security Incident Handling Guide” which takes a four-step approach. On the other hand, you might choose to follow the best practices set out by the SANS Institute “Incident Handler’s Handbook” which has six steps.
Although NIST might seem shorter, it really just consolidates containment, eradication, and recovery into one step while SANS leaves them separate.
Preparation
During the preparation stage, think like a cybercriminal and figure out the high-value targets that you have. Look at all your high-risk data, applications, users, devices, networks, and systems and figure out if you were looking to attack what you would go after..
Another thing you should take into consideration is other attack scenarios, including credential theft, Distributed Denial of Service (DDoS), and ransomware.
Identification/Detection
This is often the most difficult step for a few reasons. First, your security team needs to be able to detect abnormal activity in your environment. For example, to detect a brute force attack, they need to have alerts indicating failed login attempts within a certain time frame. To reduce the impact of the threat, your security team needs to be able to investigate the security incident fast so they can contain the threat and keep it doing additional damage.
Containment
If the security team finds a real threat, they need to limit the impact by containing the threat to prevent further damage. In addtion, they need to remediate any security vulnerabilities, locate the threat actor, and find a way to prevent additional damage.
Companies need to consider the two types of containment activities:
Short term: rapid responses, like isolating network segments, shutting down systems, or taking servers offline
Long term: preventing lateral movement within systems and networks, like eliminating back doors, deleting accounts, or patching software
Eradication
Eradication is a complete destruction of something. In this step the security team removes anything the attacker used to transmite the attack and restores any systems that were affected.
As part of eradication, companies might take the following steps:
Malaware deletion
Vulnerability remediation
System hardening
File deletions
Recovery
Once any remains of the attack have been removed, the recovery phase is responsible for testing the impacted systems, sets monitors in place to find any remaining threat, and makes sure that what happened doesn’t occur again and further compromise the system.
Lessons Learned
Once your team recovers from the incident, it should be able to provide a report as to what worked and what didn’t to prevent and recover from the attack. In addition, they need to provide you with action steps to prevent any further events of the same nature.
The team should be monitoring the systems on a continuous basis and implement improvement plans to keep up with the changing times. They should always be learning so they can continue to improve the company’s security posture.
Why do companies struggle with incident response?
Conceptually, the steps are straightforward. However, the implementation is the real challenge. It can be overwhelming to realize you have an incident that needs attending to while also having to respond in a productive, emotionless driven manner that protects the system as well as prevents future incidents.
Understanding the threat landscape
Understanding the threat landscape means to get a handle on the potential threats and security issues facing your system and then taking preventative measures to protect the network. Many companies struggle with visibility because threats constantly change, making it difficult to track security updates across complex systems.
When trying to think like a cybercriminal, you should consider:
Common vulnerabilities and exposures (CVEs)
Attacks targeting your industry
Supply chain risk
Once you know these, you’re one step closer to securing your network from potential threats.
High volume of alerts
This step is difficult because it also includes investigating the alerts. Threat researchers struggle with this for several reasons.
In some cases, the definitions for alerts are set too broadly and as a result you get a high number of alerts that are neither important nor relevant. You can also get a high volume of alerts if your source data is not enough to effectively locate the cause of the alert.
According to research, 50% of security operations centers (SOC) teams are drowning in alerts. Further, the research found that:
40% of analysts ignored alers
43% walked away from computers feeling overwhelmed
43% turned alerts off
49% assumed that the alert was a false positive
Further, many companies have highly interconnected ecosystems which means they need to monitor various locations that store, process, and transmit data, including:
Databases
On-premises servers
Cloud services providers
Software-as-a-Service applications
End-user devices
When tracing the root cause, security teams need to investigate each of these different locations which increases the Mean Time to Investigate (MTTI).
Too few people
The cybersecurity skills gap makes finding the right people difficult. Most companies continue to operate with limited budgets. Although the cybersecurity skills gap is beginning to close with 700,000 new professionals entering the field, many organizations still find themselves struggling to create the teams they need.
Creating an effective incident response plan
Although incident response is challenging, organizations can take several steps to help create consistent processes.
Engage in a security assessment
In a cybersecurity assessment, you examine your organization’s security controls and their means of preventing and resolving any vulnerabilities. These analyses should be carried out in context of the organization’s business objectives, rather than based on checklists that you would utilize for a cybersecurity audit. With this, you can gain a higher value analysis of any weaknesses which will allow your team to implement any security procedures to avoid issues on the network.
It’s important to perform a security assessment because it will help to determine what is critical for your team to defend against. The goal is to figure out where your vulnerabilities are as well as any gaps in your security. The assessment will also serve to help those in positions of power within the company to make more informed decisions regarding the security strategies and get them in place for day-to-day operations.
Train the security team
The first thing you should do when creating a security team training is to have the plans and procedures in place for an attack. This documentation should include
hardening standards,
data retention policies,
password standardization,
firewall policies
List of compliance mandates
Once you have the procedures and documentation in place, you need to make sure everyone knows and can follow the incident response plan. Threat intelligence gives you the information needed to create exercises that will mimic a real-world attack so the team practice using the tools and methods for handling the issue.
After each simulation, get together and talk about what worked, what didn’t, and where the areas of improvement are. Then make the necessary adjustments to the documentation. The critical thing to remember is that this is not a one-and-done thing. Since threats are constantly changing, practice scenarios should be done regularly to keep the team’s skills up to date and relevant.
Engage in threat hunting
Protecting your network means being proactive in looking for threats. To do this, you should conduct daily threat hunting activities within your infrastructure to identify what areas may be compromised. Then, you should have a plan for if you find any behaviors or tactics being used that are consistent with a threat actor. On top of daily scans, you should also be doing deeper scans quarterly on internal and external systems.
Scanning the Dark Web can help with threat hunting. Malicious actors use the Dark Web to purchase compromised credentials and use them to execute attacks. If you detect compromised credentials, your threat hunting team can search for Indicators of Compromise (IoC) more efficiently.
Collect artifacts
Artifacts are the clues to who or what has interacted with your system and can help identify the the steps neeeded to eradicate the threat. Basically, an artifact is a track, like an animal’s pawprint in the dirt, that is left behind when an attacker does their thing. Just like a pawprint, it can be hard to manipulate it into being something else. Cybersecurity professionals use the artifacts to track down the root cause of the breach and identify the threat actors that were involved.
Establish and implement processes for containment, eradication, and recovery
To establish and implement the processes needed for effective containment, eradication, and recovery, you need to be able to look at the situation logically to find the most direct root. Your team should think not “if” there will be a problem but instead “when” there will be a problem. This allows them to better prepare and not sit idly by.
Threats are constantly evolving with new ones are being developed and old ones resurfacing which makes educationcritical to this process. This phase should include:
Updating software and hardware tools
Reviewing documentation around management’s expectation for handling issues
Using Managed Response and Containment (MRC) for Incident Response
Whether an organization has an internal SOC team or not, establishing a robust incident response process is challenging. SecurityScorecard’s MRC offering gives you the ability to enhance your incident response capabilities by providing the experience and security technologies needed to actively look for Indicators of Compromise (IoCs) so that you can respond and contain incidents more rapidly.
Our capabilities enrich alerts, reducing security analyst alert fatigue, so that they can prioritize their remediation activities. Additionally, we provid updates with remediation recommendations and help you analyze your environment afterward, ensuring you restored your systems and networks to their pre-incident security posture.
What are Incident Response Retainers (IRR)?
Many organizations are turning to incident response retainers as insurance policies for the organization. The outbreak of war in Ukraine highlighted the way cyber attacks have been developing over the past decade. Additionally, the cybersecurity alerts issued by the White House and CISA has emphasized the necessity of such measures. We at SecurityScorecard are seeing this firsthand. Through the acquisition of a DFIR firm called LIFARS, we are able to provide the level of incident response retainer services required to help organizations respond to crisis situations.