Incident Response… Be prepared for “not if” but “when” it happens.

Slides:



Advertisements
Similar presentations
Mobile World Congress 2013 mHealth: Making a positive difference to end users PwC Strategy 28 February 2013.
Advertisements

Efficiency of recruitment process: trends based on PwC Saratoga HR Effectiveness Survey Anna Kozlova October 7,
Calderdale Children & Young Peoples Service
Control System for the Credit Accounts and Guarantees (SCCCyG) regarding VAT Certification Conference given by the Tax Authority (SAT) on October 6th,
1© Copyright 2011 EMC Corporation. All rights reserved. Anatomy of an Attack.
© 2013 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
Public Conference 16th December 2010
Washington State Transit Insurance Pool Preliminary Discussion Funding Strategies and Metrics
Recent Trends and Insurance Considerations March 2015
Higher Apprenticeship and Graduate Recruitment Complementary Approaches to Expanding the Talent Pool – A Professional Services Example Sara Caplan Partner,
 Source Seminar Intelligent Cost-Cutting February 2009 Eilish Henry.
Housing Delivery Vehicle Option Appraisal Joe Reeves Director Cornwall Council February 2011.
Time to pay back the benefits of bonus depreciation... Or maybe not any time soon with some tax planning… September 21,
Meeting the requirements of IAS 16 - Componentisation
Effective planning for international employees - tax, social security, immigration 18 November 2013 Monica Xu Senior Manager PwC International.
Business Continuity Check List PageOne. - Why Does Your Business Need A Continuity Checklist? Should the unexpected occur, your business will be able.
Retail and Consumer Roadmap to Retailing in the Digital Era Strictly Private and Confidential 17 June 2015.
Network security policy: best practices
Security Risk Management Marcus Murray, CISSP, MVP (Security) Senior Security Advisor, Truesec
Held in partnership with Creating Connections. Held in partnership with Creating Connections This document has been prepared for general guidance on matters.
Know the Difference™ ITIL Solution Martin Perlin Marketing Director, Evolven BOOST YOUR ITIL ® INITIATIVES Evolven Comparison assists in many ITIL v3 areas.
GlobalProjectManagement.org 1 PROJECT Lessons learned.
Atlanta meeting Getting it done for maternal and new born health PwC: A partner in development 20 January
Held in partnership with Creating Connections. Held in partnership with Creating Connections This document has been prepared for general guidance on matters.
Value chain expansion to power sales growth Assessing new business in energy sector – how it works 7 September 2011 Ondřej Jež Vojtěch Opleštil Sanitized.
Moving forward with combined assurance
INCIDENT RESPONSE IMPLEMENTATION David Basham University of Advancing Technology Professor: Robert Chubbuck NTS435.
Economic Prospects for Eurasia – the Perspective of CEOs David Gray Chairman PwC Russia May, 2015.
Project Blue diciembre PwC Project Blue framework Project Blue 2 diciembre 2012 ADAPT PLAN Global instability Regulatory enviorenmentFiscal.
The Potential of Digital Simulations AICPA EdMax September
Anti-Money Laundering legislation and the effect on leasing companies Should leasing companies be exempt?
The State of the Economy September 18,
WSTIP Assessing Economic Funding Needs Strictly Private and Confidential Draft Result Update June 28, 2012 DISCUSSION PURPOSES ONLY.
Washington State Transit Insurance Pool Target Fund Balance Review Strictly Private and Confidential Final Report Presentation September 27, 2012.
IFRS Seminar - Taiwan Looking into the future* 11 August 2010 *connectedthinking.
Held in partnership with Creating Connections. Held in partnership with Creating Connections This document has been prepared for general guidance on matters.
SecSDLC Chapter 2.
TEFMA 2008 Sudhish Nayyar. AGENDA CRISIS –What is the worst thing that could happen? –Where? –When? Steps in effective Crisis Management Aon’s capabilities.
Chapter 3 Pre-Incident Preparation Spring Incident Response & Computer Forensics.
University of Rome Tor Vergata Dep. of Business, Government and Philosophy Studies Managing a consulting Team (and Project)… "Theory 2 Practice" Marco.
GST implementation GST risk areas and the impact to process and procedures
Washington State Transit Insurance Pool June 30, 2012 Actuarial Review Strictly Private and Confidential Board Presentation September 27, 2012.
IS3220 Information Technology Infrastructure Security
Keynote 9: Cyber Security in Emerging C4I Systems: Deployment and Implementation Perspectives By Eric J. Eifert, Sr. VP of DarkMatter’s Managed Security.
Incident Response Christian Seifert IMT st October 2007.
1. Attention is the behavioural and cognitive process of selectively concentrating on some information, while ignoring other perceivable information.
2015 TCPA WASHINGTON SUMMIT | SEPT. 27TH-29TH | WASHINGTON DC The Anatomy of a Breach Phillip Naples, Pritchard & Jerden, Inc. Jeremy Henley, ID Experts.
PricewaterhouseCoopers LLP  South Tyneside Council Use of Resources - Value for Money 30 th July 2007.
Q Regional Scenario Analysis PwCAutomotiveInstitute RegionX Scenarios 2008 – 2015 (Millions) In our volatile marketplace, blind reliance upon a single-point.
ESD 101 Unemployment Insurance Pool Changing the Funding Mechanism from Banking to Pooling - Follow up Discussion Kevin Wick, FCAS, MAAA.
01 Autofacts 2011 Q1 Autofacts ® SWOT analysis Alliance Group ? 200? Q?
Recruiting International Students: The PwC Experience Charles Macleod PricewaterhouseCoopers LLP.
Cyber Security Phillip Davies Head of Content, Cyber and Investigations.
Proactive Incident Response
The power of analytics for better and faster decisions
The Time is to Act Now March
Cybersecurity - What’s Next? June 2017
Cyber Security coordination in Europe CERT-EU’s perspective
24 נובמבר 18 סוגיות מס עדכניות ואופיניות לקבוצת חברות בתחום הנדל"ן שאול בן אמוץ, שותף, ראש תחום נדל"ן,PwC Israel יוני, 2016.
UK Out of Home Revenue.
The Meaning of Paris - for business & for BP
Incident response and intrusion detection
Risk Mitigation & Incident Response Week 12
UK Out of Home Revenue.
Strategic threat assessment
Cyber Security in a Risk Management Framework
Gender and Equal Pay in the Private Sector
Последний шанс? Михаил Филинов.
Emergency & Crisis Management​ GROUP HSE RULE (CR-GR-HSE-701)
Anatomy of a Common Cyber Attack
Presentation transcript:

Incident Response… Be prepared for “not if” but “when” it happens. www.pwc.co.uk Incident Response… Be prepared for “not if” but “when” it happens. James Campbell

1 2 3 4 Agenda Threat Recap Reality and Models Response Components Practical Defence 4

Who is attacking? Insiders Espionage Hacktivism Terrorism/ Sabotage Tools and Techniques Hacktivism Insiders Terrorism/ Sabotage Organised Crime

Reality Check

IR Models NIST 800-61

ISO/IEC 27035:2011 Information technology IR Models ISO/IEC 27035:2011 Information technology Security techniques — Information security incident management Plan and prepare: establish an information security incident management policy, form an Incident Response Team; Detection and reporting: someone has to spot and report “events” that might be or turn into incidents; Assessment and decision: someone must assess the situation to determine whether it is in fact an incident; Responses: contain, eradicate, recover from and forensically analyse the incident, where appropriate; Lessons learnt: make systematic improvements to the organisation’s management of information security risks as a consequence of incidents experienced.

IR Models Triage Detection Response Threat Intelligence Mitigation Making sense of alerts Prioritisation Visibility of External and Internal Influences Business Operations Visibility Further analysis needed? Data Enrichment Detection Intrusion Detection, Analysis and Discovery Network Monitoring Host Monitoring Centralised Log File Analysis Physical Factors Signature Development Response Communications Plan Response Coordination Response Escalation plan Forensic Response and Readiness Initial Reporting and Awareness Investigation Threat Intelligence Threats Against an Organisation Threat Actor Knowledge APT, Hacktivists, Crime, Insider, Corporate Espionage Tools Techniques and Procedures Messaging and Education Mitigation Tactical and Strategic mitigations Long term or short term Accessibility and actions required Mitigation Vs Isolation Vs Business Impact Mitigation Deployment Plan Resource Coordination Mitigation verification

Triage, Risk and Scope ? Triage, what are you trying to answer…Key Questions How was the incident identified? Is it an incident? When did the incident occur? What is compromised? Who is compromised? How did the compromise happen? Who is the suspected threat actor? Internal, APT, Terrorism, Hacktivism, Crime Was it targeted or non targeted? Has anyone taken initial steps or actions? ? ? ? ? ? ?

Triage, Risk and Scope… Understand the risks, key questions… What are the critical elements and systems required to stay operational? What are the critical information assets? What are your worst fears? Scoping, in order to scope you need to know your organisation in detail. What do your operational systems look like? What does your network look like? How geographically disperse are you? Are there data privacy considerations, or evidential considerations? What in house resources do you have, technology and or people? What is the appetite to monitor vs mitigate?

Communications, Coordination Roles and Responsibilities Set and agree objectives and goals early on Ensure you have access to the necessary resources… Beyond the typical incident Crisis management, legal, media monitoring Alerting and or reporting obligations to regulators and law enforcement Alerting stakeholders, such as customers or business partnerships Network Infrastructure IT support Change Control ICT Security Seniors and Executives 3rd Parties…

Communications, Coordination Agreed communications methods, out of band options? Agreed escalation paths, in/out of hours Communications frequency Communication audience (what and when to communicate) Communication audience (what and when to communicate) Technical audience Technical analysis, deploy IOCs for detection… Non technical audience Risks, exposure and key messages Poor Communication = Failure

Effective Incident Response What wave of compromise are you in? How long have the attackers been in your environment? How regularly do they access it? How deeply are they entrenched? How have you been communicating about remediation? Has data already been exfiltrated? Duration of compromise High Risk Year Month Week High Risk Day Rolling Remediation Surgical Strike

Lets go Tactical Detection Isolation Mitigation Detection, Isolation and Mitigation vs Business Impact Detection What don’t we know, how can we find out? What don’t we have visibility of, and how we can improve this? Increased host based logging (event logs run out quickly!) Central logging and capture host/network Isolation Isolate critical systems and or information Segregation and security enhancement Mitigation (quick wins, but only after consideration) Initial blocking of C2 Resetting passwords Deploying updated AV signatures, covering malware family

Time to Investigate

Going Strategic Enhance network visibility; consolidate egress points where cost and performance benefits can be realised. Continue to identify any remaining vulnerabilities through internal and external penetration testing. Conduct a forensic and crisis readiness review Consider implementing application whitelisting across the entire network Further centralise and enhance logging capability Subscribe to threat intelligence services Consider segmentation of sensitive areas Executive and user education and awareness campaign Further technical controls

Bring it all together now… Prepare, Test and Repeat! Forensic and crisis readiness Incident policy & playbook development Incident Pre incident Post incident Simulation, testing and refinement Posture improvement Recovery and remediation Investigate and contain Legal Technical Business Components

Bring it all together now… Incident Response KPI’s DETECTION Triage alert & confirm incident CONTAINMENT Removing access and actor EVENT Threat actor establishes access to environment. REPORTING Document facts and containment approach, REMEDIATION Fully address the root cause of the issue. Dwell time Containment time Remediation time

Practical defence, prevention is better than cure… Harden your domain controllers Increase your visibility Leverage your endpoints Limit privileges Use what’s free to limit exploits and unauthorised execution Build incident response ‘muscle- memory’ and prepare

Questions… James.C.Campbell@uk.pwc.com @SomeIRguy This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by law, PricewaterhouseCoopers LLP, its members, employees and agents do not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it. © 2015 PricewaterhouseCoopers LLP. All rights reserved. In this document, “PwC” refers to PricewaterhouseCoopers LLP which is a member firm of PricewaterhouseCoopers International Limited, each member firm of which is a separate legal entity.