Module 10 - Intrusion Data Analysis - Incident Response and Handling
Module 10 - Intrusion Data Analysis - Incident Response and Handling
ASSURANCE &
SECURITY 2
MODULE 10
INTRUSION DATA ANALYSIS /
INCIDENT RESPONSE AND
HANDLING
OBJECTIVES
Upon completion of this module, the student would be able to:
➢ Explain the process of evaluating alerts.
➢ Explain how alerts are classified.
➢ Interpret data to determine the source of an alert.
➢ Use Security Onion tools to investigate network security events.
➢ Describe network monitoring tools that enhance workflow management.
➢ Explain the role of digital forensic processes..
OBJECTIVES
Upon completion of this module, the student would be able to:
➢ Identify the steps in the Cyber Kill Chain.
➢ Classify an intrusion event using the Diamond Model.
➢ Apply the VERIS Schema to an Incident.
➢ Describe the goals of a given CSIRT
➢ Apply the NIST incident handling procedures to a given incident scenario.
EVALUATING ALERTS,
WORKING WITH NETWORK
SECURITY DATA AND DIGITAL
FORENSICS
Sources of Alerts
Security Onion
▪ Security Onion is an open-source
suite of Network Security Monitoring
(NSM) tools that run on an Ubuntu
Linux distribution.
▪ Some components of Security Onion
are owned and maintained by
corporations, such as Cisco and
Riverbend Technologies, but are
made available as open source.
Sources of Alerts
Detection Tools for Collection
▪ CapME provides the cybersecurity analyst with an
easy-to-read means of viewing an entire Layer 4
session. A Security Onion Architecture
▪ Snort uses rules and signatures to generate alerts.
▪ Bro uses policies, in the form of scripts that
determine what data to log and when to issue alert
notifications.
Exploitation 4) One network administrator (NA1) opens the malicious attachment which
executes the enclosed exploit.
Installation 5) NA1’s host registers with a CnC controller by sending an HTTP Post
message and receiving an HTTP Response in return.
C2
6) Analysis of the malware identifies additional backup IP addresses.
Action on 7) Through a CnC HTTP response message sent to NA1’s host, the malware
Objectives
begins to act as a proxy for new TCP connections.
The Diamond Model of Intrusion
The Diamond Model and the Cyber Kill Chain (Cont.)
▪ The example illustrates the process used by an adversary as they traverse the
Cyber Kill Chain. 8) Through the proxy established on NA1’s host, Adversary does a web
search for “most important research ever” and finds Victim 2, Interesting
Reconnaissance Research Inc.
Weaponization 9) Adversary checks NA1’s email contact list for any contacts from
Interesting Research Inc. and discovers the contact for the Interesting
Delivery
Research Inc. Chief Research Officer.
10) Chief Research Officer of Interesting Research Inc. receives a spear-phish
Exploitation email from Gadget Inc.’s NA1’s email address sent from NA1’s host with
the same payload as observed in Event 3.
Installation
The adversary now has two compromised victims from which additional
attacks can be launched.
C2
Action on
Objectives
The VERIS Schema
What is the VERIS Schema?
▪ Vocabulary for Event Recording and Incident Sharing (VERIS) schema is a set of
metrics to describe security incidents in a structured way.
VERIS schema
▪ In the VERIS schema, risk is defined as the intersection
of four landscapes of Threat, Asset, Impact, and Control.
▪ A CSIRT:
• Responds to incidents that have
already happened.
• Provides proactive services and
functions such as penetration
testing, intrusion detection, or even
security awareness training.
CSIRTs
Types of CSIRTs
▪ There are many different types of CSIRTs
and related organizations:
• Internal – used in banks, hospitals,
universities, etc.
• National – handles incidents for a country
• Coordination center – incident handling
across multiple CSIRTs
• Analysis centers – data from many sources
to identify trends
• Vendor teams – remediation for
vulnerabilities in hardware/software
• Managed security service providers – a fee-
based service
CSIRTs
CERT
▪ Computer Emergency Response Team
(CERT) is a trademarked acronym
owned by Carnegie Mellon University.
▪ A CERT provides security awareness,
best practices, and security
vulnerability information, but does not
respond to security incidents.
▪ Other countries have asked for
permission to use the CERT acronym.
NIST 800-61r2
Establishing an Incident Response Capability
▪ The NIST “Computer Security Incident Handling Guide” Special Publication
800-61, revision 2 (800-61r2) provides guidelines for:
• Incident handling
• Analyzing incident-related data
• Determining the appropriate response to each incident
▪ NIST recommends establishing a computer security incident response
capability (CSIRC) and creating:
• Incident Response Policies
• Incident Response Plans
• Incident Response Procedures
NIST 800-61r2
Incident Response Stakeholders
▪ The following groups and individuals may also be involved with incident handling.
▪ The following are examples of actions that also take place during the preparation phase:
• Organizational processes are created to address communication between people on the response team.
• Facilities to host the response team and the SOC are created.
• Necessary hardware and software for incident analysis and mitigation is acquired.
• Risk assessments are used to implement controls that will limit the number of incidents.
• Validation of security hardware and software deployment is performed on devices.
• User security awareness training materials are developed.
NIST 800-61r2
Detection and Analysis
▪ Different types of incidents will require different responses and organizations need to be prepared for
incidents from various attack vectors including the Web, Email, loss or theft, impersonation, attrition,
or media.
▪ Some incidents are easy to detect while others may go undetected for months.
• There are automated ways of detection such as antivirus software or an IDS.
• There are also manual detections through user reports.
• There are two categories for the signs of an incident; precursor and indicator.
▪ Incident analysis is difficult because not all of the indicators are accurate and the CSIRT must react
quickly to validate and analyze incidents.
▪ Incident notification is when an incident is analyzed and prioritized, the incident response team
needs to notify the appropriate individuals so that all who need to be involved will play their roles.
NIST 800-61r2
Containment, Eradication, and Recovery
▪ Containment ensures the incident does not continue.
• Different types of incidents will require different strategies.
• For every type of incident, a containment strategy should be created and enforced.
• During an incident, evidence must be gathered and documented in a clear and concise manner
for subsequent investigation by authorities.
▪ Eradication is identifying all of the hosts that need remediation and all of the effects
of the security incident must be eliminated.
• Exploited vulnerabilities must be corrected or patched so that the incident does not occur again.
▪ Recovery of hosts requires clean and recent backups, or they will have to be rebuilt
with installation media.
NIST 800-61r2
Post-Incident Activity Phase
• Emmett Dulaney and Chuck Easttom. CompTIA Security+ Study Guide: Exam SY0-501 7th Edition
• David L. Prowse (2018) Pearson. CompTIA Security+ SY0-501 Cert Guide (4th Edition)
• Omar Santos/ Joseph Muniz /Stefano De Crescenzo(June 17, 2017)CCNA Cyber Ops (SECFND #210-
250 and SECOPS #210-255)Official Cert Guide Library 1st Edition