Incident Response November 2015 Navigating a Cybersecurity Incident.

Slides:



Advertisements
Similar presentations
Who We Are IPS CONSULTANTS AND ASSOCIATES. started as a group of professionals in legal, administrative and fiscal areas with more than 15 years of experience.
Advertisements

Planning for the Future Disaster Recovery Plan / Business Continuity Plan Jim Zukowski, Ed.D. Texas State Board of Dental Examiners 2006 Annual ConferenceAlexandria,
© 2005, QEI Inc. all characteristics subject to change. For clarity purposes, some displays may be simulated. Any trademarks mentioned remain the exclusive.
Framework for Improving Critical Infrastructure Cybersecurity NIST Feb 2014.
Malware Response Infrastructure Planning and Design Published: February 2011 Updated: November 2011.
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance Commonwealth of Massachusetts Office of the State Comptroller March 2007.
6/4/2015National Digital Certification Agency1 Security Engineering and PKI Applications in Modern Enterprises Mohamed HAMDI National.
August 9, 2005 UCCSC IT Security at the University of California A New Initiative Jacqueline Craig. Director of Policy Information Resources and.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
Incidence Response & Computer Forensics, Second Edition
Computer Security: Principles and Practice
© 2012 McGladrey LLP. All Rights Reserved.© 2014 McGladrey LLP. All Rights Reserved. © 2012 McGladrey LLP. All Rights Reserved. © 2013 McGladrey LLP. All.
Session 3 – Information Security Policies
Network security policy: best practices
Ferst Center Incident Incident Identification – Border Intrusion Detection System Incident Response – Campus Executive Incident Response Team Incident.
In the Belly of the Breach: What Every In-House Counsel Needs to Know about Data Breach Response ACC International Legal Affairs Committee Legal Quick.
General Awareness Training
1 Personal Health Information Data Breach. What Happened? March 10, 2012: Computer hackers illegally access a Department of Technology Services (DTS)
SMALL BUSINESS RESOURCE GUIDE CHECKLIST FOR GOING INTO BUSINESS.
AmeriCorps in Times of Disaster AmeriCorps Conference July 23,
Intrusion Detection MIS ALTER 0A234 Lecture 11.
11 SECURITY TEMPLATES AND PLANNING Chapter 7. Chapter 7: SECURITY TEMPLATES AND PLANNING2 OVERVIEW  Understand the uses of security templates  Explain.
PAR CONFERENCE Homeland Defense A Provider’s Perspective Lessons from TMI Dennis Felty November 15, 2001.
1 Figure 1-17: Security Management Security is a Primarily a Management Issue, not a Technology Issue Top-to-Bottom Commitment  Top-management commitment.
Responding to a Security Incident Maryland Security Day March 2, 2004 Joy Hughes, CIO
Pass SOX security audits and Improve XA security CISTECH Security Solutions Belinda Daub, Senior Consultant Technical Services
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Chapter 6 of the Executive Guide manual Technology.
Information Systems Security Operational Control for Information Security.
PRIVACY, SECURITY & ID THEFT PREVENTION - TIPS FOR THE VIGILANT BUSINESS - SMALL BUSINESS & ECONOMIC DEVELOPMENT FORUM October 21, WITH THANKS TO.
Unit 6b System Security Procedures and Standards Component 8 Installation and Maintenance of Health IT Systems This material was developed by Duke University,
Security Policies and Procedures. cs490ns-cotter2 Objectives Define the security policy cycle Explain risk identification Design a security policy –Define.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
℠ Pryvos ℠ Computer Security and Forensic Services May 27, 2015 Copyright © 2015 Pryvos, Inc. 1.
Knowing What You Missed Forensic Techniques for Investigating Network Traffic.
© Copyright 2010 Hemenway & Barnes LLP H&B
Introducing Project Management Update December 2011.
Staffing and training. Objectives To understand approaches to the development of strategies and policies for staffing of a Regulatory Authority including.
Implementing an Effective Global Anti-Bribery Program Implementing an Effective Global Anti-Bribery Program Elaine Murphy, MBA Director Health Care Compliance.
SecSDLC Chapter 2.
1 Business Aspects of Software Engineering SWE 513.
Chap 8: Administering Security.  Security is a combination Technical – covered in chap 1 Administrative Physical controls SE571 Security in Computing.
Data Security & Privacy: Fundamental Risk Mitigation Tactics 360° of IT Compliance Anthony Perkins, Shareholder Business Law Practice Group Data Security.
Objectives  Legislation:  Understand that implementation of legislation will impact on procedures within an organisation.  Describe.
New EU General Data Protection Regulation Conference 2016 Managing a Data Breach Prevention-Detection-Mitigation By Gerard Joyce Dun Laoghaire Feb 24 th.
IS3220 Information Technology Infrastructure Security
Deceased Spousal Unused Exclusion 0. Background  Tax Relief, Unemployment Insurance Reauthorization and Job Creation Act of 2010 (§303(a)) - Allows portability.
Incident Response Christian Seifert IMT st October 2007.
CBIZ RISK & ADVISORY SERVICES BUSINESS CONTINUITY PLANNING Developing a Readiness Strategy that Mitigates Risk and is Actionable and Easy to Implement.
MANAGING INCIDENT RESPONSE By: Ben Holmquist. 2 Outline Key Terms and Understanding Personnel and Plan Preparation Incident Detection Incident Response.
Palindrome Technologies all rights reserved © 2016 – PG: Palindrome Technologies all rights reserved © 2016 – PG: 1 Peter Thermos President & CTO Tel:
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
2 United States Department of Education, Privacy Technical Assistance Center 1 Western Suffolk BOCES Data Breach Exercise.
Cyber Insurance Risk Transfer Alternatives Heather Soronen - Operations Director Rocky Mountain Insurance Information Association.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
© 2014 McGladrey LLP. All Rights Reserved. June 30, 2014 Emergency Medical Services Authority Data portrayed in the attached graphic presentations were.
Data Breach ALICAP, the District Insurance Provider, is Now Offering Data Breach Coverage as Part of Our Blanket Coverage Package 1.
Cyber Insurance Risk Transfer Alternatives
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Responding to Intrusions
Unit 7 – Organisational Systems Security
Unfortunately, any small business could face the risk of a data breach or cyber attack. Regardless of how big or small your business is, if your data,
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
Enhanced alerting and collaborative incident management
Incident response and intrusion detection
Cyber Security: What the Head & Board Need to Know
Anatomy of a Common Cyber Attack
Presentation transcript:

Incident Response November 2015 Navigating a Cybersecurity Incident

Plan, Prepare, Manage, Mitigate and Remediate  Plan – Have a plan and test it  Prepare – Create a CSIRT and practice scenarios  Manage – Have a program for managing an incident  Mitigate – Plans of Action to mitigate common scenarios  Remediate – Action plan for addressing gaps and issues 1

Create an Incident Response Plan  Develop an Incident Response Plan - Multidisciplinary team  Roles and Responsibilities  Line of Authority  Triggers to Activate CSIRT  Status updates – timing 2

Computer Security Incident Response Team (CSIRT)  Information Systems Services - Windows - Unix - Messaging - Networking - Help Desk  Information Security  Legal  Human Resources

The Computer Security Incident Response Team  Strategies for different types of breaches Technical response Public relations response Legal response

Detection – Information Security  IDS – Intrusion Detection Systems - SIEM – Security Information and Event Management  FIM – File Integrity Monitoring Systems  FW – Firewall activity  AV – Anti-Virus Alerts  Service Desk Calls - Users - Customers

Detection – Is this an incident  Did you lose data?  How much data and exactly what type?  Is the data loss ongoing?  Who knows about the data loss?  This information is going to guide the next phases of the response - Will we need to report the loss - How big is the loss – number of customers - How will we manage the process

Managing and mitigating the incident  Identify your organizations priorities  Nature of the incident  Restore affected or compromised systems  Apply corrective actions to any identify vulnerabilities  Apply countermeasures to security systems  Assign responsibility for correcting systemic issues  Track progress of all corrective actions  Validate the actions taken are effective  Update your security policy and procedures

Remediation  The goal of those engaged in a data breach and incident response is to - Stop the bleeding – data loss - Quantify the loss - Secure your information systems - Fix any holes in your security and operations

Lessons learned – Follow up  Actions to fix infrastructure and security - Assigned an owner who is responsible for the fix - Given adequate resources to address problems - Required to provide regularly scheduled updates until resolution

Remediation - repairing the damage to the brand  For customers - Credit monitoring - Credit repair - Litigation services for any victimized by ID Theft  Company Image - Good will gestures - Awareness Outreach to customers on data protection - Following up on all promises

Consider Third Party Contractors Digitigal Forensics and Crisis Response  Benefits of third party contractors - Equipped to deal with crisis situation - Instant Expertise - Typically can provide rapid response - Can provide you with legal cover  Issues of third party contractors - Cost – they can be expensive – $300 plus per hour - Delays in getting onsite – paper work and travel - No guarantee of resuts

Overview of Administrative Elements  Management roles and responsibilities - Leadership is essential to effective response - Let the team do its job, but keep a informed of progress Status meetings – as needed, but initially 3 a day - Current Status - Tasks to Complete - Next Steps - Who is assigned Be prepared to make timely and informed decisions Keep tabs on staffing and watch for fatigue - Support your people and do not lose your temper - If staff do not perform or are ineffective you will need to decide how to proceed, but think before you act 12

Overview of Administrative Elements  Public Relations - Single message – clear, concise and to the point If you have a public relations staff, let them work with your legal counsel on the message, review it and make sure all contingencies have been addressed and then let them deliver it. - Explain what has happened - Progress of the investigation - Steps the organization will be taking - How the public and press can keep informed - A wise policy is to inform all company personnel that any inquiries about an incident must be directed to Legal council - Templates can be prepared and vetted prior an incident and can be ready to use in event of a breach 13

Questions? Fred Howell, MBA, MSISM, CISSP Manager of Security and Privacy Consulting Services RSM LLP 80 City Square Boston, MA Office Cell

McGladrey is the brand under which McGladrey & Pullen, LLP serve clients’ business needs. McGladrey LLP is the U.S. member of the RSM International (“RSMI”) network of independent accounting, tax and consulting firms. The member firms of RSMI collaborate to provide services to global clients, but are separate and distinct legal entities which cannot obligate each other. Each member firm is responsible only for its own acts and omissions, and not those of any other party. McGladrey, the McGladrey signatures, The McGladrey Classic logo, The power of being understood, Power comes from being understood and Experience the power of being understood are trademarks of McGladrey LLP. © 2013 McGladrey LLP. All Rights Reserved. McGladrey LLP Andy Obuchowski 80 City Square Boston, MA