American Military Week 1 Stuxnet Attack Key Aspects Case Study Analysis

User Generated

CrgreCvcre1969

Computer Science

Description

Using the Stuxnet attack as a case study, put together a case document/report covering the key aspects of the attack. Use the attached sample report (you may not have 100% of the answers). There is even a document that can be used as a resource.

Unformatted Attachment Preview

Cyber Security Incident Response Guide Version 1 Cyber Security Incident Response Guide Published by: CREST Tel: 0845 686-5542 Email: admin@crest-approved.org Web: http://www.crest-approved.org/ Principal Author Jason Creasey, Managing Director, Jerakano Limited Principal reviewer Ian Glover, President, CREST DTP notes For ease of reference, the following DTP devices have been used throughout the Guide. Acknowledgements CREST would like to extend its special thanks to those CREST member organisations and third parties who took part in interviews, participated in the workshop and completed questionnaires. Warning This Guide has been produced with care and to the best of our ability. However, CREST accepts no responsibility for any problems or incidents arising from its use. A Good Tip ! A Timely Warning An insightful Project Finding Quotes are presented in a box like this. © Copyright 2013. All rights reserved. CREST (GB). 2 Cyber Security Incident Response Guide Key findings The top ten findings from research conducted about responding to cyber security incidents, undertaken with a range of different organisations (and the companies assisting them in the process), are highlighted below. 1  yber security incidents, particularly C serious cyber security attacks, such as advanced persistent threats (APTs), are now headline news. They bring serious damage to organisations of all types – and to government and international bodies. Ways to respond to these attacks in a fast, effective and comprehensive manner are actively being developed at the very highest level in corporate organisations, government bodies and international communities such as the World Economic Forum, where cyber security attacks are seen as a major threat. CYBER SECURITY INCIDENT 2 T here is no common understanding of what a cyber security incident is, with a wide variety of interpretations. With no agreed definition– and many organisations adopting different views in practice – it is very difficult for organisations to plan effectively and understand the type of cyber security incident response capability they require or the level of support they need. 3 T he original government definition of cyber security incidents as being state-sponsored attacks on critical national infrastructure or defence capabilities is still valid. However, industry – fuelled by the media – has adopted the term wholesale and the term cyber security incident is often used to describe traditional information (or IT) security incidents. This perception is important, but has not been fully explored – and the term cyber is both engaging and here to stay. 4 5 T he main difference between different types of cyber security incident appears to lie in the source of the incident (eg a minor criminal compared to a major organised crime syndicate), rather than the type of incident (eg hacking, malware or social engineering). At one end of the spectrum come basic cyber security incidents, such as minor crime, localised disruption and theft. At the other end we can see major organised crime, widespread disruption, critical damage to national infrastructure and even warfare. Furthermore, the nature of attacks is changing from public displays of capability to targeted attacks designed to be covert.  rganisations vary considerably in terms of the level of maturity in their cyber security incident response O capability, but also in the way in which they need to respond. Whilst good practice exists – and is being improved – the lack of both a common understanding and a detailed set of response guidance is limiting organisational capabilities and approaches, as well as restricting important knowledge sharing activities. 3 Cyber Security Incident Response Guide 6 F ew organisations really understand their ‘state of readiness’ to respond to a cyber security incident, particularly a serious cyber security attack, and are typically not well prepared in terms of: P eople (eg assigning an incident response team or individual; providing sufficient technical skills; enabling decisions to be taken quickly; and gaining access to critical third parties) •  Process (knowing what to do, how to do it and when to do it), eg identify cyber security incident; investigate situation; take appropriate action (eg contain incident and eradicate cause); and recover critical systems, data and connectivity • Technology (knowing their data and network topology; determining where their Internet touch points are; and creating / storing appropriate event logs) • Information (eg recording sufficient details about when, where and how the incident occurred; defining their business priorities; and understanding interdependencies between business processes, supporting systems and external suppliers, such as providers of cloud solutions or managed security services). • 7 8 In practice it is often very difficult for organisations to identify the type of cyber security incident they are facing until they have carried out an investigation, particularly as very different types of cyber security incident can show similar initial symptoms. Even when organisations have comprehensive detection software and logging it can be difficult to determine the nature of an attack in a timely manner.  espite the current level of threat from cyber security incidents, those responsible for preparing for, D responding to and following up cyber security incidents in many organisations still face significant challenges in: • Persuading senior management to appreciate the extent of the problem – restricting budget and resources • Knowing who to contact to provide expert help (and why) • Involving experts at a sufficiently early stage in proceedings • Providing them with sufficient information to be able to investigate effectively. 9 10  ost organisations need professional help in responding to a cyber security incident in a fast, effective M manner. However, it is very difficult for them to identify trusted organisations that have access to competent, qualified experts who can respond appropriately whilst protecting sensitive corporate and attack information. E mploying the services of properly qualified third party experts (such as those CREST members who provide cyber incident response), can significantly help organisations to handle cyber security incidents in a more effective and appropriate manner – particularly serious cyber security attacks. Research revealed that the main benefits of using this type of external supplier are in: P roviding resourcing and response expertise, by gaining access to more experienced, dedicated technical staff who understand how to carry out sophisticated cyber security incident investigations quickly and effectively •  Conducting technical investigations, by providing deep technical knowledge about the cyber security incident, including: the different types of attacker (and how they operate); advanced persistent threats; methods of compromising systems; and sophisticated analysis of malware • Performing cyber security analysis, for example by monitoring emerging cyber threats; applying modern analytic capabilities to aggregate relevant data from many different systems; and providing situational awareness, particularly in the area of cyber intelligence. • 4 Cyber Security Incident Response Guide Contents Part 1 – Introduction and overview • About this Guide................................................................................................................................................. 6 • Audience............................................................................................................................................................ 7 • Purpose and scope.............................................................................................................................................. 7 • Rationale ............................................................................................................................................................ 8 Part 2 – Understanding cyber security incidents • Background...................................................................................................................................................... 10 • Defining a cyber security incident...................................................................................................................... 11 • Comparing different types of cyber security incident......................................................................................... 12 • Typical phases of a cyber security attack............................................................................................................ 14 Part 3 – Meeting the challenges of responding to cyber security incidents • Introduction...................................................................................................................................................... 16 • The main challenges in cyber security incident response.................................................................................... 16 • So how do we respond?................................................................................................................................... 17 • The need for support from the experts.............................................................................................................. 19 • Building an appropriate cyber security response capability................................................................................. 20 Part 4 – Preparing for a cyber security incident • Step 1 – Conduct a criticality assessment for your organisation......................................................................... 21 • Step 2 – Carry out a cyber security threat analysis, supported by realistic scenarios and rehearsals .................... 22 • Step 3 – Consider the implications of people, process and technology............................................................... 24 • Step 4 – Create an appropriate control environment......................................................................................... 30 • Step 5 – Review your state of readiness in cyber security response .................................................................... 31 Part 5 – Responding to a cyber security incident • Key steps in responding to a cyber security incident.......................................................................................... 32 • Step 1 – Identify cyber security incident............................................................................................................. 32 • Step 2 – Define objectives and investigate situation........................................................................................... 35 • Step 3 – Take appropriate action....................................................................................................................... 38 • Step 4 – Recover systems, data and connectivity................................................................................................ 41 Part 6 – Following up a cyber security incident • Overview........................................................................................................................................................... 42 • Step 1 – Investigate the incident more thoroughly............................................................................................. 43 • Step 2 – Report the incident to relevant stakeholders........................................................................................ 43 • Step 3 – Carry out a post incident investigation review...................................................................................... 44 • Step 4 – Communicate and build on lessons learned......................................................................................... 45 • Step 5 – Update key information, controls and processes.................................................................................. 45 • Step 6 – Perform trend analysis......................................................................................................................... 46 Part 7 – Choosing a suitable supplier • Understand the benefits of using external suppliers........................................................................................... 47 • Review Cyber Incident Response (CIR) schemes................................................................................................. 47 • Select an appropriate supplier who can meet your requirements....................................................................... 48 • The CREST advantage Part 8 – The way forward • Summary of key findings................................................................................................................................... 50 • Cyber security resilience.................................................................................................................................... 51 • The need for collaboration................................................................................................................................ 52 • Conclusion........................................................................................................................................................ 53 5 Part 1 Introduction and overview Cyber Security Incident Response Guide About this Guide This Guide provides details about how to handle cyber security incidents in an appropriate manner. It provides you with practical advice on how to prepare for, respond to and follow up an incident in a fast and effective manner – presented in an easy to use format. It is designed to enable you to determine what a cyber security incident means to your organisation, build a suitable cyber security incident response capability and learn about where and how you can get help. US President Obama declared that the “cyber threat is one of the most serious economic and national security challenges we face as a nation” and that “America’s economic prosperity in the 21st century will depend on cyber security.” This Guide presents a useful overview of the key concepts you will need to understand to handle cyber security incidents in an appropriate manner, which includes: a definition of cyber security incidents; a comparison of different types of cyber security attack; anatomy of a cyber security attack; a summary of the main challenges in responding to cyber security incidents; how you can respond; and the need to employ third party experts to help you to respond in a faster, more effective manner. The Guide then provides advice and guidance on how to establish an appropriate cyber security incident response capability, enabling you to assess your state of readiness to: 1. Prepare for a cyber security incident: performing a criticality assessment; carrying out threat analysis; addressing issues related to people, process, technology and information; and getting the fundamentals in place 2. Respond to a cyber security incident: covering identification of a cyber security incident; investigation of the situation (including triage); taking appropriate action (eg containing the incident and eradicating it’s source); and recovering from a cyber security incident 3. Follow up a cyber security incident: considering your need to investigate the incident more thoroughly; report the incident to relevant stakeholders; carry out a post incident review; build on lessons learned; and update key information, controls and processes. PHASE 1 Prepare PHASE 2 Respond PHASE 3 Follow Up CYBER SECURITY INCIDENT Figure 1: Key elements in a cyber security incident management capability 6 Cyber Security Incident Response Guide Finally, the Guide outlines how you can get help in responding to a cyber security incident, exploring the benefits of using cyber security incident response experts from commercial suppliers. It introduces you to a systematic, structured process that you can adopt to help you select an appropriate supplier(s) to meet your requirements. The four key steps in the process for choosing a suitable supplier of cyber security incident response services (‘The Selection Process’) are described in detail in the complementary CREST Cyber Security Incident Response – Supplier Selection Guide Throughout the Guide you will find a set of tips, warnings and quotes provided by a diverse set of contributors, including expert suppliers (such as many CREST members), consumer organisations, government bodies and academia. These bring real-world, practical experience to the Guide, allowing you to get a better feel for the types of action that are most likely to apply to your organisation. Audience The CREST Cyber Security Incident Response Guide is aimed at organisations in both the private and public sector. Project research has revealed that the main audience for reading this Guide is the IT or information security manager and cyber security specialists, with others including business continuity experts IT managers and crisis management experts. It may also be of interest to business managers, risk managers, procurement specialists and auditors. Purpose and scope The purpose of this Guide is to help you to meet a range of different requirements identified by a wide variety of organisations wanting to know how to best respond to a cyber security incident. The main requirements are laid out in the table below, together with the part(s) of this Guide where more detail can be found. Requirement Detail Identify the main challenges in responding to a cyber security incident, such as a serious, sustained cyber security attack (be it by state-sponsored agents, organised cybercrime syndicates or extremist groups) Part 3 Learn about the support that is available to help you meet these challenges (both in the public domain and from commercial organisations), including advice and guidance, incident management methodologies and information sharing services Parts 3 and 7 Build a suitable cyber security incident management capability (possibly in support of a wider cyber security resilience programme) Part 4 Evaluate the level of maturity in cyber security incident response in your organisation, ie your ‘state of readiness’ Part 4 Review the way in which you prepare for, respond to and follow up cyber security incidents, learning from proven cyber security incident response processes Parts 4-7 Determine how cyber security incidents should be identified and handled in your organisation Part 5 Select suitable third party experts, be it for some or all of the cyber security response process or just specialised areas like technical or forensic investigations; situational awareness Part 7 7 Cyber Security Incident Response Guide The scope of this Guide could be very large, so it excludes many elements of some important cyber security topics (but certainly not all), including: • The prevention of cyber security attacks, including detailed cyber security threat analytics • Cyber security resilience as a whole, including detailed situational awareness • Deep technical investigation tools and techniques, typically used by commercial cyber security incident response or forensics experts • Cyber security insurance. The material in this Guide will provide valuable input to each of these topics, any of which could be the subject of a future research project. Rationale Cyber is the latest buzzword that has really taken the media by storm. There are examples everywhere about the possible horrors of cyber security attacks. Many organisations are extremely concerned about potential and actual cyber security attacks, both on their own organisations and in ones similar to them. Cyber security incidents have become not only more numerous and diverse but also more damaging and disruptive, with new types of cyber security attacks emerging frequently. “The UK Government Communications Headquarters (GCHQ) now sees real and credible threats to organisations through cyber security attacks on an unprecedented scale, diversity and complexity. We’ve seen determined and successful efforts to: • Steal intellectual property; • Take commercially sensitive data, such as key negotiating positions; • Gain unauthorised access to government and defence related information; • Disrupt government and industry service; and, • exploit information security weaknesses through the targeting of partners, subsidiaries and supply chains at home and abroad. The magnitude and tempo of these attacks, basic or sophisticated, on UK and global networks pose a real threat to the UK’s economic security. The mitigation of these risks and management of these threats - in other words, cyber security - is one of the biggest challenges we all face today.” Source: 10 steps to cyber security – jointly produce by the Communications Electronics Security Group (CESG) and the Centre for the Protection of National Infrastructure (CPNI). Organisations are seldom adequately prepared for a serious cyber security incident. They often suffer from a lack of: budget; resources; technology; or recognition of the type and magnitude of the problem. In addition, they do not have the software, testing, process, technology or people to handle sophisticated cyber security threats, such as Advanced Persistent Threats (APTs). An effective method of responding to cyber security incidents is therefore necessary for rapidly detecting incidents; minimising loss and destruction; mitigating the weaknesses that were exploited; restoring IT services; and reducing the risk from future incidents. 8 Cyber Security Incident Response Guide Current cyber security incident response guidelines can be very useful, but do not typically provide: 1. A solid, consistent definition of a cyber security incident - or any real distinction between cyber security incidents and traditional information (or IT) security incidents 2. In-depth guidance about dealing with cyber security incidents, particularly for commercial consumer organisations outside government or Finance sectors 3. Advice on who organisations can ask for help – backed up by selection criteria. Consequently, many organisations do not have access to appropriate external sources and levels of guidance to help them prepare for most types of cyber security incident, let alone a serious cyber security attack. The cyber security incident response project This Guide is based on the findings of a research project - conducted by Jerakano Limited on behalf of CREST – which looked at the requirements organisations have to help them prepare for, respond to and follow up cyber security incidents. One of the main reasons for commissioning a research project was that CREST members were concerned about the lack of relevant information many of their customers have access to when responding to cyber security incidents. This guide builds on a similar report produced by CREST to help you define real business requirements for penetration testing, to conduct tests more effectively and to choose a suitable supplier of penetration testing services. A summary of CREST activities can be found at: http://www.crest-approved.org/. The research project included: • Performing desktop research on different sources of information, including GCHQ-related publications, such as the 10 steps to cyber security from CESG and the First Responder’s Guide – Policy and Principles from CPNI • Reviewing a number of other useful guides from international bodies, such as the Good Practice Guide for Incident Management from the European Network and Information Security Agency (ENISA); the NIST Computer Security Handling Guide (Special Publication 800-61); and Responding to targeted cyberattacks from ISACA (collaborating with E&Y) • Conducting telephone interviews with key stakeholders, such as CREST members and clients, academia, CESG and ENISA, with site visits to CPNI, GCHQ and the Bank of England • Creating a detailed project questionnaire based on research (and previous experiences), and analysing the results of responses from participants • Discussing key issues and requirements with a wide variety of people at CRESTCon, the CREST annual conference • Running a workshop where experts in cyber security response services from more than 20 organisations validated the findings of this Guide and provided additional specialist material. The CREST project complements the work done by the UK Government (eg CESG and the CPNI) on cyber security incident response, but provides more detailed guidance for organisations (particularly in the private sector), who might need to respond to a cyber security incident in practice - and procure support from experts in commercial suppliers. 9 Part 2 Understanding cyber security incidents Cyber Security Incident Response Guide Background The term cyber (which actually means robotic) can be interpreted in many ways. For example, one dictionary definition defines the term Cyber as ‘relating to computers and the Internet’, which again can mean different things to different people. Furthermore, project research identified that cyber is often associated with the concept of cyberspace. “Cyberspace is an interactive domain made up of digital networks that is used to store, modify and communicate information. It includes the internet, but also the other information systems that support our businesses, infrastructure and services.” Source: UK Cyber Security Strategy, 2011 Cyberspace is constantly evolving and presenting new opportunities. The desire of businesses to quickly adopt new technologies (using the Internet and adopting cloud services to open new channels) provides enormous opportunity, but also brings unforeseen risks and unintended consequences that can have a negative impact. “The interconnectedness of the Internet brings huge benefits to the World but also an unrivalled opportunity for harm” Many computing devices (eg PCs, laptops, tablets and smart phones) are connected to the Internet on an almost continuous basis. Technical exploits target not only vulnerabilities in infrastructure, but also in many web-based applications. It may be that cyber security is the security of cyberspace and that a cyber security incident is one that impacts on cyberspace or uses cyberspace as part of an attack vector. The term Cyber Security is poorly defined – and understood. It often appears to be replacing the term information (or IT) security, rather than being supplementary to it. For example, the PwC / BIS cyber security breaches survey was previously called the information security breaches survey, but the questions appear to be virtually the same. The UK Government tendency to focus on Cyber Security and Information Assurance (CSIA) seems to work, but is not well understood by commerce – or commonly used outside the UK. 10 Cyber Security Incident Response Guide Defining a cyber security incident There are many types of information (or IT) security incident that could be classified as a cyber security incident, ranging from serious cyber security attacks on critical national infrastructure and major organised cybercrime, through hacktivism and basic malware attacks, to internal misuse of systems and software malfunction. However, project research has revealed that there is no one common definition of a cyber security incident. There is no authoritative taxonomy to help organisations decide what is (or isn’t) a cyber security incident, breach, or attack. Often cyber security incidents are associated with malicious attacks or Advanced Persistent Threats (APTs), but there appears to be no clear agreement. Many different organisations have different understandings of what the term means, consequently adopting inconsistent or inappropriate cyber security incident response approaches. The original government definition of cyber security incidents as being state-sponsored attacks on critical national infrastructure or defence capabilities is still valid. However, industry – fuelled by the media – has adopted the term wholesale and the term cyber security incident is often used to describe traditional information (or IT) security incidents. This perception is important, but has not been fully explored – and the term cyber is both engaging and here to stay. The two most common (and somewhat polarised) sets of understanding – as shown in Figure 2 below - are either that cyber security incidents are no different from traditional information (or IT) security incidents – or that they are solely cyber security attacks. Traditional information (or IT) security incidents are: • Small-time criminals Cyber security attacks • Individuals or groups just ‘having fun’ • Serious organised crime • Localised or community Hacktivists • Insiders • State-sponsored attack CYBER SECURITY INCIDENTS • Extremist groups Figure 2: Different types of cyber security incidents “We classify all information security incidents as Social; Hacking; Malware; or Misuse; as that is what is commonly understood” Many respondents to the project questionnaire felt that there is a need to differentiate between a cyber security attack, which requires a more modern approach (both technically and holistically) - and other types of information security incident that can still be addressed by traditional incident handling approaches (often forensics or law enforcement led). 11 Cyber Security Incident Response Guide Comparing different types of cyber security incident The main difference between different types of cyber security incident appears to lie in the source of the incident (eg a minor criminal compared to a major organised crime syndicate), rather than the type of incident (eg hacking, malware or social engineering). Therefore, it may be useful to define cyber security incidents based on the type of attacker, their capability and intent. At one end of the spectrum come basic cyber security incidents, such as minor crime, localised disruption and theft. At the other end we can see major organised crime, widespread disruption, critical damage to national infrastructure and even warfare. Some of the most common ways in which different types of cyber security incident can be compared are outlined in the table below – but they can vary considerably for any given incident, with many different groups attacking many different targets. Topic Basic cyber security incident Type of attacker • • Sophisticated cyber security attack • • • Serious organised crime State-sponsored attack Extremist groups • Small-time criminals Individuals or groups just ‘having fun’ or ‘ responding to a challenge’ Localised, community or individual Hacktivists Insiders Target of attack • • • General public Private sector Non-strategic government departments • • • • • Major corporate organisations International organisations Governments Critical national infrastructure National security / defence Purpose of attack • • • • Financial gain Limited disruption Publicity Vendettas or revenge • • • • • • Major financial reward Widespread disruption Discover national secrets Steal intellectual property of national importance Terrorism Warfare • Capability of attacker • • • • • Low skill Limited resource Publicly available attack tools Not well organised Local reach • • • • • Highly skilled professionals Extremely well resourced Bespoke tools Highly organised International presence Response requirements • • • Restore services Special monitoring and organisation Some industry information sharing • Tailored guidance for specialist industry and specific capabilities Implications for government security services CNI sector-specific industry response • • “Sophisticated cyber security attacks often don’t have an end” 12 Cyber Security Incident Response Guide Some of the differences between traditional information security incidents and cyber security attacks are that the latter often includes: • • • • Mandatory escalation and reporting Use of experts to respond effectively Support from the government to respond (in some cases) Sharing of attack and response data between investigators. Most of these do not apply to traditional cyber security incidents, where organisations would typically have to support themselves (possibly with some help from the police). It is not the Government’s role to protect every organisation against cyber security attacks. They will provide assistance in responding to major cyber security attacks – or to help protect national defence and critical national infrastructure. They also provide guidance on how to respond to other types of cyber security incident, it is not their role to get actively involved in the actual response. All types of attack - be they basic or advanced - will utilise similar attack vectors (eg hacking, malware, social engineering) to carry out attacks, but with very different levels of sophistication, scale and resourcing. Furthermore, the nature of attacks is changing from public displays of capability to targeted attacks designed to be covert. Depending on the nature of the cyber security incident, the types of attacker shown to fall into one category (eg insider, hacktivist) may actually fall into the other category. “We have to defend against every kind of attack, while the attacker just needs to find one flaw” Cyber security attacks are closely related to the agent (or actor) responsible for the attack, typically malicious third parties, but can include insiders. There are also a range of more specific (or related) threats, such as those from crafted malware, blended threats and phishing attacks. Project research revealed that most basic attacks (such as those crafted by small-time criminals, random hackers and most Hactivists) could be dealt with by many suppliers – but that more sophisticated cyber security attacks need to be addressed by properly qualified experts, such as those provided by CREST members. When it comes to identifying and responding to suspected information, IT or cyber security incidents, most organisations treat them in the same way until some sort of investigation has taken place. Consequently, typical comments made during project research suggested that: • Cyber should be threaded through all incident response, not identified separately • A cyber security incident feels more like an attack than a business continuity issue, but at what point does an incident move from any other type of attack to a cyber security attack? This guide will help organisations respond to all types of cyber security incidents, including traditional information (or IT) security incidents. More focus will, however, be placed on preparing for, responding to and following up cyber security attacks, highlighting key points in this area. 13 Cyber Security Incident Response Guide Typical phases in a cyber security attack Cyber criminals innovate just as business does and the potential rewards for them grow as business use of cyberspace grows. They have access to powerful, evolving capabilities, which they use to identify attack and exploit carefully chosen targets. They also have well-developed marketplaces for buying and selling tools and expertise to execute sophisticated attacks. When looking at a cyber security attack in more detail there are often a number of phases that attackers will undertake, which can sometimes take place over a long period of time. An example of the basic components of such a phased approach is outlined in Figure 3 below, together with some of the common countermeasures for each phase. 1 2 3 Carry out reconnaissance • Identify target • Look for vulnerabilities Countermeasures • Monitoring (and logging) • Situational awareness • Collaboration Attack target • Exploit vulnerabilities • Defeat remaining controls • Solid architectural system design • Standard controls • Penetration testing Achieve objective • Disruption of systems • Extraction (eg of money, IPR or confidential data) • Manipulation (eg adding, changing or deleting key information • Cyber security incident response • Business continuity and disaster recovery plans • Cyber security insurance Figure 3: Typical phases in a cyber security attack When dealing with a sophisticated cyber security attack, it is important to address all stages carried out by an attacker, be they cybercriminals, extremists or state-sponsored agents. However, many organisations do little or nothing before phase two of an attack, often because they do not have the awareness, resources or technical skills to tackle issues during the reconnaissance stage. “Confidential information had been siphoned off for the last 5 years, but nobody knew anything about it” Addressing the first phase is critically important (but outside the scope of this Guide) and involves a number of preventative measures, scenario development and rehearsal; and the need for extensive collaboration. 14 Cyber Security Incident Response Guide The APT phenomenon The term advanced persistent threat (APT) usually refers to a group, such as organised crime syndicates, nation states, state-sponsored groups of individuals or extremist movements, who have both the capability and the intent to persistently and effectively target a specific entity. The term is commonly used to refer to both cyber security threats and incidents, in particular that of Internet-enabled espionage, using a variety of intelligence gathering techniques to access sensitive information. Advanced Persistent Threat (APT) was not originally intended to be the generic term that it is today. It was developed to refer to specific, known, state-sponsored groups that conducted attacks against specific targets – often aimed at obtaining information to enable either political or commercial advantage. APT has not tended to refer to organised crime, but these days we are seeing more organised crime attacks that utilise APT style techniques and tools. The number of APTs is increasing rapidly, many of which are being used for corporate espionage or state-sponsored attack. These attacks follow the broad anatomy of any attack outlined on the previous page, but specifically comprise: 1. Intelligence gathering (eg conduct detailed research into a target) 2. Initial exploitation (eg carry out initial attack and establish foothold) 3. Command and control (eg achieve persistent access that can survive a re-boot of the system and move to new systems) 4. Privilege escalation (eg gain system administrator rights on target systems) 5. Data exfiltration (eg gather and remove (or copy) target data). This APT life cycle can also be used to describe attacks by other sophisticated attackers, but the essence of an APT attack is its targeted nature. Many evolving APTs are now able to circumvent traditional security controls. For example, some of them now use custom-built malicious code that is: • • • • • • • Created specifically for a particular target Compiled immediately before use Tested on the latest antivirus definitions Equipped with multiple anti-reverse engineering techniques Installed with user privileges Added to the host firewall whitelist (eg via an initial malware infection) Hosted on a different site for each victim (and a different site for each wave of attacks on a victim). ! Many targeted APTs (and some non-targeted ones) initiate communication from within the network, often to circumvent firewalls (which will block suspicious inbound connections but will not routinely block responses to something that started inside). They use standard ports and protocols to hide within obvious/ allowed traffic, thus defeating most Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS). 15 The main challenges in cyber security incident response In the commercial world (and often in governments), even large organisations can have significant difficulty in responding to cyber security incidents, particularly sophisticated cyber security attacks. “We thought we were prepared for a cyber security incident and then got a nasty surprise when one actually occurred.” Findings from the research project indicated that the top ten challenges organisations face in responding to a cyber security incident in a fast, effective and consistent manner are in: 1. Identifying a suspected cyber security incident (eg monitoring evidence of unusual occurrences and assessing one or more trigger points) 2. Establishing the objectives of any investigation and clean-up operation 3. Analysing all available information related to the potential cyber security incident 4. Determining what has actually happened (eg a DDOS, malware attack, system hack, session hijack, data corruption etc) 5. Identifying what systems, networks and information (assets) have been compromised 6. Determining what information has been disclosed to unauthorised parties, stolen, deleted or corrupted 7. Finding out who did it (ie which threat agent or agents); and why (eg financial gain, hacktivism, espionage, revenge, challenge or just for fun) 8. Working out how it happened (eg how did the attacker gain entry to the system) 9. Determining the potential business impact of the cyber security incident 10. Conducting sufficient investigation (eg using deep dive forensic capabilities) to identify (and prosecute, if appropriate) the perpetrator(s). ! Top management in organisations often do not believe that they are at risk from a cyber security incident and are unaware of (or unconvinced by) the level of business impact that could result. Even if they provide support during an attack, they can then withdraw this soon afterwards, refusing to acknowledge that they could be badly hit again. Furthermore, few organisations are well prepared for a cyber security incipient in terms of: • People (eg an incident response team or individual, technical experts, fast access to decision-makers, representation from key suppliers) • Process (such as knowing what to do, how to do it and when to do it – eg when detecting, containing, eradicating or recovering from a cyber security incident) • Technology (eg knowing their network topology, providing the right event logs) • Information (eg having information close to hand about business operations and priorities; critical assets; and key dependencies, such as on third parties, important locations or where relevant information resides). Part 3 Meeting the challenge of responding to cyber security incidents Cyber Security Incident Response Guide 16 Cyber Security Incident Response Guide For small organisations, one of the biggest problems can be in implementing effective cyber security controls, often due to a lack of awareness, experience, or simply because they are expensive. For larger organisations, many of them will have IT staff who can deal with most cyber security incidents. However, the increasing use of cloud computing – not always supported by appropriate controls or service level agreements (SLAs) – can hamper their cyber security response capability. ! Top management in organisations often do not believe that they are at risk from a cyber security incident and are unaware of (or unconvinced by) the level of business impact that could result. Even if they provide support during an attack, they can then withdraw this soon afterwards, refusing to acknowledge that they could be badly hit again. So how do we respond? There are many difficulties facing organisations when determining how to prepare for, respond to and follow up a security incident, be it a simple virus or a sophisticated cyber security attack. There are a number of publicly available offerings to help you respond to cyber security incidents, which include: • Following the advice and guidance provided on government websites, such as the: o CESG Top ten steps to cyber security o First Responder’s Guide – Policy and Principles from the centre for the protection of national infrastructure (CPNI) o GovCertUK incident response guidelines • Referring to publicly available traditional or cyber security specific incident response guides, such as: o T he Good Practice Guide for Incident Management from the European Network and Information Security Agency (ENISA) o NIST Computer Security Handling Guide (Special Publication 800-61) o Responding to targeted cyberattacks from ISACA (collaborating with E&Y) o Reports produced by a variety of vendors • Taking part in external events, such as by attending conferences, enrolling in training programmes and subscribing to specialised services • Collaborating with relevant third parties, such as participating in information exchanges, contributing to scenariobased rehearsals and introducing two-way cyber security alert mechanisms • Considering the issues and actions highlighted in this Guide. Project research revealed that organisations find it confusing to know which document or website to go to when seeking guidance on responding to a cyber security incident – and most of information provided does not refer specifically to a cyber security incident, just incidents in general. There are many different government bodies involved with cyber security in some way. However, for people who are not deeply entrenched in government-related work this can be confusing, as they typically think about ‘The Government’ as being one entity. They do not understand all the different departments, services and objectives – they just want to know where to get information and who to call when they get hit by a cyber security incident. 17 Cyber Security Incident Response Guide There is specialised support available for government departments. GovCertUK is the Computer Emergency Response Team (CERT) for UK Government. They assist public sector organisations in the response to computer security incidents and provide advice to reduce the threat exposure. They gather data from all available sources to monitor the general threat level. For these reasons the early reporting of incidents and attempted attacks is highly recommended. However, there is limited publicly available support in the private sector, where it is more common for commercial suppliers of cyber security incident response experts to be employed. CREST has collaborated with the UK Government to develop certified Cyber Incident Response (CIR) services. The CREST standard for the industry-led segment will act as a foundation to establish a strong UK cyber incident response industry able to tackle the vast majority of cyber attacks. This will enable service providers to establish a track record and, if they so choose, apply for certification under the CESG/CPNI-led scheme for the most sophisticated cyber attacks. More details can be found in Part 7 – Selecting a suitable supplier. Limitations with current solutions Many organisations do not treat cyber security incident response any differently to other forms of information or IT security incident response, which may be reasonable for traditional types of cyber security incidents. “Cyber security incident response is just a lot of hype for something we’ve been dealing with for a while… it’s just information security by a different name” However, project research has highlighted that a traditional information security incident approach, while still useful in many cases, is not always appropriate for dealing with a sophisticated cyber security attack – because these approaches: • Do not look for flaws across the entire organisation or over time, concentrating on what is perceived as a single event • Are not agile enough • Seldom really trace where all the holes are, how attackers got in – or who they are • Tend to focus on individual machines, such as isolating one particular laptop • Can actually make things worse in some cases. ! A traditional response to an attack on a Domain Controller (DC) could be to take images of certain components – and then recover and re-build the DC from a backup. This will not help if the attacker already has sysadmin privileges for the DC as they can just start again. 18 Cyber Security Incident Response Guide The need for support from third party experts Organisations of all types are struggling to deal with cyber security incidents effectively, with a growing number of cyber security incidents now taking place on a regular basis – and causing significant business impact. Many larger organisations can respond to traditional cyber security incidents themselves, sometimes very successfully – but smaller organisations would typically need expert help. However, when it comes to dealing with a sophisticated cyber security attack virtually all organisations should consider employing the services of one or more specialist third party cyber security incident response providers for at least some activities (eg investigating advanced types of cyber security attack or analysing evidence of unusual occurrences). “When faced with a sophisticated cyber security attack, CISOs feel like they are looking down the barrel of a gun” Project research identified many reasons why an organisation may wish to employ external cyber security incident response experts (such as qualified CREST members). For example, upon discovery of a cyber security incident, these specialists can evaluate the situation and undertake the most appropriate actions to enable fast recovery from the incident, and to help prevent reoccurrence. The top three reasons why organisations hire expert third party suppliers are shown in Figure 4 below – and explained in more detail in Part 7 Selecting a suitable supplier. A. Providing resourcing and response expertise B. C. Conducting technical investigations Performing cyber security analysis CREST CSIR Member Figure 4: Benefits of using external suppliers There are many benefits in procuring cyber security incident response services from a trusted, certified external company who employ professional, ethical and highly technically competent individuals. Many CREST member companies are certified cyber security incident response organisations (CREST CSIR members) who fully meet these requirements, having been awarded the gold standard in cyber security incident response, building trusted relationships with their clients. 19 Cyber Security Incident Response Guide Building a cyber security incident response capability Dealing with cyber security incidents – particularly sophisticated cyber security attacks – can be a very difficult task, even for the most advanced organisations. You should therefore develop an appropriate cyber security incident response capability, which will enable you to adopt a systematic, structured approach to cyber security incident response, including the selection and management of external suppliers. To build an effective cyber security incident response capability, it can be useful to examine what you may need to do before, during and after a cyber security attack, as outlined in the 3 phase approach shown in Figure 5 below. Step 1.   Conduct a criticality assessment for your organisation Step 2.  Carry out a cyber security threat analysis, supported by realistic scenarios and rehearsals PHASE 1 Step 3.  Consider the implications of people, process, technology and information Prepare Step 4.  Create an appropriate control framework Step 5.  Review your state of readiness in cyber security incident response Step 1.  Identify cyber security incident PHASE 2 Respond CYBER SECURITY INCIDENT Step 2.  Define objectives and investigate situation Step 3.  Take appropriate action Step 4.  Recover systems, data and connectivity PHASE 3 Follow Up Step 1.  Investigate incident more thoroughly Step 2.  Report incident to relevant stakeholders Step 3.  Carry out a post incident review Step 4.  Communicate and build on lessons learned Step 5. Update key information, controls and processes Step 6. Perform trend analysis Figure 5: A structured approach to cyber security incident response The main topics associated with each phase are examined in more details in Parts 4-6 of this Guide on the following pages. Most organisations need professional help in responding to a cyber security incident in a fast, effective manner, be it for all of their cyber security response capability - or just specialised areas like technical or forensic investigations; situational awareness; and advanced data analytics. 20 Overview PHASE 1 Prepare When dealing with a cyber security incident, one of the most important actions is to be properly prepared. This will help you to recover your systems more quickly, minimise the impact of the attack, instil confidence in your customers and even save you money in the long term. This first phase is crucial, but can easily be overlooked because of a lack of awareness, support or resources. To be effectively prepared, you should be able to determine the criticality of your key assets; analyse threats to them; and implement a set of complimentary controls to provide an appropriate level of protection. Considering the implications of people, process, technology and information; you can then update your cyber security response capability and review your state of readiness in cyber security response. Step 1 Conduct a criticality assessment Project research revealed that the five main challenges faced by organisations when making the necessary risk assessment and awareness arrangements to help them prepare for a cyber security incident are: 1. Defining their critical information assets 2. Determining which cyber security threats are most likely to affect these critical information assets 3. Applying the relevant management or technical controls to reduce the likelihood and impact of cyber security incidents affecting their critical information assets 4. Raising awareness about the need for an effective cyber security response capability 5. Determining the likely (or actual) level of business impact associated with a possible cyber security incident. Preparing for a cyber security incident Cyber Security Incident Response Guide • Identifying where their critical information assets are and who is responsible for them • Setting their expectations, so that they are aware of what can and cannot be done with the time, resources and money available. Research revealed that many organisations often did not know the criticality of their own assets and failed to carry out business impact assessments, making it difficult to determine how to protect these assets before, during and after a cyber security incident. You should therefore carry out a criticality assessment to identify your critical information assets (eg important business applications, key systems and confidential data), for example in terms of their strategic or monetary value. The potential harm that could be caused if your organisation was hit by a cyber security incident should then be determined. This is typically achieved by carrying out a business impact assessment – focusing on confidentiality, integrity and availability – determining the level of business impact if: • Sensitive information was disclosed to unauthorised parties (confidentiality) • Important information was compromised (eg key data is inaccurate or wrongly processed) • Critical systems or infrastructure were no longer available. When determining business impact, it is often useful to consider scenarios and identify any serious implications in the event of a cyber security incident compromising your critical assets, such as: • • • • • Potential and actual financial loss Compliance implications (eg fines, business restrictions, or other penalties) Damage to reputation Loss of management control Impaired growth. Once you have identified your critical assets you should determine where they are located in your organisation (and beyond), and record important details about their level of criticality (eg critical, significant, minor or negligible). Finally, you should assign responsibility for protecting these assets to capable, named individuals. 21 Part 4 Other concerns included: Cyber Security Incident Response Guide Step 2 Carry out a cyber security incident threat analysis The next step in being prepared for a cyber security incident is to understand the level of threat to your organisation from different types of cyber security incidents, which is often achieved by carrying out a cyber security threat analysis. To do this, you should first have produced a definition of what a cyber security incident means to your organisation and created a set of examples of the types of threats associated with these incidents, such as malware, hacking and social engineering. In order to contextualise the cyber security threat analysis, you will firstly need to gain a solid understanding of the: • Nature of your business, business strategy, business processes and risk appetite • Key dependencies your organisation has; for example on people, technology, suppliers, partners and the environment in which you operate • Assets that are likely to be targeted, such as infrastructure, money, intellectual property or people – and the computer systems that support them • Potential compromise to the confidentiality of sensitive information; the integrity of important business information and applications; or the availability of critical infrastructure. Bearing in mind these important business elements, you can then focus the threat analysis on the: • Technical infrastructure that supports your critical assets • Cyber security landscape relevant to your organisation • Different types of cyber security threats that you are concerned about • Sources of these threats, such as organised crime syndicates, state-sponsored organisations, extremist groups, hacktivists, insiders – or a combination of these • Possible threat vectors for attacks to exploit (eg Internet downloads, unauthorised USB sticks, misconfigured systems, inappropriate access, or collusion) • Vulnerabilities to each particular threat (eg control weaknesses or special circumstances). When looking at vulnerabilities to particular threats, it can be useful to consider the PLEST acronym, which involves considering vulnerabilities associated with the: • • • • • Political environment, at both a macro and micro level Legal and regulatory environment, including compliance (eg reporting) requirements Economic environment Socio-cultural, including the important people aspect Technical environment (eg logging). Furthermore, cyber security threat analysis should be conducted on a regular basis because the threat landscape shifts and investigation will provide feedback. ! Preventive activities based on the results of cyber security risk assessments can lower the number of incidents, but not all cyber security incidents can be prevented. 22 Cyber Security Incident Response Guide Cyber security incident scenarios Delegates at the project workshop believed that realistic scenarios and rehearsals were effective ways of carrying out threat analysis. A good testing method would typically include initiating a fictional (but realistic) attack internally and assessing how well you can respond to it. You should therefore engage in periodic scenario-based training, working through a series of attack scenarios fine-tuned to the threats and vulnerabilities your organisation faces. These scenarios also help ensure that relevant individuals understand their role and help prepare them to handle incidents. Effective scenarios should include: • • • • • • Determining what the threat is to your organisation Assessing your risk profile (to key assets) Considering threat intelligence providers (eg the government, collaborative groups, competitors, CERTs and vendors) Evaluating situational awareness and applicability to your organisation Simulating a real attack as closely as possible Ensuring the right person is doing the right thing at the right time. There are a number of traditional methods of carrying out threat analysis, and some newly emerging ways of conducting more advanced cyber security threat analysis. In particular, threat intelligence can play a key role in improving the effectiveness of cyber security threat analysis. Some specialised vendors – including a number of CREST members – are investigating cyber security threat intelligence, but more research needs to be done in this area. 23 Cyber Security Incident Response Guide Step 3 Consider the implications of people, process, technology and information Project research has shown the main challenges faced by organisations when making the necessary arrangements to help them prepare for a cyber security incident are to do with People, Process, Technology and Information. PROCESS PEOPLE TECHNOLOGY CYBER SECURITY INCIDENT 110101010010101000101111101010100101010001010100010101 010001010101000010101010101010100010101010001010101011 101010100010010100010001001001010101011101010100101010 001011111010101001010100010101000101010100010101010000 101010101010101000101010100010101010111010101000100101 INFORMATION Figure 6: Main considerations for each phase of the cyber security incident response process Each of these challenges is outlined in the table below and then explored in more detail on the following pages. Whilst they are important to address during the preparation phase, these four components still apply fully when responding to and following up a cyber security incident. Component Summary of the main challenges facing CREST customers People Organisations often do not have a formal cyber security incident response team or even a named individual who is responsible for dealing with such an incident. More important can be that there is often a lack of technical expertise and nobody available who can take business decisions quickly. Process Many organisations do not have adequate processes or methodologies (if they have any at all) to help them deal with cyber security incidents in a fast, effective and consistent manner. They struggle to know what to do, how to do it, who to contact – and can even compromise investigations by their actions. Technology Many organisations have not configured their systems or networks to help them identify or respond to cyber security incidents, with inadequate monitoring processes in place. In particular, systems may not have been configured to record appropriate events, identify possible attacks or provide adequate assistance to investigators. Information Organisations seldom have information readily available that will help the cyber security incident response team (including third party experts) to respond quickly and effectively, such as details about business management; IT infrastructure; key suppliers; sensitive data; and event logging. 24 Cyber Security Incident Response Guide Project research has shown that organisations often do not have a formal cyber security incident response team – or even a point of contact for handling the incident. Nor do they have the budget, resources, technical expertise or support required to respond to cyber security incidents effectively. PEOPLE Furthermore, cyber security attackers often exploit the people factor (eg by using spear phishing or other social engineering techniques) through the use of common hacking tool kits freely available in the public domain. Consequently, every person in your organisation will need to be aware of the risk from cyber security attacks – and be shown how to help reduce the likelihood and frequency of these attacks. “Nearly anyone who can use a web browser can create and control a botnet.” Project research revealed that the main challenges faced by organisations when making the necessary resourcing arrangements to help them prepare for a cyber security incident were: • Addressing arrangements corporate-wide (including third parties, where needed) • Providing sufficient funding and resources to deal with cyber security incidents effectively • Appointing individuals in advance who have sufficient decision-making authority to take action fast in an emergency situation • Aligning cyber security incident response with business continuity plans and arrangements • Finding appropriate external sources and levels of guidance to help them prepare for a cyber security incident. It is therefore important to establish an appropriate cyber security incident response team, with an assigned contact point. This team should be: • Supported by key stakeholders, such as senior management, the PR department, HR, Legal, IT and business unit management • Given the authority to confiscate or disconnect equipment and monitor suspicious activity • Able to undertake external communications and information sharing (eg what can be shared with whom, when, and over what channels) • Clear about escalation points in the cyber security incident management process • Understand the requirements for reporting certain types of cyber security incident. A cyber security incident response toolkit can be provided to help investigators, which may include: • A suitable method for recording all aspects of the incident, ideally using a template to ensure a consistent, comprehensive approach • Contact details of all key stakeholders, such as internal and external investigators, technical specialist, suppliers, legal resources, human resources, public relations and business management • Incident analysis resources: such as port lists; packet sniffers and protocol analysers; documentation for security systems (eg IDS, SIEM, malware protection); network diagrams; and a list of critical assets. • Forensic imaging tools (eg an imaging laptop; encrypted disks for image storage; mobile phone; digital camera / recorder; portable printer; removable media with trusted versions of programs; and evidence gathering accessories) • Physical tools (eg screwdrivers, Allen keys, wire cutters, evidence bags, gloves and torch). 25 Cyber Security Incident Response Guide Findings from the research project identified that the main functions in organisations that were likely to carry out cyber security incident response would be the: • IT, cyber or information security department • IT incident response team • IT (or other) help desk. Your incident response team can consist purely of your own staff, be completely outsourced to a third party or – more typically in today’s world – involve a combination of both. However, many organisations have difficulty in determining whether to establish a specialised cyber security incident response capability; or integrate cyber security incidents into existing incident management processes. To deal with cyber security incidents effectively, many organisations will need to be able to integrate their response mechanism far more widely across the organisation, not just through the IT department (eg the IT help desk). For example, many third parties (eg suppliers, partners and customers) now have a significant effect on organisations. Furthermore, IT services are often used directly by business units, such as through cloud computing and the use of social networking. Cyber security attacks can use all of these avenues, so an integrated response approach is recommended. For serious cyber security attacks, both top management and a specialised crisis management team (or equivalent) would also need to be involved, often as part of an escalation process. A wide range of other people may also need to support the investigation, such as: • Specialist third parties, particularly where organisations have outsourced security services (eg security device management) to Managed Security Services Providers (MSSP) or a Security Operations Centre (SOC) • Affected business units • Human Resources (HR), if prosecution is likely or the culprit is suspected to be internal • Legal counsel and Public Relations (PR). ! The people held responsible for dealing with cyber security incidents are typically in IT and information security, but may not have sufficient resources or support, even operating in a blame culture where they fear for their jobs. In some cases, this can be a contributing factor in their reluctance to: • Escalate the problem to management in a timely manner • Explain the possible consequences of the cyber security incident – and it’s potential impact on the business • Get outsiders involved – as this might look like failure on their part. 26 Cyber Security Incident Response Guide Project research identified that many organisations do not have adequate policies, processes or methodologies (if they have any at all) to help them respond to cyber security incidents effectively. They struggle to know what to do, how to do it, who to contact – and can even compromise investigations by their actions. PROCESS 1. 2. 3. 4. To help tackle cyber security incidents in an effective and consistent manner, you should develop an appropriate strategic approach, backed up by a formal cyber security incident response process, which should include: Identifying cyber security incidents Investigating the situation (including triage) Taking appropriate action (eg contain incident and eradicate cause) Recovering systems, data and connectivity. The process (which is covered in more detail in Part 5 Responding to a cyber security incident) should state who should be responsible for each step, how it should be carried out and who to contact for support. Finally, you should ensure that the process has been signed off by appropriate management and test it thoroughly on a regular basis, using a range of different scenarios. ! By taking the wrong initial action when a cyber security attack occurs (eg taking systems off the network or cleaning up systems) you could create a detrimental affect like alerting an attacker or destroying vital evidence). Project research identified that nearly all organisations are likely to use a standard security incident management process, but with cyber security attacks often being dealt with by a major incident response team (or similar). Whatever approach is adopted, a clear methodology and plan should be established to help you respond to cyber security incidents in a fast, effective, consistent manner. Whilst every situation is unique, there are commonalities that allow for a standardised plan that you can proactively implement and adapt as needed. The plan should be sufficiently comprehensive and agile to cover, and adapt to, many different scenarios, often meaning that it will need to be written at a higher level. However, the use of standard incident response plans can be a difficult topic for suppliers of cyber security incident response expertise to deal with as the response technique is seldom a linear set of steps and more a set of decisions. Expert suppliers of cyber security incident response services can help you develop an appropriate process – or implement their own tailored version. You should appoint a suitable supplier(s) in advance, who is ready to help at short notice, as required (for example by keeping third parties on a retainer for times of need). Should you suffer a cyber security incident, you will then be able to undertake full-fledged breach investigation and eradication quickly and effectively. 27 Cyber Security Incident Response Guide Project research revealed that the biggest IT infrastructure challenge faced by organisations when making the arrangements to help them prepare for a cyber security incident is in failing to log the right events or turn on the appropriate logging features. TECHNOLOGY Many organisations have vastly insufficient logging, archiving, correlation and simulation capabilities. For example, when handling a cyber security incident, historical data can be very important as attacks have often been taking place over an extended period of time – but logs (if they record the right things at all) are often incomplete or do not adequately cover past events. Effective logging saves you time and money if you experience a cyber security incident. It can also be very helpful as part of a defence (or prosecution) in a court case. You should therefore • • • • • Establish logging standards and procedures Configure systems to record the right events Monitor these events effectively Maintain sufficient historical data (as logs can be overwritten or have insufficient storage space) Make appropriate event logs available to investigators in a suitable format. You should combine key information from as many of the different logs as possible into one central repository, such as a Security Information and Event Management (SIEM) system. For example, evidence of an incident may be captured in several logs that each contains different types of data: • A firewall log may have the source IP address that was used, whereas an application log may contain a username • A network IDS sensor may detect that a cyber security attack was launched against a particular host, but it may not know if the attack was successful. An investigator may need to examine the host’s logs to determine that information. Correlating events among multiple indicator sources can be invaluable in validating whether a particular incident occurred. SIEM solutions are a combination of SIM (security information management) and SEM (security event manager) systems. SIEM technology provides real-time analysis of security alerts generated by network hardware and applications. SIEM solutions come as software, appliances or managed services, and are also used to log security data and generate reports for compliance purposes “It is not until you are attacked that you realise the value of effective logging” 28 Cyber Security Incident Response Guide Project research identified a number of other significant IT infrastructure challenges, which included: • Having the right tools, systems or knowledge to conduct a suitable investigation • Understanding the topology of their networks (eg via a suitable network diagram) • Providing details of technical controls like firewalls, mail filters and intrusion detection systems (IDS) or data loss prevention (DLP) technology • Deploying other suitable technical controls, as required, such as patching • Knowing what or where many of their Internet ‘touch points’ are. You should try to avoid providing internet access locally, rather than through a central corporate gateway, otherwise you are likely to have no real logging capability and very limited knowledge of your Internet points of presence (sometimes referred to as exfiltration (or infiltration) points). 11010101001 01010001011 11101010100 10101000101 01000101010 It is essential to make sure that your organisation has the information readily available that will help the cyber security incident response team (including third party experts) to respond quickly and effectively. Depending on context, the kind of information that expert suppliers typically want to know about falls into four main categories: INFORMATION 1. Business management (eg what the business does, main point(s) of contact, approach to business impact assessment) 2. IT infrastructure (eg network diagrams, system architecture and layout) 3. Data (eg what type of information is processed, where and how) 4. Event logging (eg what types of data and events are logged; on which systems; how and when; as well as how this data is collated and analysed). The amount of information required by an organisation will differ based on a number of factors, such as its size, market sector, internal capabilities and nature of the particular cyber security incident being investigated. Organisations can overlook the need to gain fast access to facilities at their outsourced service providers (ie access to premises or equipment). They often have difficulty in getting their third party suppliers (eg cloud service suppliers, infrastructure outsourcers and managed service providers) to provide important information (eg event logs) pertaining to their cyber security incident, sometimes having to wait for several days for something to be actioned. To operate effectively and efficiently during a cyber security incident investigation, organisations should establish relationships with important third parties in advance of a breach. These third parties may include business relationships, joint ventures, individuals with a link into the network, contractors and anyone else who would be impacted if your organisation had to operate in a degraded capacity. Once these parties are identified, their contact information should be retained and kept easily accessible by the appropriate individuals, including technical security specialists, business representatives and the Crisis Management Team. 29 Cyber Security Incident Response Guide Step 4 Create an appropriate control environment Advanced cyber security attack or not, many organisations struggle to get the basics right, like establishing a patch management policy – which could stop a large range of malware and make it more difficult for advanced cyber security attackers. Project research has revealed that there are a number of basic controls that you can implement to help reduce the likelihood of a cyber security incident occurring in the first place, such as access control, firewalls, malware protection and backups. Even if these basic technical controls do not actually prevent cyber security attacks, they can frustrate or slow-down a determined attacker – providing further time for detection before the attack gets to a critical point. To help you deploy an appropriate control set, CESG have produced two documents based around the 10 Steps to Cyber Security (an Executive Guide and an Implementation Guide), produced jointly by GCHQ, BIS and CPNI (see http://www.gchq.gov.uk/Press/Pages/10-Steps-to-Cyber-Security.aspx). The guidance provided is about getting the basics right. Where companies adopt these steps, it has made a tangible difference to their vulnerability to cyber security attack. The document also includes a useful two page section covering incident management. Many cyber security attacks can now circumvent many traditional security controls, such as malware protection and firewalls, with many cyber security attacks passing through the defences of most signature-based products. Organisations should therefore consider using specialised APT prevention tools available in the market. There are a number of specialised controls that seemed to be particularly helpful in reducing the likelihood of some types of cyber security attacks, such as: • Multi factor authentication - something you know (eg a User ID and password) and something you have (eg an access, bank or smart card) • Digital certificates used to “sign” code from a vendor so that the code can be trusted • Whitelisting (defining all acceptable ports, addresses or similar – and preventing all other access) or blacklisting (preventing access from specific sites, or addresses) • Technical monitoring tools, such as intrusion detection or prevention systems (IDS and IPS), data loss preventions (DLP) systems and searchable incident event repository (SIEM). ! Even specialised controls are now being defeated. For example, some attackers have been able to break into an application whitelisting vendor and have its code-signing infrastructure sign the malicious code so that they are effectively on the whitelist. More advanced controls – which are often only adopted by larger or more critical organisations as they are typically expensive, complex and resource intensive - can include: • • • • • • Continuous monitoring Proactive APT assessments Outbound gateway consolidation System virtualisation Sensitive network or data segregation Counterintelligence operations. 30 Cyber Security Incident Response Guide Step 5 Review your state of readiness in cyber security incident response It is important that your organisation maintains an appropriate cyber security incident response capability. This should consist of appropriately skilled people guided by well-designed processes that enable the effective use of relevant technologies. Having the right capability can help you to conduct a thorough investigation and successfully eradicate adversaries who are deeply embedded in your environment. However, many organisations do not know their state of readiness to be able to respond to a cyber security incident in a fast, effective manner. One of the ways to help determine your state of readiness is to measure the level of maturity of your cyber security incident response capability in terms of. • People, process, technology and information • Preparedness, response and follow up activities. Figure 7 below illustrates a simple model that you can use to determine what your level of maturity is in terms of cyber security incident response, ranging from 1 least effective to 5 most effective. Optimised Dynamic Established Emerging Foundation 1 2 3 4 5 Figure 7: Cyber security incident response maturity model Different types of organisation will require different levels of maturity in cyber security incident response. For example, a small company operating in the retail business will not have the same requirement – or ability – to respond to cyber security incidents in the same way as a major corporate organisation in the finance sector – or a government department. Consequently, you should review the level of maturity your organisation has in cyber security incident response and compare it to your actual requirements for such a capability. You can compare the maturity of yours with similar organisations to help determine if this level of maturity is appropriate for your organisation. The maturity of your cyber security incident response capability can play a significant role in determining the level of thirdparty involvement during a breach investigation and eradication event. Organisations with mature cyber security incident response capabilities may conduct most of their operations in-house, while those who are less mature may depend entirely on third parties. 31 Part 5 Responding to a cyber security incident Cyber Security Incident Response Guide Key steps in responding to a cyber security incident PHASE 2 Respond There are a number of common steps that cyber security incident response experts typically follow to help them handle an incident effectively, which should be part of a wider approach, with an emphasis on investigation. Consequently, to provide you with a broader understanding of a typical live situation, the four following steps have been developed. Step 1 Identify cyber security incident Step 2 Define objectives and investigate situation Respond Step 3 Take appropriate action Step 4 Recover systems, data and connectivity Figure 8: Four key steps in responding to a cyber security incident Each of these steps is described in turn below and in the rest of this section. ! Organisations often treat a cyber security incident as if it is a single one-off event. In reality, for most sophisticated incidents, they have been going on for some time (including reconnaissance) and / or cover more than one part of the organisation. Step 1 Identify cyber security incident For many organisations, the most challenging part of the incident response process is accurately detecting and assessing possible cyber security incidents - determining whether an incident has occurred and, if so, the type, extent, and magnitude of the problem. Project research revealed that the top four challenges faced by organisations when trying to identify a cyber security incident in a fast, effective and consistent manner are: • Identifying a suspected cyber security incident (eg monitoring evidence of unusual occurrences and assessing one or more trigger points) • Analysing all available information related to the potential cyber security incident • Determining what has actually happened (eg a DDOS, malware attack, system hack, session hijack or data corruption) • Confirming that they have actually been subject to a cyber security attack or had a cyber-related breach (the unknown element). “Not every attack is a cyber security attack – so situational awareness is important” 32 Cyber Security Incident Response Guide Detecting potential cyber security incidents You will need to detect cyber security incidents, analyse them at a high level and confirm what type of incident has actually occurred, if any. Some incidents have overt signs that can be easily detected, whereas others are almost impossible to detect. Many cyber security incidents are about stealing critical / confidential data – often state-sponsored or organised by cybercrime gangs – that are looking to obtain intellectual property or other sensitive information. As a result, they are mostly non-destructive (although some are very destructive), unobtrusive and difficult to detect (often because attackers have covered their tracks). Cyber security incidents may also take place over a long timeframe and / or in different parts of the organisation. Advanced targeted attacks can go undetected for many months or years, and even when discovered are often assumed to be nothing more than a common malware infection. Equally, many variants of credential stealing Trojans can remain undetected for many months at a time. There are many different ways in which a cyber security incident can be identified (with varying levels of detail and accuracy), which include: • Alerts generated by technical monitoring systems, such as Data Loss Prevention (DLP), intrusion detection systems (IDS), antivirus software, and log analysers • Suspicious events reported, for example, to the IT help desk by users; to account managers by third parties (often customers); or directly to the security team by industry bodies, your vendor partners or the government • Anomalies detected by audits, investigations or reviews. Some specialist organisations, including a number of CREST members, can help you identify potential cyber security incidents, for example by: • Providing situational awareness (particularly through cyber intelligence) • C  ontinuously monitoring events that could result in your organisation being affected by a cyber security incident • E  valuating threat analytics (typically based on the threat model of the behaviour of attacks), helping to determine both symptoms and behaviour • P  erforming specialised analysis of host assets, network data and attack files (eg malware) • Prioritising assets to be investigated • A  ddressing unusual or novel problems (eg to do with bespoke file types or encryption). Cyber security incidents can be detected in any part of the organisation – or through third parties. You should therefore ensure your cyber security incident response process is sufficiently broad and emphasise the importance of incident detection and analysis throughout the organisation. Users should be informed that they should: • Report all suspected cyber security breaches to a central point (eg information failures; loss of services; detection of malicious code; denial of service attacks; errors from incomplete or inaccurate business data) • Note all important details (eg type of breach, messages on screen, details of unusual occurrences) • Restrain from attempting to take remedial actions themselves. 33 Cyber Security Incident Response Guide Monitoring logs and alerts In an organisation, thousands of possible signs of incidents may occur each day, recorded mainly by logging and computer security software. Signs (also known as triggers or alerts) will be either: • A precursor, which is a sign that an incident may occur in the future • An indicator, which is a sign that an incident may have occurred or be occurring now. Examples of possible cyber security incidents The sources of these signs include….. Precursors can include: • Web server log entries that show the usage of a vulnerability scanner • An announcement of a new exploit that targets a vulnerability of the organisation’s mail server • A threat from a group stating that the group will attack the organisation. • • • Indicators (there are many) can include: • A network intrusion detection sensor alerts when a buffer overflow attempt occurs against a database server • Antivirus software alerts when it detects that a host is infected with malware. • A system administrator sees a filename with unusual characters • A host records an auditing configuration change in its log • An application logs multiple failed login attempts from an unfamiliar remote system • An email administrator sees a large number of bounced emails with suspicious content • A network administrator notices an unusual deviation from typical network traffic flows. • • Security software (eg IDS, IPS, DLP, SIEM, antivirus and spam software, file integrity checking software, monitoring services (often provided by a third party) Logs (eg operating system logs, service and application logs, network device logs and network flows) Publicly available information (eg information on new exploits, information exchange groups, third party organisations, governments) People form within your organisation Third parties (eg customers, suppliers, IT providers, ISPs, partners; government bodies). Some of the main challenges facing organisations are often to do with monitoring the relevant events on their systems and networks for signs of a cyber security attack. Organisations often collect a lot of data, but do not have the resources, technical skills or awareness to analyse data effectively. In particular, IDS is not always given sufficient prominence, often seen as a ‘fit and forget’ solution. Organisations may believe they are monitoring events to detect suspicious attacks, but even though they have an IDS, they fail to: • • • • Monitor all relevant events Carry out monitoring regularly enough - or in an appropriate manner Respond to alerts correctly (eg by overlooking indicative alerts or over-reacting to benign alerts) Aggregate what may seem like benign alerts into what is a coherent threat message. “Organisations can put blind trust in the monitoring tools they have purchased, giving them a false sense of security” 34 Cyber Security Incident Response Guide Step 2 Define objectives and investigate situation Understanding the cyber security incident Once a cyber security incident has been identified, the next stage is to define what the objectives are for the response activities – and to investigate the situation in an appropriate manner. There are many questions that investigators should seek to answer, such as: • • • • • Who has attacked us? What is the scope and extent of the attack? When did the attack occur? What did the attackers take from us? Why did they do it? Project research revealed that the three main challenges organisations face when responding to a cyber security incident in a fast, effective and consistent manner are: • Determining what information has been disclosed to unauthorised parties, stolen, deleted or corrupted • Finding out who did it (ie which threat agent or agents) and why (eg financial gain, hacktivism, espionage, revenge, challenge or just for fun) • Identifying what systems, networks and information (assets) have been compromised. Other significant response challenges included: • Working out how it happened (eg how did the attacker gain entry to the system) • Determining the potential business impact of the cyber security incident • Performing detailed analysis of the cyber security incident. When investigating the cyber security incident you should learn as much as you can about the attacker(s) as they will often require differing response approaches and capabilities. You should determine what: • Methodologies the attackers are using • Their intention (or motivation), such as financial crime (eg fraud or extortion), theft of intellectual property, personal attack (eg revenge), or disruption to critical services • Their focus (eg an individual, the whole organisation, your market sector or the government). Using cyber threat intelligence During an investigation into a cyber security incident, it can be very useful to have access to cyber threat intelligence - research into the attackers to determine their capabilities, motives and likely actions. This can be provided by the government, CERTS, collaborative groups or expert third parties, such as many CREST members. When a security team conducts and applies cyber threat intelligence, the team will more clearly understand the tactics, techniques and procedures of the attackers and can defeat some attacks by disrupting or degrading their efforts. Threat intelligence can also help you detect an incident during the reconnaissance phase, before you have actually been attacked. 35 Cyber Security Incident Response Guide Conducting triage The early part of an investigation is often referred to as Triage, which consists of: • Classifying cyber security incidents (eg critical, significant, normal or negligible impact) • Prioritising these incidents (eg high, medium or low) •  Assigning incidents to appropriate personnel in terms of their legitimacy, correctness, constituency origin, severity or impact. Cyber security attacks are often more critical than many traditional security incidents, but should still be subject to a consistent classification process. In any situation, the categories defined in the CESG GovCertUK incident response guidelines - explained in the table below - are useful as a point of reference. Category Description Example Critical These incidents will usually cause the degradation of vital service(s) for a large number of users, involve a serious breach of network security, affect mission-critical equipment or services or damage public confidence in the organisation. Targeted cyber security attacks or loss of publicly available online service. Significant Less serious events are likely to impact a smaller group of users, disrupt non-essential services and breaches of network security policy. Website defacement or damaging unauthorised changes to a system. Minor Many minor types of incident can be capably handled by internal IT support and security. All events should be reported back to the information security team who will track occurrences of similar events. This will improve understanding of the IT security challenges and may raise awareness of new attacks. Unsuccessful denial-of-service attack or the majority of network monitoring alerts. Negligible It is not necessary to report on incidents with little or no impact or those affecting only a few users, such as isolated spam or antivirus alerts; minor computer hardware failure; and loss of network connectivity to a peripheral device, such as a printer. Isolated anti-virus alert or spam email. Carrying out first response The first people dealing with the incident are sometimes refrerred to as first responders, ideally as part of a team. These first responders should be able to determine whether any specialist resources – including third parties will be required. Many organisations do not have the right tools, systems or knowledge to conduct a suitable investigation. You need to identify quickly when the scope and severity is beyond in-house skills, before decisions are made that may adversely affect an investigation. It is critical for arrangements to have been made in advance so that expert investigators are available at short notice and have enough prior information to be able to hit the ground running. ! Whoever actually carries out all or part of the investigation, it is still your responsibility, so you will need to monitor each step carefully – and record what has happened. 36 Cyber Security Incident Response Guide As well as expert cyber security incident response experts, other third parties that you may wish to get involved can include technology forensics specialists, technology analysts (for example, database experts), Information analysts (for example, accountants), legal experts and on-site police support. Some organisations set up a “war room” during serious cyber security attacks. This is the crisis management team’s primary meeting and collaboration space, where all relevant parties (incident investigators, IT staff representatives, stakeholders and other leaders) assemble to manage the incident from one central point. Performing initial analysis In the early stages of investigating a cyber security incident, the precise nature of the incident may be unknown and initial analysis will be required. When investigating a cyber security incident, the approach taken can be either: • Intelligence driven, based on information gathered from: government agencies (eg CPNI), monitoring of internal resources, open source information or data provided internally • Evidence-driven, based on information gathered from corporate infrastructure or applications (typically event logs). Investigators will often wish to: • Examine important alerts or suspicious events in logs or technical security monitoring systems (eg IDS, IPS, DLP or SIEM) • Correlate them with network data (including data from cloud service providers) • Compare these against threat intelligence. All types of event logs should be considered, including: • Firewall/router logs (including proxy servers) • T  echnical security monitoring logs and alerts (eg from intrusion detection (IDS) or data loss prevention (DLP) software • Traditional Server and workstation logs • Business application audit logs • Web server logs • DNS and DHCP logs covering all devices • Email history and archives • Internet usage logs • Network data • Building access logs. Note: You should retain these logs for as long as possible, as part of an approved log retention policy. During an investigation these logs will provide valuable information and are often requested by third parties. When carrying out an investigation, each possible trigger event should be thoroughly investigated, including: • • • • Date/time Internet protocol (IP) address (internal or external) Port (source or destination), domain and file (eg exe, .dll) System (hardware vendor, operating system, applications, purpose, location). 37 Cyber Security Incident Response Guide Step 3 Take appropriate action Containing the cyber security incident One of the first key actions to be taken after the initial investigation (and often as part of that investigation)...
Purchase answer to see full attachment
User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

Explanation & Answer

Hello, your work is now complete. Please have a look at it and in case you might need any correction, feel free to hit me up ASAP.

Running Head: CYBER SECURITY INCIDENT REPORT

CYBER SECURITY INCIDENT REPORT
Student Name
Institution Affiliation

1

CYBER SECURITY INCIDENT REPORT

2

CYBER SECURITY INCIDENT REPORT
1) Reported By
1.1 Surname: Creasey
1.3 Position:
1.4 Name of Organization or Company:
1.5 Telephone No:
1.6 E-mail:
2) Organization Details
2.1Name of Organization:
2.2 Type of Organization:
2.3 Street Address:
2.4 At this time, it is known that other
organizations are affected by this incident?
(If so, list names, addresses, telephone
numbers and contacts persons):

1.2 Forenames: Jason
Managing Director,
CREST

0845 686-5542
admin@crest-approved.org

Natanz Nuclear facility
Uranium enrichment facility
Void
Non

3) Incident Details including Injury and Impact Level
3.1 Date: 14/September/2010
3.2 Time: 4 zero-days vulnerabilities
3.3 Location of affected site:
Iran
3.4 Brief summary of the incident ( what has A Stuxnet warm attacked Natzan nuclear
happened, where did it happen, when did it
facility in Iran and destroyed 984 uranium
happen):
enriching centrifuges on 14/sep/ 2010.
3.5 Description of the...


Anonymous
Great study resource, helped me a lot.

Studypool
4.7
Trustpilot
4.5
Sitejabber
4.4

Related Tags