SlideShare uma empresa Scribd logo
1 de 15
Baixar para ler offline
THE CRITICAL INCIDENT RESPONSE
MATURITY JOURNEY

ABSTRACT
Learn how to holistically assess and improve the maturity of your
organization’s critical incident response program.

December 2013
EMC WHITE PAPER
Page | 1
TABLE OF CONTENTS
ABSTRACT ............................................................................................................................................. 1
TABLE OF CONTENTS ............................................................................................................................. 2
INTRODUCTION ..................................................................................................................................... 3
ESTABLISHING AN EFFECTIVE COMPUTER INCIDENT RESPONSE CENTER – IT’S A JOURNEY ................ 4
CRITICAL INCIDENT RESPONSE MATURITY FRAMEWORK ..................................................................... 6
HOW TO ACCELERATE YOUR INCIDENT RESPONSE MATURITY JOURNEY ............................................... 9
People ............................................................................................................................................... 9
Processes .......................................................................................................................................... 11
Technology ....................................................................................................................................... 12
RSA OFFERINGS THAT HELP TO ACCELERATE YOUR INCIDENT RESPONSE MATURITY JOURNEY ......... 13
CONCLUSION ....................................................................................................................................... 14
AUTHOR BIOGRAPHY ........................................................................................................................... 15
CONTACT US ........................................................................................................................................ 15

Page | 2
INTRODUCTION
I didn’t know it at the time but my introduction to the security specialty of incident response
occurred when I first read the book The Cuckoo’s Egg: Tracking a Spy through the Maze of
Computer Espionage, by Clifford Stoll. The book goes into great detail of how Stoll combined
his general curiousness and computer expertise to ultimately catch a German based spy for the
Soviet Union that was hacking the computers at the Lawrence Berkeley National Laboratory.
Unfortunately, even today, too many organizations’ incident responses are ad hoc processes
often conducted by lone wolfs; today’s Clifford Stolls.
Even in the general audience news these days we are flooded with reports of organizations in
nearly every industry that have been breached and that have had to deal with both soft
(brand/reputation) as well as multiple hard costs (emergency incident response/consulting,
regulatory fines, and customer remediation) as a result. The Ponemon Institute estimated that in
2013 the average cost of a data breach in the USA to be $5.4M. 1 One day it is hacktivists or
internal attackers and the next day it is cybercriminals or nation states that are causing the
breaches. What many organizations are currently doing for IT security just isn’t working.
Preventive security schemes alone have proven to be insufficient.
Dr. Anton Chuvakin an IT security analyst with Gartner states the need for more mature incident
response quite succinctly in a recently published report, “…prevention and preventative security
controls will fail. Prevention fails on a daily basis at many organizations; it will suffice to look
at antivirus tools and contrast their 99%-plus deployment rates with widespread ongoing
malware infection rates.” 2 In the same report Dr. Chuvakin goes on to write, “Because they
[organizations] are not paying attention to detection, they never know they are having an incident
that they need to respond to. Some think they are being "proactive" by their exclusive focus on
preventative measures and neglecting the monitoring and response (in reality, this is being
shortsighted, not proactive)”. 3
I believe however that times are now changing. Computer forensics and incident response are
now beginning to claim their rightful position as key sub-specialties of information security,
becoming more professional with the application of sound engineering principles and human
expertise. The need is certainly great. As has been well documented, cybercriminals, nation
states, and hacktivists are only too willing to take advantage of the modern day’s data and
application explosion for their nefarious purposes.
This is why incident response is now emerging as a high demand security sub-specialty. Today
in most organizations, security investments, including all areas of investment (covering people,
processes, and technology), are way out of balance. The vast majority of security controls today
are for prevention and not monitoring (detection & investigation) and response. RSA estimates
that organizations in aggregate spend approximately 80% of their security budgets on prevention,
with monitoring and remediation splitting the remaining 20%. Organizations have spent more
than 10 years trying to firewall, anti-virus, encrypt, and authenticate themselves to an acceptable
level of security. However, these preventive approaches simply do not greatly inhibit today’s
sophisticated, well-funded, persistent, and focused attackers. Organizations need to change (or
really rebalance) their overall security defenses given today’s realities. And leading (mature)
organizations already recognize this and are explicitly changing their security investment to be
more balanced.
2013 Cost of Data Breach Study: Global Analysis, Ponemon Institute, May 2013
Security Incident Response in the Age of APT, Dr. Anton Chuvakin, Gartner, September 25, 2013
3 Security Incident Response in the Age of APT, Dr. Anton Chuvakin, Gartner, September 25, 2013
1
2

Page | 3
Organizations appear to be starting to recognize the increased need for professionalized incident
response capabilities as a key part of this defensive rebalancing. In fact in a recent Forrsights
Security Survey executed by Forrester Research in Q2 of 2013, they found that 67% of
organizations reported that improving their incident response and forensic capabilities was either
a high or critical priority. And for organizations that were larger than 20K employees this
percentage was even higher, coming in at 72%. 4 There does at least appear to be an awareness
of the need and some impetus to make a change in investment priorities, the real question now
boils down to, what, when, and how.
Organizations that have recognized the need for a new defensive balance have often crystallized
this by focusing on their security operations centers (SOCs), computer incident response centers
(CIRCs), or critical incident response teams (CIRTs) as an optimal organizational platform for
improving their monitoring and response capabilities. Whatever name one chooses to refer to
this security function by, what they all have in common is that they are the organization’s
command center for the detection, investigation, and remediation of cyber security incidents.
They are a formalized and professionalized version of Clifford Stoll since they are the security
organization that is in focus when preventive controls fail to prevent.

ESTABLISHING AN EFFECTIVE COMPUTER INCIDENT
RESPONSE CENTER – IT’S A JOURNEY
The remainder of this paper will focus on defining levels of CIRC maturity and on how your
organization can continually improve your incident response capabilities to significantly reduce
the probability of experiencing a damaging incident. While preventive controls aren’t 100%
effective, this does not have to mean that damaging breaches are inevitable.
The best way I have found to measure the level of maturity of an organization’s CIRC is by
considering its maturity against the three well established and tightly interrelated categories of:
people, processes, and technology. Great technology in the wrong hands isn’t a path to success
for detection or response. And similarly great people without appropriate technology are at best
highly inefficient and at worst are overwhelmed by data and incapable of consistently providing
effective service. And finally, solid incident responders with solid technology, but having no
well considered and established processes will thrash themselves to the point of maximum
frustration and leave their organizations less than optimally defended. An effective and properly
maturing CIRC requires all three dimensions – people, process, technology – to work well and
improve together.
For the purposes of this paper I have established three levels of CIRC maturity:
•
•

Incident response as an emerging security function (medium maturity)

•

4

Ad hoc incident response (low maturity)
Incident response as a key force in an organization’s security defenses and risk
management (high maturity).

Forrsights Security Survey, Forrester Research, Inc., Q2 2013.

Page | 4
The purpose of this categorization is to help you to holistically assess the maturity of your
incident response organization. But of course every organization is different. When reviewing
this maturity framework and placing your organization in it, realize that you might not perfectly
fit into one level of maturity in all three categories. Use this framework in combination with the
concept of “preponderance of the evidence” to place your organization where it best fits in the
three levels. But keep in mind that where you are going and how you are going to get there is
much more important than where you currently are.
From my contacts with customers and prospects and from those of my colleagues here at RSA,
and after also considering industry research on the topic, I estimate that for incident response
maturity, approximately:
•

65% of organizations are “Ad Hoc”

•

25% of organizations are “Emerging”

•

5% of organizations are a “Key Force”.

So don’t be too hard on yourself if you find your organization in the “Ad Hoc” or “Emerging”
categories. You have a lot of company. The more important question to ask is what you can do
today to move your incident response maturity needle in the right direction. While exactly how
much your organization invests in incident response is a unique decision based on risk tolerance,
scale, business objectives, and industry, the goal of a mature set of people, processes, and
technology for incident response is universal.
The Critical Incident Response Maturity Framework below lays out many indicators of maturity.
Find where your organization currently best fits and then move on to consider how your
organization can improve its maturity along these categories. Finally, also consider how RSA
can help. Don’t think of RSA as purely a vendor of technology. In the area of incident response
RSA offers a broad set of products and services, each of which tie back to holistically improving
an organization’s incident response program.

Page | 5
CRITICAL INCIDENT RESPONSE MATURITY FRAMEWORK
Ad Hoc Incident
Response

People

•

•
•

•

•

Process

•

•

•

•

•

Page | 6

Incident Response as an
Emerging Security SubOrganization

Incident responders
are part
timers/borrowed from
other IT/IT security
functions. They
work on an as-needed
basis only
Incident responders
are not specialists
Limited formalized
training available
They are on their
own to skill-up
Incident response
often requires
“beyond the call of
duty” work efforts
Little governance or
interaction with
service providers.
SPs often seen as just
dumping alerts at the
organization.

•

Unclear how the
incident response
function fits into the
overall organization
Most investigations
initiated as a result of
“alerts” from 3rd
parties/employees
Focused on clearing
alerts, without
prioritization
Tend to focus on
external threats
versus internal threats
Heavily focused on
meeting compliance
mandates versus

•

•
•
•

•

•

•

Has full-time incident
responder(s)
Has a full time SOC/CIRC
manager
Has a plan to use specialized
service providers
Uses general purpose threat
intelligence, not specific to
the organization
Off hours coverage is
provided by SP and/or oncall staff
Regular training and IR
community participation

Incident response as a key
force in security
defense/risk management
•
•
•

•
•

•

Somewhat specialized into
areas of focus and expertise

CIRC team is divided into
clear specialties
Participate directly in hacker
forums/social media
Collect and analyzes threat
intelligence that is unique to
the organization
Follow-the-sun coverage
Has business/risk analysts as
agents of the CIRC team that
are connected to new IT
initiatives to provide
guidance on risks and critical
IT assets are IR-enabled.
Regular staff rotation to
increase skills and reduce
burnout

•

•

•

•

•

•

Security & risk, not
compliance, drives program
CIRC effectiveness not
judged by qualitative or
quantitative measures
Prioritize responses for a
predefined set of IT assets
without regard to other
context factors
Often fixing/reimaging of
systems, not on
understanding root cause
Have process for “declared
incident” which triggers third
party outreach
Regularly cooperates with
other functions (Legal, HR,

Reporting in business impact
language, not just in
security/IT lingo

•

Clear visibility &
involvement with the key
business priorities of the
organization to make sure
that they are effectively
security/IR-enabled
Success judged based on
security posture relative to
key IT assets/business
initiatives
CIRC effectiveness
continually judged by both
qualitative/quantitative
measures
Focuses on responding to
highest priority alerts (based
on asset value, vulnerability,

•

•

•
•

•
•
•

•

•

•

•

enhancing security or
protecting the
business
Limited
differentiation of
protection based on
asset value or a
threats level of risk
What is a “declared
incident” not defined
Response procedures
not well documented
No one manager in
charge of detection &
investigation of
incidents
Organization doesn’t
participate in threat
intelligence sharing
groups
Service provider has
little understanding
of business/risk
context
Service provider not
able to monitor the
most important
business initiatives
Has limited
oversight/governance
/engagement outside
of security
organization

•

•

•

•

•

•

•

•

•

•

•

•

Page | 7

business management)
CIRC part of regular
security/risk posture
reporting
Performance metrics
collected and shared with the
CIRC team & others
Defensive focus balanced
between internal and external
threat actors
Regularly uses commonly
accepted control frameworks
(eg..ISO, COBIT)
Value of IT assets &
processes plays important
role in prioritizing responses
Good technical and
management coordination
with service provider
Delegates to IT Operations
for detection and remediation
of mundane/well-known
threats
Delegates management of
commoditized security
technologies (AV, Firewalls,
Vulnerability scans) to less
costly staff or service
providers
Subscribes to threat
intelligence services provides
by security associations &
vendors
Has light, but direct
participation in in threat
intelligence sharing groups
Operationalization of threat
intelligence is primarily done
manually
Has some
oversight/governance/engage
ment with other functions
(legal, HR, IT, BU)

•

•

•

•
•

•

•

•

•

•

exploit, attacker) , not on just
clearing large backlog of
alerts
Aims to understand the full
scope of an attacker’s
campaign, not just clean
malware
Operates with clear
governance, and within
established cross-functional
team
Provides follow-the-sun
coverage with staff or with a
mix of staff & closely
coordinated service providers
Pre-existing guidelines for
prioritizing incidents
Security in general & CIRC
in particular are well
integrated into the
organization’s risk &
compliance program
Takes active part in threat
intelligence sharing within
appropriate industry, country,
and law enforcement groups
Has shifted from exclusively
responding to alerts to
hunting for security
issues/anomalies
Clearly separated from IT
operations & basic security
operations functions with
established touch points and
division of roles and
responsibilities
Regularly conducts postmortems on incidents and
feeds learning into tools
(preventive, detective,
investigative, and response as
appropriate) and IR
techniques/processes
Threat intelligence
operationalized directly into
tools
Technology

•

•

•

•

•

•

•

•

Primarily use
perimeter and
signature-based
security controls
Security tools
primarily purchased
to prevent specific
types of attacks and
are deployed in silos
No standard set of
incident response
tools
SIEM tool not
effectively used for
threat detection or
investigations
No purpose built
security incident
management system.
Typically use Excel,
email, or general
purpose IT help desk
system
Don’t incorporate
external threat
intelligence into
detection/investigatio
ns
IT asset information
and other business
and technical context
not easily available
No malware analysis

•

•

•

•

•

•

•

Incident management system
is built from generalized
tools (Excel, Wikis,
Sharepoint)
Early stage of building out
documented incident
response procedures
Using SIEM + Network
Monitoring tools on key
network segments to enhance
visibility
Threat intelligence provided
by external sources and at
least partially integrated into
monitoring system
Conducts majority of
investigations with data onhand in the incident
responders’ investigative
system
Conducts malware analysis,
but doesn’t automatically
filter or prioritize which
malware to analyze
Basic compliance/governance
reports generated from
monitoring system

•

•

•

•

•

•

•

•

•
•

•

•

•

Page | 8

Use specialized security
incident management system
with library of incident
response procedures
Have integrated platform for
detection, investigation,
management, and response
Have comprehensive network
packet-level monitoring on
all Internet egress points and
key internal network
segments
Widespread log/event
collection that is closely
integrated with network-level
visibility
Signature-less file monitoring
for malware and anomalies
on endpoints
Established malware
analysis process which
prioritizes analysis based on
asset criticality,
vulnerabilities, and attacker
campaigns
Business/technical context &
vulnerability information
readily available to analyst
Identity & user entitlement
information is readily
available to analyst
Location of sensitive data is
readily available to analyst
Regularly updated
knowledgebase of threats,
tools, techniques, and tactics.
Use consolidated “big data”
security analytic warehouse
(containing both structured
and unstructured data) for
detecting/hunting for security
anomalies
Centralized management
dashboard used to coordinate
incident investigations
Able to conclusively
determine what data has been
Technology
Continued

•

•

exfiltrated
Regular reports of CIRC
performance and security
posture of the organization
Tracks specific metrics such
such as average time to
identify and remediate
attacks, # of incidents
responded to, # and cost of
successful attacks, time/cost
of unplanned remediation,
and # of stolen identities

HOW TO ACCELERATE YOUR INCIDENT RESPONSE
MATURITY JOURNEY
Now that you have found where your organization is on its incident response maturity journey,
the question you should be asking is how you can help drive your organization forward on each
of three fronts (people, processes, technology) at the same time. The short answer is to create a
plan. A plan which balances the three, invests incrementally, and goes out at least one or two
years, beyond a single budget cycle. This plan will not be static. It will change and perhaps
change a lot, in part based on actual experiences with incidents to which you respond. You must
keep it current so you always know what you are trying to do at least one or two steps ahead of
where you are. If this sounds like planning for “continuous improvement”, it should. It is
important to keep in mind that the ultimate goal of an incident response team is to detect,
investigate, and respond to incidents to stop them from becoming damaging breaches. It is not
the goal of the incident response team to be the security clean-up crew.
For the remainder of this section I will provide general advice on how to improve the maturity of
your incident response function across each of the three categories. For areas of particular focus
please refer back to the Critical Incident Response Maturity Framework above.
People

Particularly if you are in the ad hoc maturity category, you probably think that you just don’t
have enough of the right people to fill the role of incident responder. You probably are right. In
general, however, it is better to have one or two “rockstar” incident response analysts than many
more general purpose security or IT people that do incident detection and investigation as an
occasional part-time job. If you don’t have any rockstar security analysts currently, do you have
one or two people on staff that have the potential and the desire to become one? If so focus your
education and training budget on them. Send them to incident responder/analyst school and
related industry events like Black Hat and Defcon, and give them relatively free reign to create
what it means to be a CIRC analyst in your organization. Resist the temptation to divert them to
other projects or to use them for more mundane security operations tasks. They are your hunters;
don’t try to domesticate them.
Page | 9
If you find your organization from a people point of view more in an “emerging” CIRC maturity
level, what you should focus on is further developing the specialization of your team. Define
and create specific CIRC job roles such as tiers of analysts (two or three tiers should be enough)
that deliver specialized investigative services such as: Tier 1 analysts - eyes-on-glass, initial
alert triage, preliminary investigation and Tier 2 analysts – reverse malware engineering, host &
network forensics, data exfiltration investigations. These front line CIRC analysts should be
complemented by other specialists that are focused on collecting and interpreting threat
intelligence, understanding active attacker campaigns, and on building out the detection,
investigative, and response tools in use by the Tier 1 and 2 analysts.
In addition service providers can be contracted to be a key part of your CIRC to help fill gaps
and lower the performance pressure on your full-time CIRC staff. MSSPs typically are best
suited to supply Tier 1 analysts to complement your CIRC team as they require the least amount
intimate internal knowledge or access to do their jobs. Service providers can also be contracted
to provide occasional specialized services such as integration, tool customizations, performance
tuning, alert definitions, custom analytics, malware analytics, and report generation.

SPECIALIZED ROLES IN A CRITICAL INCIDENT RESPONSE CENTER

It is also important that these CIRC roles be defined in such a way that there is rotation and a
career path among them, as one way to mitigate analyst burnout is to have job rotation built into
your personnel strategy. Another advantage of a well-functioning team of specialists is that your
team does not become excessively dependent on a single individual, and thus as people move-on
outside of your CIRC, it becomes easier to insert new people to take up the slack, as the needed
role is well defined.
Page | 10
In effect by following the “people” advice in this section you are helping to manage your
incident response function more as a science than as an art and more as a team than as a set of
lone wolves. Doing this well will also help the retention and recruitment of your CIRC staff, as
the best want to work with the best.
Processes

As your CIRC expands in terms of people, capability, and geography, how you operate becomes
as important as what individual analysts are doing. Incident response teams are best considered
as implementing continuous processes of detection, investigations, and response. Security issues
continually flow through the organization as opposed to periodically arriving. The more the
organization monitors the more that will be found that requires further investigation. However
all issues cannot be dealt with with equal priority; the list of events will be too long. CIRCs need
to come up with policies and procedures in part to help guide the investigations that the analysts
conduct and can follow and refine as the organization gains experience and maturity. Also
industry-wide incident response best practices exist, so why not use them? Look to leverage the
best practices produced by NIST, VERIS (Vocabulary for Event Recording and Incident
Sharing), and the SANS Institute, for example. To these industry frameworks your organization
can add response procedures/run-books that are specific to your organization.
Given today’s state of near universal vulnerability to insider and external attacks it makes sense
to work out investigative and breach response procedures in advance, among your CIRC team,
your broader IT security team, as well as with the rest of your organization. Don’t wait until you
have an actual breach to work out what you would do if you had a breach. Document these
procedures and ideally enforce and automate them via appropriate IT systems. Similarly the
management of actual incidents that require remediation should not be left up to “random acts of
heroism”. The security organization should pre-define levels and types of incidents and come up
with incident management policies (ideally also enabled with appropriate technology) to help
prioritize and address security incidents.
As CIRCs mature they mature in a way that resembles a sports team. Whether you follow
baseball, rugby, or American or European football, you will recognize that the best teams are
made up of a set of specialists that when maximally effective leverage the individual’s skills in a
way that the effectiveness of the whole is greater than the sum of the parts. This doesn’t happen
by accident. Each individual simultaneously needs to understand their individual role and how
he complements the team that is around him. Said another way, each individual needs to fit into
and contribute to the procedures that define the operations of the CIRC team.
And just like sports teams that continually measure the effectiveness both of individuals and the
team as a whole on multiple quantifiable and qualitative measures, so must a CIRC. And these
measures must be collected and evolved over time, with continual improvement as the obvious
goal. Also like a sports team, practice must be taken very seriously. As professional athletes
say, good performance in practice typically precedes good performance in the game. This is why
maturing CIRCs regularly run breach readiness and response tests, simulated incidents and
breaches, and often bring in outside experts to evaluate and benchmark them.
Finally, the CIRC should not operate without proper oversight and business integration. It
should not be setup as a free-wheeling, unbounded internal monitoring organization. For
example what employees are doing with their time online should be out-of-scope for the CIRC,
as the CIRC should stay focused on protecting the business and not on reporting on potential
employee time wasting. What is inbounds and out-of-bounds for the CIRC to detect and reportPage | 11
on should be governed on an ongoing basis. In fact in many countries, such as Germany, France,
and much of the rest of Europe, what type and level of monitoring CIRCs can conduct is in part
limited by data privacy, telecommunications, and other laws. And these data privacy and related
laws are in a continual state of change and interpretation and thus so too must be the rules under
which the CIRCs operate.
Technology

The critical third leg in any incident response program are the systems that are used by the
security analysts and their management to execute their detective, investigative, response, and
management jobs. With incident response, speed, efficiency, and effectiveness are the name of
the game. But a key challenge is how to do this across a large swath of the organization, or even
the whole enterprise, with a relatively small number of CIRC personnel. If your incident
responders have to open tickets and call in personal favors to get access to the underlying
security telemetry and other data that they need to do their jobs, they are starting way behind the
curve.
What security analysts need is comprehensive and immediate visibility into the security relevant
activity in their organizations. They need this visibility to both better detect as well as to more
efficiently investigate activities and alerts that are key indicators of compromise. One important
way organizations can improve their visibility that was suggested by Forrester Research, Inc. in a
report by Rick Holland entitled Seven Habits of Highly Effective Incident Response Teams is by
“reducing the Internet ingress/egress points within your environment or ensuring network
visibility at each Internet point of presence...” 5 Other important forms of visibility, in addition to
network level telemetry mentioned by Forrester, are logs and events from the underlying
infrastructure, applications, and security systems that make up your IT environment. Finally,
when dealing with malware, having immediate visibility of what is happening on particular
hosts, also often proves to be critical.
But that is not all, security analysts also need context, both business and technical, with which
they can prioritize their investigations as well as better execute their forensic evaluations. After
all, how can analysts effectively do their jobs if they don’t know what an IT asset is, what it is
used for, what vulnerabilities might exist on it, how critical the asset is, where it is, and other
important elements of context?
And finally incident response teams need automation, in many forms, to accelerate what they do.
The management of alerts, investigations, incidents, breaches, staffing schedules, threat
intelligence, reporting, run-books, and risk registries, to name a handful of areas in need of
automation, help incident response teams do more with less. These areas of automation help to
leverage the human expertise which is in such short supply and that is often wasted on repetitive,
manual tasks. While technology certainly isn’t the single solution to the challenges impacting
incident response teams, when well used it can help organizations get the most out of their
people, while minimizing the burnout of being in a constant “hero/fire-fighting” mode.
Some specific CIRC focused technologies that are used by maturing CIRCs are: centralized
log/event (SIEM) and network monitoring systems, threat intelligence (operationalized into your
monitoring infrastructure), workflow, reporting, correlation, archiving, big data analytics, host
forensics, incident and breach management systems, and asset and vulnerability databases. The
5

Seven Habits of Highly Effective Incident Response Teams, Forrester Research, Rick Holland, April 17, 2013

Page | 12
strategic goal should be to provide all of the above capabilities as part of integrated platform that
is used by the entire CIRC team.
Also in the Seven Habits of Highly Effective Incident Response Teams author Rick Holland of
Forrester summed up the compelling business need for a mature incident response function
emphasizing the positive business results of doing so, “In addition to protecting the firm’s IP, IR
[incident response] is an opportunity to retain customer trust and safeguard the organization’s
brand. Your customers (and the public at large) don’t expect your organization to be bulletproof;
there is a growing sympathy for companies that fall victim to well-funded, highly skilled,
organized cybercriminals. A well-coordinated, well-executed incident response that prioritizes
transparent communication to customers and efforts to protect their identities and finances will
actually enhance you organization’s brand.” 6

RSA OFFERINGS THAT HELP TO ACCELERATE YOUR
INCIDENT RESPONSE MATURITY JOURNEY
RSA can help you develop and grow your incident response team through focused and practical
education, developed by incident responders, taught by incident responders, for incident
responders. The RSA Advanced Cyber Defense education series is designed to provide a
learning path for Tier/Level 1, 2, and 3 security analysts working in an incident response team.
This series of courses provides role-based training on security principles, processes, and best
practices using a variety of tools. This training series does not focus on the use of RSA products,
but focuses on the skills needed by analysts to detect, investigate, and respond to security
incidents and vulnerabilities. We at RSA certainly recognize there is a shortage of properly
skilled incident response analysts, so instead of just going out on the market to find them, why
don’t you grow some of your own?
RSA also provides a series of security consulting services that are specifically focused on
delivering expertise to CIRCs on breach readiness, response, and the design of security
operations or incident response centers. The RSA Advanced Cyber Defense Practice (ACD
Practice) is a global consultancy made up of incident responders and forensics experts that can
help your organization improve its process maturity as well as provide advice on technology and
skills gaps. The ACD Practice provides its services independent of the use of RSA products and
focuses much of its efforts on the processes and expertise necessary to get the most out of the
security technologies that are already in use by the organization.
RSA as a well known provider of security technologies also provides a broad set of modular, yet
integrated detection, investigative, response, and management products that are used by incident
response teams to improve their visibility, provide context, and better leverage their
organization’s human expertise through various forms of automation. RSA collectively refers to
this solution as the RSA Critical Incident Response Solution. The technology portion of this
solution combines the capabilities of RSA Security Analytics, RSA Live, RSA ECAT, RSA
Security Operations Management, and RSA Data Discovery to provide incident response teams
with the detection, investigative, response, and management automation they need to more
effectively and efficiently do their jobs.

6

Seven Habits of Highly Effective Incident Response Teams, Forrester Research, Rick Holland, April 17, 2013

Page | 13
THE RSA CRITICAL INCIDENT RESPONSE SOLUTION TECHNOLOGY

CONCLUSION
Organizations’ IT infrastructures have become vastly more complex and harder to defend with
the rapid evolution of the Internet, the Cloud, mobile computing, BYOD, Big Data, and the
massive underlying technology diversity and ubiquitous usage. Add to this the level of
sophistication, focus, and investment by the attacker community and you have a security market
and defensive strategy that is need of change. However, there are internal forces arrayed against
the security professional, as, for example, security budgets are not going up by much more than
overall inflation. CISOs are being asked to address new threats with old budget levels that
defend primarily against traditional threat vectors. And so much has been invested in the
preventive security approach over the years that it is hard to bring forward the message that
prevention will no longer be sufficient.
The clear answer for most organizations is to improve their detection, investigation, response,
and management capabilities through the establishment of a centralized CIRC, while not
depleting their worthwhile preventive controls. However, setting up, expanding, and maturing
an incident response team cannot be done overnight even with infinite resources. Improved
capability comes with continuous attention and investment over time. However, like with most
challenging and uncertain journeys, the hardest step is often the first one. There is no time like
the present to wade-in and get going. RSA is here to help you on your critical incident response
maturity journey.
Page | 14
AUTHOR BIOGRAPHY
Matthew Gardiner is a Senior Manager at RSA and is currently focused on the evolution of
security management and monitoring solutions to better serve the detection, investigation,
remediation, and management needs of security organizations. Before RSA Mr. Gardiner spent
more than 10 years focused on identity & access management, Web access management, identity
federation, cloud security, and IT compliance at Netegrity and CA Technologies. Previously he
was President and a member of the board of trustees of the security industry non-profit, the
Kantara Initiative. Mr. Gardiner has a BS in Electrical Engineering from the University of
Pennsylvania and an SM in Management from MIT's Sloan School of Management. He can be
followed on Twitter @jmatthewg1234

CONTACT US
To learn more about how
EMC products, services, and solutions
can help solve your business and IT
challenges, contact your local
representative or authorized reseller—
or visit us at www.EMC.com.

Copyright © 2013 EMC Corporation. All Rights Reserved. H12651
EMC believes the information in this publication is accurate as of its publication date. The information
is subject to change without notice.
The information in this publication is provided “as is.” EMC Corporation makes no representations or
warranties of any kind with respect to the information in this publication, and specifically disclaims
implied warranties of merchantability or fitness for a particular purpose. Use, copying, and
distribution of any EMC software described in this publication requires an applicable software license.
For the most up-to-date listing of EMC product names, see EMC Corporation Trademarks on
EMC.com.
EMC2, EMC, the EMC logo, and the RSA logo are registered trademarks or trademarks of EMC
Corporation in the United States and other countries. VMware is a registered trademark of VMware,
Inc. in the United States and/or other jurisdictions. All other trademarks used herein are the property
of their respective owners.

Page | 15

www.EMC.com

Mais conteúdo relacionado

Mais procurados

Healthcare Risk Analytics Power Of Knowledge Us Captive
Healthcare Risk Analytics   Power Of Knowledge   Us CaptiveHealthcare Risk Analytics   Power Of Knowledge   Us Captive
Healthcare Risk Analytics Power Of Knowledge Us Captivepaulmarshall
 
Disaster Recovery Planning: untapped Success Factor in an Organization
Disaster Recovery Planning: untapped Success Factor in an OrganizationDisaster Recovery Planning: untapped Success Factor in an Organization
Disaster Recovery Planning: untapped Success Factor in an Organizationvishal dineshkumar soni
 
Coordinating Security Response and Crisis Management Planning
Coordinating Security Response and Crisis Management PlanningCoordinating Security Response and Crisis Management Planning
Coordinating Security Response and Crisis Management PlanningCognizant
 
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Resolver Inc.
 
A balanced scorecard approach to safety metrics in aviation
A balanced scorecard approach to safety metrics in aviationA balanced scorecard approach to safety metrics in aviation
A balanced scorecard approach to safety metrics in aviationwalk_the_safety_talk
 
From checkboxes to frameworks
From checkboxes to frameworksFrom checkboxes to frameworks
From checkboxes to frameworksAndréanne Clarke
 
The state of incident response
The state of incident responseThe state of incident response
The state of incident responseAbhishek Sood
 
Information Technology Vendor Risk Management
Information Technology Vendor Risk ManagementInformation Technology Vendor Risk Management
Information Technology Vendor Risk ManagementDeepak Bansal, CPA CISSP
 
Whitepaper : Building a disaster ready infrastructure
Whitepaper : Building a disaster ready infrastructureWhitepaper : Building a disaster ready infrastructure
Whitepaper : Building a disaster ready infrastructureJake Weaver
 
Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016Samuel Loomis
 
Information Security - Implementation Effectiveness
Information Security -  Implementation EffectivenessInformation Security -  Implementation Effectiveness
Information Security - Implementation EffectivenessVenkidesan Narayanan
 
rp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responserp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responseMaciej Buczkowski
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic SecurityChad Korosec
 
New Risk Management Paradigm for Not-For-Profits
New Risk Management Paradigm for Not-For-ProfitsNew Risk Management Paradigm for Not-For-Profits
New Risk Management Paradigm for Not-For-ProfitsDavid X Martin
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic ManagementMarcelo Martins
 

Mais procurados (20)

Healthcare Risk Analytics Power Of Knowledge Us Captive
Healthcare Risk Analytics   Power Of Knowledge   Us CaptiveHealthcare Risk Analytics   Power Of Knowledge   Us Captive
Healthcare Risk Analytics Power Of Knowledge Us Captive
 
It risk assessment
It risk assessmentIt risk assessment
It risk assessment
 
Disaster Recovery Planning: untapped Success Factor in an Organization
Disaster Recovery Planning: untapped Success Factor in an OrganizationDisaster Recovery Planning: untapped Success Factor in an Organization
Disaster Recovery Planning: untapped Success Factor in an Organization
 
Coordinating Security Response and Crisis Management Planning
Coordinating Security Response and Crisis Management PlanningCoordinating Security Response and Crisis Management Planning
Coordinating Security Response and Crisis Management Planning
 
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
 
A balanced scorecard approach to safety metrics in aviation
A balanced scorecard approach to safety metrics in aviationA balanced scorecard approach to safety metrics in aviation
A balanced scorecard approach to safety metrics in aviation
 
From checkboxes to frameworks
From checkboxes to frameworksFrom checkboxes to frameworks
From checkboxes to frameworks
 
Outsourcing
OutsourcingOutsourcing
Outsourcing
 
The state of incident response
The state of incident responseThe state of incident response
The state of incident response
 
Security Assurance
Security AssuranceSecurity Assurance
Security Assurance
 
when minutes counts
when minutes countswhen minutes counts
when minutes counts
 
Information Technology Vendor Risk Management
Information Technology Vendor Risk ManagementInformation Technology Vendor Risk Management
Information Technology Vendor Risk Management
 
Whitepaper : Building a disaster ready infrastructure
Whitepaper : Building a disaster ready infrastructureWhitepaper : Building a disaster ready infrastructure
Whitepaper : Building a disaster ready infrastructure
 
Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016Generic_Sample_incidentresponseplanIRP_ISS_2016
Generic_Sample_incidentresponseplanIRP_ISS_2016
 
2010; Risk Management Workshop Rev.1.1
2010; Risk Management Workshop Rev.1.12010; Risk Management Workshop Rev.1.1
2010; Risk Management Workshop Rev.1.1
 
Information Security - Implementation Effectiveness
Information Security -  Implementation EffectivenessInformation Security -  Implementation Effectiveness
Information Security - Implementation Effectiveness
 
rp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responserp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-response
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic Security
 
New Risk Management Paradigm for Not-For-Profits
New Risk Management Paradigm for Not-For-ProfitsNew Risk Management Paradigm for Not-For-Profits
New Risk Management Paradigm for Not-For-Profits
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 

Destaque

Incident Management Metrics
Incident Management MetricsIncident Management Metrics
Incident Management Metricshdicapitalarea
 
Incident Management with Workflows
Incident Management with WorkflowsIncident Management with Workflows
Incident Management with WorkflowsPatrick Hoolboom
 
Stackstorm – Event driven Automation
Stackstorm – Event driven AutomationStackstorm – Event driven Automation
Stackstorm – Event driven Automationinovex GmbH
 
Lean Itil Event Management
Lean Itil Event ManagementLean Itil Event Management
Lean Itil Event ManagementMd Imran
 
ITIL Service Management
ITIL Service ManagementITIL Service Management
ITIL Service ManagementMarvin Sirait
 
Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010
Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010
Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010Atlassian
 
Killer Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning Talks
Killer Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning TalksKiller Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning Talks
Killer Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning TalksAtlassian
 
ITIL Service Strategy
ITIL Service StrategyITIL Service Strategy
ITIL Service StrategyMarvin Sirait
 
ITIL Continual Service Improvement
ITIL Continual Service ImprovementITIL Continual Service Improvement
ITIL Continual Service ImprovementMarvin Sirait
 
ITIL Service Operation
ITIL Service OperationITIL Service Operation
ITIL Service OperationMarvin Sirait
 
Three Uses Of JIRA Beyond Bug Tracking
Three Uses Of JIRA Beyond Bug TrackingThree Uses Of JIRA Beyond Bug Tracking
Three Uses Of JIRA Beyond Bug TrackingAtlassian
 
ITIL Incident management
ITIL Incident managementITIL Incident management
ITIL Incident managementManageEngine
 
ITIL v3 Problem Management
ITIL v3 Problem ManagementITIL v3 Problem Management
ITIL v3 Problem ManagementJosep Bardallo
 
الإسلاميون والحكم .. المخاوف والتحديات
الإسلاميون والحكم .. المخاوف والتحدياتالإسلاميون والحكم .. المخاوف والتحديات
الإسلاميون والحكم .. المخاوف والتحدياتبصمات عابر
 
Johnny chiquito
Johnny chiquitoJohnny chiquito
Johnny chiquitoMirymullo
 

Destaque (20)

Incident Management Metrics
Incident Management MetricsIncident Management Metrics
Incident Management Metrics
 
Incident Management with Workflows
Incident Management with WorkflowsIncident Management with Workflows
Incident Management with Workflows
 
Stackstorm – Event driven Automation
Stackstorm – Event driven AutomationStackstorm – Event driven Automation
Stackstorm – Event driven Automation
 
Lean Itil Event Management
Lean Itil Event ManagementLean Itil Event Management
Lean Itil Event Management
 
ITIL Service Management
ITIL Service ManagementITIL Service Management
ITIL Service Management
 
Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010
Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010
Change and Release Management with JIRA and Bamboo - Atlassian Summit 2010
 
Killer Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning Talks
Killer Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning TalksKiller Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning Talks
Killer Reporting with JIRA Dashboards - Atlassian Summit 2010 - Lightning Talks
 
ITIL Service Strategy
ITIL Service StrategyITIL Service Strategy
ITIL Service Strategy
 
ITIL Continual Service Improvement
ITIL Continual Service ImprovementITIL Continual Service Improvement
ITIL Continual Service Improvement
 
ITIL Service Operation
ITIL Service OperationITIL Service Operation
ITIL Service Operation
 
Three Uses Of JIRA Beyond Bug Tracking
Three Uses Of JIRA Beyond Bug TrackingThree Uses Of JIRA Beyond Bug Tracking
Three Uses Of JIRA Beyond Bug Tracking
 
ITIL Incident management
ITIL Incident managementITIL Incident management
ITIL Incident management
 
The 5 Cs of Event Management
The 5 Cs of Event ManagementThe 5 Cs of Event Management
The 5 Cs of Event Management
 
Incident Management
Incident ManagementIncident Management
Incident Management
 
ITIL v3 Problem Management
ITIL v3 Problem ManagementITIL v3 Problem Management
ITIL v3 Problem Management
 
Tuesday voltaire
Tuesday voltaireTuesday voltaire
Tuesday voltaire
 
الإسلاميون والحكم .. المخاوف والتحديات
الإسلاميون والحكم .. المخاوف والتحدياتالإسلاميون والحكم .. المخاوف والتحديات
الإسلاميون والحكم .. المخاوف والتحديات
 
Gid pics
Gid picsGid pics
Gid pics
 
Johnny chiquito
Johnny chiquitoJohnny chiquito
Johnny chiquito
 
Planning shooting
Planning shootingPlanning shooting
Planning shooting
 

Semelhante a The Critical Incident Response Maturity Journey

Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessAnton Chuvakin
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementMighty Guides, Inc.
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and ReponseEMC
 
Insuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industryInsuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industryAccenture Insurance
 
Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...
Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...
Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...wardell henley
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...at MicroFocus Italy ❖✔
 
State of Security Operations 2016
State of Security Operations 2016State of Security Operations 2016
State of Security Operations 2016Tim Grieveson
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentBradley Susser
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldEMC
 
Hp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperHp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperrickkaun
 
1. After a cyber attack, the organizational decision making and re.docx
1. After a cyber attack, the organizational decision making and re.docx1. After a cyber attack, the organizational decision making and re.docx
1. After a cyber attack, the organizational decision making and re.docxjackiewalcutt
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALMichael Bunn
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills
 
Streamline Compliance and Increase ROI White Paper
Streamline Compliance and Increase ROI White PaperStreamline Compliance and Increase ROI White Paper
Streamline Compliance and Increase ROI White PaperNetIQ
 

Semelhante a The Critical Incident Response Maturity Journey (20)

Importance Of Structured Incident Response Process
Importance Of Structured Incident Response ProcessImportance Of Structured Incident Response Process
Importance Of Structured Incident Response Process
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
 
Insuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industryInsuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industry
 
Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...
Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...
Strategies improving-vulnerability-assessment-effectiveness-large-organizatio...
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 
State of Security Operations 2016
State of Security Operations 2016State of Security Operations 2016
State of Security Operations 2016
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
 
Hp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperHp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaper
 
1. After a cyber attack, the organizational decision making and re.docx
1. After a cyber attack, the organizational decision making and re.docx1. After a cyber attack, the organizational decision making and re.docx
1. After a cyber attack, the organizational decision making and re.docx
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample Material
 
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
 
Streamline Compliance and Increase ROI White Paper
Streamline Compliance and Increase ROI White PaperStreamline Compliance and Increase ROI White Paper
Streamline Compliance and Increase ROI White Paper
 
Security Metrics
Security MetricsSecurity Metrics
Security Metrics
 

Mais de EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

Mais de EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Último

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Último (20)

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

The Critical Incident Response Maturity Journey

  • 1. THE CRITICAL INCIDENT RESPONSE MATURITY JOURNEY ABSTRACT Learn how to holistically assess and improve the maturity of your organization’s critical incident response program. December 2013 EMC WHITE PAPER Page | 1
  • 2. TABLE OF CONTENTS ABSTRACT ............................................................................................................................................. 1 TABLE OF CONTENTS ............................................................................................................................. 2 INTRODUCTION ..................................................................................................................................... 3 ESTABLISHING AN EFFECTIVE COMPUTER INCIDENT RESPONSE CENTER – IT’S A JOURNEY ................ 4 CRITICAL INCIDENT RESPONSE MATURITY FRAMEWORK ..................................................................... 6 HOW TO ACCELERATE YOUR INCIDENT RESPONSE MATURITY JOURNEY ............................................... 9 People ............................................................................................................................................... 9 Processes .......................................................................................................................................... 11 Technology ....................................................................................................................................... 12 RSA OFFERINGS THAT HELP TO ACCELERATE YOUR INCIDENT RESPONSE MATURITY JOURNEY ......... 13 CONCLUSION ....................................................................................................................................... 14 AUTHOR BIOGRAPHY ........................................................................................................................... 15 CONTACT US ........................................................................................................................................ 15 Page | 2
  • 3. INTRODUCTION I didn’t know it at the time but my introduction to the security specialty of incident response occurred when I first read the book The Cuckoo’s Egg: Tracking a Spy through the Maze of Computer Espionage, by Clifford Stoll. The book goes into great detail of how Stoll combined his general curiousness and computer expertise to ultimately catch a German based spy for the Soviet Union that was hacking the computers at the Lawrence Berkeley National Laboratory. Unfortunately, even today, too many organizations’ incident responses are ad hoc processes often conducted by lone wolfs; today’s Clifford Stolls. Even in the general audience news these days we are flooded with reports of organizations in nearly every industry that have been breached and that have had to deal with both soft (brand/reputation) as well as multiple hard costs (emergency incident response/consulting, regulatory fines, and customer remediation) as a result. The Ponemon Institute estimated that in 2013 the average cost of a data breach in the USA to be $5.4M. 1 One day it is hacktivists or internal attackers and the next day it is cybercriminals or nation states that are causing the breaches. What many organizations are currently doing for IT security just isn’t working. Preventive security schemes alone have proven to be insufficient. Dr. Anton Chuvakin an IT security analyst with Gartner states the need for more mature incident response quite succinctly in a recently published report, “…prevention and preventative security controls will fail. Prevention fails on a daily basis at many organizations; it will suffice to look at antivirus tools and contrast their 99%-plus deployment rates with widespread ongoing malware infection rates.” 2 In the same report Dr. Chuvakin goes on to write, “Because they [organizations] are not paying attention to detection, they never know they are having an incident that they need to respond to. Some think they are being "proactive" by their exclusive focus on preventative measures and neglecting the monitoring and response (in reality, this is being shortsighted, not proactive)”. 3 I believe however that times are now changing. Computer forensics and incident response are now beginning to claim their rightful position as key sub-specialties of information security, becoming more professional with the application of sound engineering principles and human expertise. The need is certainly great. As has been well documented, cybercriminals, nation states, and hacktivists are only too willing to take advantage of the modern day’s data and application explosion for their nefarious purposes. This is why incident response is now emerging as a high demand security sub-specialty. Today in most organizations, security investments, including all areas of investment (covering people, processes, and technology), are way out of balance. The vast majority of security controls today are for prevention and not monitoring (detection & investigation) and response. RSA estimates that organizations in aggregate spend approximately 80% of their security budgets on prevention, with monitoring and remediation splitting the remaining 20%. Organizations have spent more than 10 years trying to firewall, anti-virus, encrypt, and authenticate themselves to an acceptable level of security. However, these preventive approaches simply do not greatly inhibit today’s sophisticated, well-funded, persistent, and focused attackers. Organizations need to change (or really rebalance) their overall security defenses given today’s realities. And leading (mature) organizations already recognize this and are explicitly changing their security investment to be more balanced. 2013 Cost of Data Breach Study: Global Analysis, Ponemon Institute, May 2013 Security Incident Response in the Age of APT, Dr. Anton Chuvakin, Gartner, September 25, 2013 3 Security Incident Response in the Age of APT, Dr. Anton Chuvakin, Gartner, September 25, 2013 1 2 Page | 3
  • 4. Organizations appear to be starting to recognize the increased need for professionalized incident response capabilities as a key part of this defensive rebalancing. In fact in a recent Forrsights Security Survey executed by Forrester Research in Q2 of 2013, they found that 67% of organizations reported that improving their incident response and forensic capabilities was either a high or critical priority. And for organizations that were larger than 20K employees this percentage was even higher, coming in at 72%. 4 There does at least appear to be an awareness of the need and some impetus to make a change in investment priorities, the real question now boils down to, what, when, and how. Organizations that have recognized the need for a new defensive balance have often crystallized this by focusing on their security operations centers (SOCs), computer incident response centers (CIRCs), or critical incident response teams (CIRTs) as an optimal organizational platform for improving their monitoring and response capabilities. Whatever name one chooses to refer to this security function by, what they all have in common is that they are the organization’s command center for the detection, investigation, and remediation of cyber security incidents. They are a formalized and professionalized version of Clifford Stoll since they are the security organization that is in focus when preventive controls fail to prevent. ESTABLISHING AN EFFECTIVE COMPUTER INCIDENT RESPONSE CENTER – IT’S A JOURNEY The remainder of this paper will focus on defining levels of CIRC maturity and on how your organization can continually improve your incident response capabilities to significantly reduce the probability of experiencing a damaging incident. While preventive controls aren’t 100% effective, this does not have to mean that damaging breaches are inevitable. The best way I have found to measure the level of maturity of an organization’s CIRC is by considering its maturity against the three well established and tightly interrelated categories of: people, processes, and technology. Great technology in the wrong hands isn’t a path to success for detection or response. And similarly great people without appropriate technology are at best highly inefficient and at worst are overwhelmed by data and incapable of consistently providing effective service. And finally, solid incident responders with solid technology, but having no well considered and established processes will thrash themselves to the point of maximum frustration and leave their organizations less than optimally defended. An effective and properly maturing CIRC requires all three dimensions – people, process, technology – to work well and improve together. For the purposes of this paper I have established three levels of CIRC maturity: • • Incident response as an emerging security function (medium maturity) • 4 Ad hoc incident response (low maturity) Incident response as a key force in an organization’s security defenses and risk management (high maturity). Forrsights Security Survey, Forrester Research, Inc., Q2 2013. Page | 4
  • 5. The purpose of this categorization is to help you to holistically assess the maturity of your incident response organization. But of course every organization is different. When reviewing this maturity framework and placing your organization in it, realize that you might not perfectly fit into one level of maturity in all three categories. Use this framework in combination with the concept of “preponderance of the evidence” to place your organization where it best fits in the three levels. But keep in mind that where you are going and how you are going to get there is much more important than where you currently are. From my contacts with customers and prospects and from those of my colleagues here at RSA, and after also considering industry research on the topic, I estimate that for incident response maturity, approximately: • 65% of organizations are “Ad Hoc” • 25% of organizations are “Emerging” • 5% of organizations are a “Key Force”. So don’t be too hard on yourself if you find your organization in the “Ad Hoc” or “Emerging” categories. You have a lot of company. The more important question to ask is what you can do today to move your incident response maturity needle in the right direction. While exactly how much your organization invests in incident response is a unique decision based on risk tolerance, scale, business objectives, and industry, the goal of a mature set of people, processes, and technology for incident response is universal. The Critical Incident Response Maturity Framework below lays out many indicators of maturity. Find where your organization currently best fits and then move on to consider how your organization can improve its maturity along these categories. Finally, also consider how RSA can help. Don’t think of RSA as purely a vendor of technology. In the area of incident response RSA offers a broad set of products and services, each of which tie back to holistically improving an organization’s incident response program. Page | 5
  • 6. CRITICAL INCIDENT RESPONSE MATURITY FRAMEWORK Ad Hoc Incident Response People • • • • • Process • • • • • Page | 6 Incident Response as an Emerging Security SubOrganization Incident responders are part timers/borrowed from other IT/IT security functions. They work on an as-needed basis only Incident responders are not specialists Limited formalized training available They are on their own to skill-up Incident response often requires “beyond the call of duty” work efforts Little governance or interaction with service providers. SPs often seen as just dumping alerts at the organization. • Unclear how the incident response function fits into the overall organization Most investigations initiated as a result of “alerts” from 3rd parties/employees Focused on clearing alerts, without prioritization Tend to focus on external threats versus internal threats Heavily focused on meeting compliance mandates versus • • • • • • • Has full-time incident responder(s) Has a full time SOC/CIRC manager Has a plan to use specialized service providers Uses general purpose threat intelligence, not specific to the organization Off hours coverage is provided by SP and/or oncall staff Regular training and IR community participation Incident response as a key force in security defense/risk management • • • • • • Somewhat specialized into areas of focus and expertise CIRC team is divided into clear specialties Participate directly in hacker forums/social media Collect and analyzes threat intelligence that is unique to the organization Follow-the-sun coverage Has business/risk analysts as agents of the CIRC team that are connected to new IT initiatives to provide guidance on risks and critical IT assets are IR-enabled. Regular staff rotation to increase skills and reduce burnout • • • • • • Security & risk, not compliance, drives program CIRC effectiveness not judged by qualitative or quantitative measures Prioritize responses for a predefined set of IT assets without regard to other context factors Often fixing/reimaging of systems, not on understanding root cause Have process for “declared incident” which triggers third party outreach Regularly cooperates with other functions (Legal, HR, Reporting in business impact language, not just in security/IT lingo • Clear visibility & involvement with the key business priorities of the organization to make sure that they are effectively security/IR-enabled Success judged based on security posture relative to key IT assets/business initiatives CIRC effectiveness continually judged by both qualitative/quantitative measures Focuses on responding to highest priority alerts (based on asset value, vulnerability, • • •
  • 7. • • • • • • • • enhancing security or protecting the business Limited differentiation of protection based on asset value or a threats level of risk What is a “declared incident” not defined Response procedures not well documented No one manager in charge of detection & investigation of incidents Organization doesn’t participate in threat intelligence sharing groups Service provider has little understanding of business/risk context Service provider not able to monitor the most important business initiatives Has limited oversight/governance /engagement outside of security organization • • • • • • • • • • • • Page | 7 business management) CIRC part of regular security/risk posture reporting Performance metrics collected and shared with the CIRC team & others Defensive focus balanced between internal and external threat actors Regularly uses commonly accepted control frameworks (eg..ISO, COBIT) Value of IT assets & processes plays important role in prioritizing responses Good technical and management coordination with service provider Delegates to IT Operations for detection and remediation of mundane/well-known threats Delegates management of commoditized security technologies (AV, Firewalls, Vulnerability scans) to less costly staff or service providers Subscribes to threat intelligence services provides by security associations & vendors Has light, but direct participation in in threat intelligence sharing groups Operationalization of threat intelligence is primarily done manually Has some oversight/governance/engage ment with other functions (legal, HR, IT, BU) • • • • • • • • • • exploit, attacker) , not on just clearing large backlog of alerts Aims to understand the full scope of an attacker’s campaign, not just clean malware Operates with clear governance, and within established cross-functional team Provides follow-the-sun coverage with staff or with a mix of staff & closely coordinated service providers Pre-existing guidelines for prioritizing incidents Security in general & CIRC in particular are well integrated into the organization’s risk & compliance program Takes active part in threat intelligence sharing within appropriate industry, country, and law enforcement groups Has shifted from exclusively responding to alerts to hunting for security issues/anomalies Clearly separated from IT operations & basic security operations functions with established touch points and division of roles and responsibilities Regularly conducts postmortems on incidents and feeds learning into tools (preventive, detective, investigative, and response as appropriate) and IR techniques/processes Threat intelligence operationalized directly into tools
  • 8. Technology • • • • • • • • Primarily use perimeter and signature-based security controls Security tools primarily purchased to prevent specific types of attacks and are deployed in silos No standard set of incident response tools SIEM tool not effectively used for threat detection or investigations No purpose built security incident management system. Typically use Excel, email, or general purpose IT help desk system Don’t incorporate external threat intelligence into detection/investigatio ns IT asset information and other business and technical context not easily available No malware analysis • • • • • • • Incident management system is built from generalized tools (Excel, Wikis, Sharepoint) Early stage of building out documented incident response procedures Using SIEM + Network Monitoring tools on key network segments to enhance visibility Threat intelligence provided by external sources and at least partially integrated into monitoring system Conducts majority of investigations with data onhand in the incident responders’ investigative system Conducts malware analysis, but doesn’t automatically filter or prioritize which malware to analyze Basic compliance/governance reports generated from monitoring system • • • • • • • • • • • • • Page | 8 Use specialized security incident management system with library of incident response procedures Have integrated platform for detection, investigation, management, and response Have comprehensive network packet-level monitoring on all Internet egress points and key internal network segments Widespread log/event collection that is closely integrated with network-level visibility Signature-less file monitoring for malware and anomalies on endpoints Established malware analysis process which prioritizes analysis based on asset criticality, vulnerabilities, and attacker campaigns Business/technical context & vulnerability information readily available to analyst Identity & user entitlement information is readily available to analyst Location of sensitive data is readily available to analyst Regularly updated knowledgebase of threats, tools, techniques, and tactics. Use consolidated “big data” security analytic warehouse (containing both structured and unstructured data) for detecting/hunting for security anomalies Centralized management dashboard used to coordinate incident investigations Able to conclusively determine what data has been
  • 9. Technology Continued • • exfiltrated Regular reports of CIRC performance and security posture of the organization Tracks specific metrics such such as average time to identify and remediate attacks, # of incidents responded to, # and cost of successful attacks, time/cost of unplanned remediation, and # of stolen identities HOW TO ACCELERATE YOUR INCIDENT RESPONSE MATURITY JOURNEY Now that you have found where your organization is on its incident response maturity journey, the question you should be asking is how you can help drive your organization forward on each of three fronts (people, processes, technology) at the same time. The short answer is to create a plan. A plan which balances the three, invests incrementally, and goes out at least one or two years, beyond a single budget cycle. This plan will not be static. It will change and perhaps change a lot, in part based on actual experiences with incidents to which you respond. You must keep it current so you always know what you are trying to do at least one or two steps ahead of where you are. If this sounds like planning for “continuous improvement”, it should. It is important to keep in mind that the ultimate goal of an incident response team is to detect, investigate, and respond to incidents to stop them from becoming damaging breaches. It is not the goal of the incident response team to be the security clean-up crew. For the remainder of this section I will provide general advice on how to improve the maturity of your incident response function across each of the three categories. For areas of particular focus please refer back to the Critical Incident Response Maturity Framework above. People Particularly if you are in the ad hoc maturity category, you probably think that you just don’t have enough of the right people to fill the role of incident responder. You probably are right. In general, however, it is better to have one or two “rockstar” incident response analysts than many more general purpose security or IT people that do incident detection and investigation as an occasional part-time job. If you don’t have any rockstar security analysts currently, do you have one or two people on staff that have the potential and the desire to become one? If so focus your education and training budget on them. Send them to incident responder/analyst school and related industry events like Black Hat and Defcon, and give them relatively free reign to create what it means to be a CIRC analyst in your organization. Resist the temptation to divert them to other projects or to use them for more mundane security operations tasks. They are your hunters; don’t try to domesticate them. Page | 9
  • 10. If you find your organization from a people point of view more in an “emerging” CIRC maturity level, what you should focus on is further developing the specialization of your team. Define and create specific CIRC job roles such as tiers of analysts (two or three tiers should be enough) that deliver specialized investigative services such as: Tier 1 analysts - eyes-on-glass, initial alert triage, preliminary investigation and Tier 2 analysts – reverse malware engineering, host & network forensics, data exfiltration investigations. These front line CIRC analysts should be complemented by other specialists that are focused on collecting and interpreting threat intelligence, understanding active attacker campaigns, and on building out the detection, investigative, and response tools in use by the Tier 1 and 2 analysts. In addition service providers can be contracted to be a key part of your CIRC to help fill gaps and lower the performance pressure on your full-time CIRC staff. MSSPs typically are best suited to supply Tier 1 analysts to complement your CIRC team as they require the least amount intimate internal knowledge or access to do their jobs. Service providers can also be contracted to provide occasional specialized services such as integration, tool customizations, performance tuning, alert definitions, custom analytics, malware analytics, and report generation. SPECIALIZED ROLES IN A CRITICAL INCIDENT RESPONSE CENTER It is also important that these CIRC roles be defined in such a way that there is rotation and a career path among them, as one way to mitigate analyst burnout is to have job rotation built into your personnel strategy. Another advantage of a well-functioning team of specialists is that your team does not become excessively dependent on a single individual, and thus as people move-on outside of your CIRC, it becomes easier to insert new people to take up the slack, as the needed role is well defined. Page | 10
  • 11. In effect by following the “people” advice in this section you are helping to manage your incident response function more as a science than as an art and more as a team than as a set of lone wolves. Doing this well will also help the retention and recruitment of your CIRC staff, as the best want to work with the best. Processes As your CIRC expands in terms of people, capability, and geography, how you operate becomes as important as what individual analysts are doing. Incident response teams are best considered as implementing continuous processes of detection, investigations, and response. Security issues continually flow through the organization as opposed to periodically arriving. The more the organization monitors the more that will be found that requires further investigation. However all issues cannot be dealt with with equal priority; the list of events will be too long. CIRCs need to come up with policies and procedures in part to help guide the investigations that the analysts conduct and can follow and refine as the organization gains experience and maturity. Also industry-wide incident response best practices exist, so why not use them? Look to leverage the best practices produced by NIST, VERIS (Vocabulary for Event Recording and Incident Sharing), and the SANS Institute, for example. To these industry frameworks your organization can add response procedures/run-books that are specific to your organization. Given today’s state of near universal vulnerability to insider and external attacks it makes sense to work out investigative and breach response procedures in advance, among your CIRC team, your broader IT security team, as well as with the rest of your organization. Don’t wait until you have an actual breach to work out what you would do if you had a breach. Document these procedures and ideally enforce and automate them via appropriate IT systems. Similarly the management of actual incidents that require remediation should not be left up to “random acts of heroism”. The security organization should pre-define levels and types of incidents and come up with incident management policies (ideally also enabled with appropriate technology) to help prioritize and address security incidents. As CIRCs mature they mature in a way that resembles a sports team. Whether you follow baseball, rugby, or American or European football, you will recognize that the best teams are made up of a set of specialists that when maximally effective leverage the individual’s skills in a way that the effectiveness of the whole is greater than the sum of the parts. This doesn’t happen by accident. Each individual simultaneously needs to understand their individual role and how he complements the team that is around him. Said another way, each individual needs to fit into and contribute to the procedures that define the operations of the CIRC team. And just like sports teams that continually measure the effectiveness both of individuals and the team as a whole on multiple quantifiable and qualitative measures, so must a CIRC. And these measures must be collected and evolved over time, with continual improvement as the obvious goal. Also like a sports team, practice must be taken very seriously. As professional athletes say, good performance in practice typically precedes good performance in the game. This is why maturing CIRCs regularly run breach readiness and response tests, simulated incidents and breaches, and often bring in outside experts to evaluate and benchmark them. Finally, the CIRC should not operate without proper oversight and business integration. It should not be setup as a free-wheeling, unbounded internal monitoring organization. For example what employees are doing with their time online should be out-of-scope for the CIRC, as the CIRC should stay focused on protecting the business and not on reporting on potential employee time wasting. What is inbounds and out-of-bounds for the CIRC to detect and reportPage | 11
  • 12. on should be governed on an ongoing basis. In fact in many countries, such as Germany, France, and much of the rest of Europe, what type and level of monitoring CIRCs can conduct is in part limited by data privacy, telecommunications, and other laws. And these data privacy and related laws are in a continual state of change and interpretation and thus so too must be the rules under which the CIRCs operate. Technology The critical third leg in any incident response program are the systems that are used by the security analysts and their management to execute their detective, investigative, response, and management jobs. With incident response, speed, efficiency, and effectiveness are the name of the game. But a key challenge is how to do this across a large swath of the organization, or even the whole enterprise, with a relatively small number of CIRC personnel. If your incident responders have to open tickets and call in personal favors to get access to the underlying security telemetry and other data that they need to do their jobs, they are starting way behind the curve. What security analysts need is comprehensive and immediate visibility into the security relevant activity in their organizations. They need this visibility to both better detect as well as to more efficiently investigate activities and alerts that are key indicators of compromise. One important way organizations can improve their visibility that was suggested by Forrester Research, Inc. in a report by Rick Holland entitled Seven Habits of Highly Effective Incident Response Teams is by “reducing the Internet ingress/egress points within your environment or ensuring network visibility at each Internet point of presence...” 5 Other important forms of visibility, in addition to network level telemetry mentioned by Forrester, are logs and events from the underlying infrastructure, applications, and security systems that make up your IT environment. Finally, when dealing with malware, having immediate visibility of what is happening on particular hosts, also often proves to be critical. But that is not all, security analysts also need context, both business and technical, with which they can prioritize their investigations as well as better execute their forensic evaluations. After all, how can analysts effectively do their jobs if they don’t know what an IT asset is, what it is used for, what vulnerabilities might exist on it, how critical the asset is, where it is, and other important elements of context? And finally incident response teams need automation, in many forms, to accelerate what they do. The management of alerts, investigations, incidents, breaches, staffing schedules, threat intelligence, reporting, run-books, and risk registries, to name a handful of areas in need of automation, help incident response teams do more with less. These areas of automation help to leverage the human expertise which is in such short supply and that is often wasted on repetitive, manual tasks. While technology certainly isn’t the single solution to the challenges impacting incident response teams, when well used it can help organizations get the most out of their people, while minimizing the burnout of being in a constant “hero/fire-fighting” mode. Some specific CIRC focused technologies that are used by maturing CIRCs are: centralized log/event (SIEM) and network monitoring systems, threat intelligence (operationalized into your monitoring infrastructure), workflow, reporting, correlation, archiving, big data analytics, host forensics, incident and breach management systems, and asset and vulnerability databases. The 5 Seven Habits of Highly Effective Incident Response Teams, Forrester Research, Rick Holland, April 17, 2013 Page | 12
  • 13. strategic goal should be to provide all of the above capabilities as part of integrated platform that is used by the entire CIRC team. Also in the Seven Habits of Highly Effective Incident Response Teams author Rick Holland of Forrester summed up the compelling business need for a mature incident response function emphasizing the positive business results of doing so, “In addition to protecting the firm’s IP, IR [incident response] is an opportunity to retain customer trust and safeguard the organization’s brand. Your customers (and the public at large) don’t expect your organization to be bulletproof; there is a growing sympathy for companies that fall victim to well-funded, highly skilled, organized cybercriminals. A well-coordinated, well-executed incident response that prioritizes transparent communication to customers and efforts to protect their identities and finances will actually enhance you organization’s brand.” 6 RSA OFFERINGS THAT HELP TO ACCELERATE YOUR INCIDENT RESPONSE MATURITY JOURNEY RSA can help you develop and grow your incident response team through focused and practical education, developed by incident responders, taught by incident responders, for incident responders. The RSA Advanced Cyber Defense education series is designed to provide a learning path for Tier/Level 1, 2, and 3 security analysts working in an incident response team. This series of courses provides role-based training on security principles, processes, and best practices using a variety of tools. This training series does not focus on the use of RSA products, but focuses on the skills needed by analysts to detect, investigate, and respond to security incidents and vulnerabilities. We at RSA certainly recognize there is a shortage of properly skilled incident response analysts, so instead of just going out on the market to find them, why don’t you grow some of your own? RSA also provides a series of security consulting services that are specifically focused on delivering expertise to CIRCs on breach readiness, response, and the design of security operations or incident response centers. The RSA Advanced Cyber Defense Practice (ACD Practice) is a global consultancy made up of incident responders and forensics experts that can help your organization improve its process maturity as well as provide advice on technology and skills gaps. The ACD Practice provides its services independent of the use of RSA products and focuses much of its efforts on the processes and expertise necessary to get the most out of the security technologies that are already in use by the organization. RSA as a well known provider of security technologies also provides a broad set of modular, yet integrated detection, investigative, response, and management products that are used by incident response teams to improve their visibility, provide context, and better leverage their organization’s human expertise through various forms of automation. RSA collectively refers to this solution as the RSA Critical Incident Response Solution. The technology portion of this solution combines the capabilities of RSA Security Analytics, RSA Live, RSA ECAT, RSA Security Operations Management, and RSA Data Discovery to provide incident response teams with the detection, investigative, response, and management automation they need to more effectively and efficiently do their jobs. 6 Seven Habits of Highly Effective Incident Response Teams, Forrester Research, Rick Holland, April 17, 2013 Page | 13
  • 14. THE RSA CRITICAL INCIDENT RESPONSE SOLUTION TECHNOLOGY CONCLUSION Organizations’ IT infrastructures have become vastly more complex and harder to defend with the rapid evolution of the Internet, the Cloud, mobile computing, BYOD, Big Data, and the massive underlying technology diversity and ubiquitous usage. Add to this the level of sophistication, focus, and investment by the attacker community and you have a security market and defensive strategy that is need of change. However, there are internal forces arrayed against the security professional, as, for example, security budgets are not going up by much more than overall inflation. CISOs are being asked to address new threats with old budget levels that defend primarily against traditional threat vectors. And so much has been invested in the preventive security approach over the years that it is hard to bring forward the message that prevention will no longer be sufficient. The clear answer for most organizations is to improve their detection, investigation, response, and management capabilities through the establishment of a centralized CIRC, while not depleting their worthwhile preventive controls. However, setting up, expanding, and maturing an incident response team cannot be done overnight even with infinite resources. Improved capability comes with continuous attention and investment over time. However, like with most challenging and uncertain journeys, the hardest step is often the first one. There is no time like the present to wade-in and get going. RSA is here to help you on your critical incident response maturity journey. Page | 14
  • 15. AUTHOR BIOGRAPHY Matthew Gardiner is a Senior Manager at RSA and is currently focused on the evolution of security management and monitoring solutions to better serve the detection, investigation, remediation, and management needs of security organizations. Before RSA Mr. Gardiner spent more than 10 years focused on identity & access management, Web access management, identity federation, cloud security, and IT compliance at Netegrity and CA Technologies. Previously he was President and a member of the board of trustees of the security industry non-profit, the Kantara Initiative. Mr. Gardiner has a BS in Electrical Engineering from the University of Pennsylvania and an SM in Management from MIT's Sloan School of Management. He can be followed on Twitter @jmatthewg1234 CONTACT US To learn more about how EMC products, services, and solutions can help solve your business and IT challenges, contact your local representative or authorized reseller— or visit us at www.EMC.com. Copyright © 2013 EMC Corporation. All Rights Reserved. H12651 EMC believes the information in this publication is accurate as of its publication date. The information is subject to change without notice. The information in this publication is provided “as is.” EMC Corporation makes no representations or warranties of any kind with respect to the information in this publication, and specifically disclaims implied warranties of merchantability or fitness for a particular purpose. Use, copying, and distribution of any EMC software described in this publication requires an applicable software license. For the most up-to-date listing of EMC product names, see EMC Corporation Trademarks on EMC.com. EMC2, EMC, the EMC logo, and the RSA logo are registered trademarks or trademarks of EMC Corporation in the United States and other countries. VMware is a registered trademark of VMware, Inc. in the United States and/or other jurisdictions. All other trademarks used herein are the property of their respective owners. Page | 15 www.EMC.com