SlideShare une entreprise Scribd logo
1  sur  63
Télécharger pour lire hors ligne
CNIT 121:
Computer
Forensics
3 Pre-Incident Preparation
Questions During an
Incident
Three Areas of Preparation
• Preparing the organization
• Preparing the IR team
• Preparing the infrastructure
Preparing the Organization
Challenges
Identifying Risk: Assets
• Corporate reputation
• Confidential business information
• Personally identifiable information
• Payment account data
Identifying Risk: Exposures
• Unpatched web servers
• Internet-facing systems
• Disgruntled employees
• Untrained employees
Identifying Risk:
Threat Actors
• Who can actually exploit these
exposures
• Anyone from the Internet
• Physical access to building
• Physically within a secure area
Policies that Promote
Successful IR
• Acceptable Use Policy
• Security Policy
• Remote Access Policy
• Internet Usage Policy
Working with Outsourced IT
• Challenges may include
• Red tape delays requesting work
• Additional costs
• No vehicle to accomplish a task, such as
getting log files for analysis
• Service Level Agreements are required for
responsiveness to critical requests
Global Infrastructure Issues
• Large multinational organizations
• Privacy and labor regulations may limit
searches for indicators of compromise
• Team coordination across many time zones
• Data accessibility--large data sets such as
disk images are difficult to efficiently transfer
Educating Users on
Host-Based Security
• Common ways users are targeted
• Proper response to suspected incidents
• Specific contact person
• Don't attempt an amateur investigation, which
may destroy evidence
• Server software installed by users, such as FTP,
can jeopardize the organization's security
Preparing the IR Team
Defining the Mission
Communications
Procedures
• Your legal counsel may want to be included on
certain communications to ensure that the
information is not discoverable
Internal Communications
• Attackers often monitor email to see if they have been
detected
• Encrypt email with S/MIME or PGP
• Label documents and communications as
recommended by your legal counsel
• Monitor conference call participation
• Use case numbers or project names to refer to an
investigation
• Adjust emails from IDS systems and other devices not
to disclose sensitive information
S/MIME Certificates
• Links Ch 3a, 3b
Communicating with
External Parties
• Often required by governance and legislation
• Incident disclosure language in contracts
• Use approved channels, such as public
relations or legal office
Deliverables
Training the IR Team
• Carnegie Mellon
• Purdue
• Johns Hopkins
• SANS
Hardware to Outfit
the IR Team
• Data protection with encryption
• Permanent, internal media (SSDs and hard disks)
• Full-disk encryption (FDE) like TrueCrypt or
Mcafee Endpoint Encryption
• Hardware-based FDE; Self-Encrypting Drive (SED)
• External media (thumb drives, USB hard disks or
SSDs, external SATA drives)
• TrueCrypt is a common solution
• TrueCrypt is dead, replaced by VeraCrypt (links Ch
3c, 3d)
Forensics in the Field
• Laptop computer with
• As much RAM as possible
• The fastest CPU possible
• I/O buses -- eSATA, Firewire 800, USB 3.0
• Screen: large and high resolution
• Large and fast internal storage drives
• Portable and under warranty
Forensics at the Office
• Dedicated forensics lab
• Systems with write-blockers
• Secure storage for original material with
written evidence-handling policies
• Fresh, clean virtual analysis machines with
forensic tools installed
• Analysts work on copies of the data, never
on original data
Shared Forensics
Equipment
• Several write-blocking kits that allow PATA, SAT,
SCSI, and SAS (Serial Attached SCSI)
Shared Forensic Equipment
Network Monitoring
Platforms
• For ad-hoc monitoring, a laptop similar to the
one for on-site forensic work (with a built-in
UPS)
• Most often, use a 1U rack-mount system
• 12-16 GB of RAM, high-end CPU, storage with
enough speed and capacity to hold incoming
data at 80% of line speed
• Separate network port for management
Network Monitoring Projects
Software for the IR Team
• "Forensically Sound" software
• Many people think a tool is approved by courts, such as
EnCase, but any software may be used if the court accepts it
• Daubert standard for admissibility of scientific evidence
Additional Tests
Software Used by IR Teams
• Boot disks or USB sticks
• Such as Kali, CAINE, or Helix
• Operating Systems (all common types, virtualized)
• Disk imaging tools (approved by NIST, link Ch 3h)
• Memory Capture and Analysis
Software Used by IR Teams
• Live response capture and analysis
• Indicator creation and search utilities
• Forensic examination suites
• Like EnCase, FTK, or SleuthKit and Autopsy
• Log analysis tools
Documentation:
Evidence Handling
• Strict procedures to maintain integrity with positive
control
• Evidence must be always under direct
supervision, or secured in a controlled container,
such a safe
• Evidence must be shipped via a traceable carrier,
packaged in a tamper-evident manner, and
protected from the elements
• Cryptographic hash value such as MD5
• From link Ch 3i
Evidence
Handling
• Link Ch 3j, 3k
Documentation:
Internal Knowledge Repository
• Ticketing or case management system holds
knowledge about a specific case
• Knowledge repository contains information
relevant to many cases
• Logically organized and searchable
Preparing the Infrastructure
for Incident Response
Problem Areas
Computing Device
Configuration
• Many organizations focus attention on the
systems they regard as important
• But attackers often use noncritical systems to
base their attacks
• Two steps:
• Understand what you have
• Improve and augment
• Log settings, antivirus, HIPS, etc.
Host Hardening
• Link Ch 3l
Asset Management
• Need information about systems
• Date provisioned
• Ownership and Business Unit
• Physical location
• Contact information
• Role or services
• Network configuration
Performing a Survey
Passwords
• Attackers often obtain hundreds of
thousands of passwords, by hash dumps of
domain controllers
• Including service accounts
• Often hard-coded into back-office systems
and applications
• Same local administrator account on all
systems
Services
• Run in the background
• "Log on as" shows service accounts
Instrumentation
• Software metering
• Performance monitoring
• AV or host-based firewalls
• Event, error, and access logs
• Centralized system is very helpful
Centralized Logging
Systems
• Free
• Splunk, ELSA, Snare
• Commercial
• ArcSight, RSA's EnVision
Retention
• Retain log data for at least a year
• Required by PCI-DSS
What to Log
on Windows
• Log-on and log-off events
• User and group management
• Process creation and termination
• Increase local storage for each event log to 100
MB or 500 MB
• Forward all events to centralized logging
system
What to Log
on Unix
• Enable process accounting
• increase local storage
• Forward all events to a centralized logging
system
What to Log
from Applications
• Web server, proxy, and firewall logs
• Database, email, DHCP, AV, IPS/IDS
• DNS query logging
• Custom applications
Antivirus and Host Intrusion
Prevention Systems
• Log events to a central server
• Don't delete malware on detection
• Quarantine it to a central location preserves
evidence
• Don't automatically transmit suspicious files to a
vendor
• It may contain sensitive data like proxy settings
or credentials
• It may alert the attacker that they've been caught
Investigative Tools
• Can search your environment for artifacts like
malware or attacker tools
• AccessData Enterprise
• Guidance Software EnCase Enterprise
• Mandiant Intelligent Response
• Homegrown solution using shell scripts and
Windows Management Instrumentation (WMI)
Additional Steps to Improve
Security
Network Segmentation and
Access Control
Controls
• Traffic filtering at the sub-organization level
• Web, chat, and file transfer proxies
• Two-factor authentication for connections
crossing significant borders
Microsoft RPC 

(Remote Procedure Calls)
• Ports 135, 137, 138, 139, 445
• Once you allow access for file sharing, you get
remote administration (psexec) over those same
ports
Access Control
• Traffic between zones is carefully controlled
• Personnel in the Finance group can get email, Active
Directory, and web traffic to proxies
• Connections to servers over HTTPS
• Servers are not allowed to send outbound traffic to the
Internet
• For system management, administrator uses two-
factor authentication to the specified administrative
workstation (jump-box)
Limiting Workstation
Communication
• Disallow traffic between ports on managed
switches
• Except to shared resources or another switch
• This can stop an infection from spreading
Blackholes
• Remove default routes from internal routers and
switches
• Workstations and servers that require access to
external resources must go through the
authenticated proxy
• Proxy logs can detect unusual traffic patterns
• Traffic to external IP addresses sent to a blackhole
or a system for analysis
• Can act as a simple early-warning system
Honeypots
• A waste of time
• Better to focus on defending your real assets
Documentation
• Network diagrams at various levels
• Placement of network monitoring devices
requires that information
• Device configurations (routers, firewalls,
switches)
• Change control can detect tampering
Logging and Monitoring
Devices
• Firewalls
• Intrusion Detection Systems
• Full-content capture systems
• Hardware network tap
• Netflow emitters (statistical traffic monitoring)
• Proxy servers
Network Services
• Configure DNS and DHCP services for extensive
logging
• Retain the logs for at least a year
• Configure a DNS blackhole to redirect malicious
traffic to a monitoring server
• Links Ch 3q, 3r

Contenu connexe

Tendances

Live data collection_from_windows_system
Live data collection_from_windows_systemLive data collection_from_windows_system
Live data collection_from_windows_system
Maceni Muse
 

Tendances (20)

6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
 
CNIT 127: Ch 18: Source Code Auditing
CNIT 127: Ch 18: Source Code AuditingCNIT 127: Ch 18: Source Code Auditing
CNIT 127: Ch 18: Source Code Auditing
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Live data collection_from_windows_system
Live data collection_from_windows_systemLive data collection_from_windows_system
Live data collection_from_windows_system
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
The adversary playbook - the tools, techniques and procedures used by threat ...
The adversary playbook - the tools, techniques and procedures used by threat ...The adversary playbook - the tools, techniques and procedures used by threat ...
The adversary playbook - the tools, techniques and procedures used by threat ...
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Buffer overflow attacks
Buffer overflow attacksBuffer overflow attacks
Buffer overflow attacks
 
Email Forensics
Email ForensicsEmail Forensics
Email Forensics
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Firewalls
FirewallsFirewalls
Firewalls
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 

En vedette

En vedette (20)

CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsCNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access Controls
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
 
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application Technologies
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the Application
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
CNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesCNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilities
 
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application LogicCNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application Logic
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?
 
CNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you BeginCNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you Begin
 

Similaire à CNIT 121: 3 Pre-Incident Preparation

Similaire à CNIT 121: 3 Pre-Incident Preparation (20)

CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practices
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Authentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.pptAuthentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.ppt
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
 
Security tools
Security toolsSecurity tools
Security tools
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
 

Plus de Sam Bowne

Plus de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Dernier

1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 

Dernier (20)

1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIFood Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 

CNIT 121: 3 Pre-Incident Preparation

  • 3. Three Areas of Preparation • Preparing the organization • Preparing the IR team • Preparing the infrastructure
  • 6. Identifying Risk: Assets • Corporate reputation • Confidential business information • Personally identifiable information • Payment account data
  • 7. Identifying Risk: Exposures • Unpatched web servers • Internet-facing systems • Disgruntled employees • Untrained employees
  • 8. Identifying Risk: Threat Actors • Who can actually exploit these exposures • Anyone from the Internet • Physical access to building • Physically within a secure area
  • 9. Policies that Promote Successful IR • Acceptable Use Policy • Security Policy • Remote Access Policy • Internet Usage Policy
  • 10. Working with Outsourced IT • Challenges may include • Red tape delays requesting work • Additional costs • No vehicle to accomplish a task, such as getting log files for analysis • Service Level Agreements are required for responsiveness to critical requests
  • 11. Global Infrastructure Issues • Large multinational organizations • Privacy and labor regulations may limit searches for indicators of compromise • Team coordination across many time zones • Data accessibility--large data sets such as disk images are difficult to efficiently transfer
  • 12. Educating Users on Host-Based Security • Common ways users are targeted • Proper response to suspected incidents • Specific contact person • Don't attempt an amateur investigation, which may destroy evidence • Server software installed by users, such as FTP, can jeopardize the organization's security
  • 15. Communications Procedures • Your legal counsel may want to be included on certain communications to ensure that the information is not discoverable
  • 16. Internal Communications • Attackers often monitor email to see if they have been detected • Encrypt email with S/MIME or PGP • Label documents and communications as recommended by your legal counsel • Monitor conference call participation • Use case numbers or project names to refer to an investigation • Adjust emails from IDS systems and other devices not to disclose sensitive information
  • 18. Communicating with External Parties • Often required by governance and legislation • Incident disclosure language in contracts • Use approved channels, such as public relations or legal office
  • 20. Training the IR Team • Carnegie Mellon • Purdue • Johns Hopkins • SANS
  • 21. Hardware to Outfit the IR Team • Data protection with encryption • Permanent, internal media (SSDs and hard disks) • Full-disk encryption (FDE) like TrueCrypt or Mcafee Endpoint Encryption • Hardware-based FDE; Self-Encrypting Drive (SED) • External media (thumb drives, USB hard disks or SSDs, external SATA drives) • TrueCrypt is a common solution • TrueCrypt is dead, replaced by VeraCrypt (links Ch 3c, 3d)
  • 22. Forensics in the Field • Laptop computer with • As much RAM as possible • The fastest CPU possible • I/O buses -- eSATA, Firewire 800, USB 3.0 • Screen: large and high resolution • Large and fast internal storage drives • Portable and under warranty
  • 23. Forensics at the Office • Dedicated forensics lab • Systems with write-blockers • Secure storage for original material with written evidence-handling policies • Fresh, clean virtual analysis machines with forensic tools installed • Analysts work on copies of the data, never on original data
  • 24. Shared Forensics Equipment • Several write-blocking kits that allow PATA, SAT, SCSI, and SAS (Serial Attached SCSI)
  • 26. Network Monitoring Platforms • For ad-hoc monitoring, a laptop similar to the one for on-site forensic work (with a built-in UPS) • Most often, use a 1U rack-mount system • 12-16 GB of RAM, high-end CPU, storage with enough speed and capacity to hold incoming data at 80% of line speed • Separate network port for management
  • 28. Software for the IR Team • "Forensically Sound" software • Many people think a tool is approved by courts, such as EnCase, but any software may be used if the court accepts it • Daubert standard for admissibility of scientific evidence
  • 30. Software Used by IR Teams • Boot disks or USB sticks • Such as Kali, CAINE, or Helix • Operating Systems (all common types, virtualized) • Disk imaging tools (approved by NIST, link Ch 3h) • Memory Capture and Analysis
  • 31. Software Used by IR Teams • Live response capture and analysis • Indicator creation and search utilities • Forensic examination suites • Like EnCase, FTK, or SleuthKit and Autopsy • Log analysis tools
  • 32. Documentation: Evidence Handling • Strict procedures to maintain integrity with positive control • Evidence must be always under direct supervision, or secured in a controlled container, such a safe • Evidence must be shipped via a traceable carrier, packaged in a tamper-evident manner, and protected from the elements • Cryptographic hash value such as MD5
  • 33. • From link Ch 3i
  • 35. Documentation: Internal Knowledge Repository • Ticketing or case management system holds knowledge about a specific case • Knowledge repository contains information relevant to many cases • Logically organized and searchable
  • 36. Preparing the Infrastructure for Incident Response
  • 38. Computing Device Configuration • Many organizations focus attention on the systems they regard as important • But attackers often use noncritical systems to base their attacks • Two steps: • Understand what you have • Improve and augment • Log settings, antivirus, HIPS, etc.
  • 40. Asset Management • Need information about systems • Date provisioned • Ownership and Business Unit • Physical location • Contact information • Role or services • Network configuration
  • 42. Passwords • Attackers often obtain hundreds of thousands of passwords, by hash dumps of domain controllers • Including service accounts • Often hard-coded into back-office systems and applications • Same local administrator account on all systems
  • 43. Services • Run in the background • "Log on as" shows service accounts
  • 44. Instrumentation • Software metering • Performance monitoring • AV or host-based firewalls • Event, error, and access logs • Centralized system is very helpful
  • 45. Centralized Logging Systems • Free • Splunk, ELSA, Snare • Commercial • ArcSight, RSA's EnVision
  • 46. Retention • Retain log data for at least a year • Required by PCI-DSS
  • 47. What to Log on Windows • Log-on and log-off events • User and group management • Process creation and termination • Increase local storage for each event log to 100 MB or 500 MB • Forward all events to centralized logging system
  • 48. What to Log on Unix • Enable process accounting • increase local storage • Forward all events to a centralized logging system
  • 49. What to Log from Applications • Web server, proxy, and firewall logs • Database, email, DHCP, AV, IPS/IDS • DNS query logging • Custom applications
  • 50. Antivirus and Host Intrusion Prevention Systems • Log events to a central server • Don't delete malware on detection • Quarantine it to a central location preserves evidence • Don't automatically transmit suspicious files to a vendor • It may contain sensitive data like proxy settings or credentials • It may alert the attacker that they've been caught
  • 51. Investigative Tools • Can search your environment for artifacts like malware or attacker tools • AccessData Enterprise • Guidance Software EnCase Enterprise • Mandiant Intelligent Response • Homegrown solution using shell scripts and Windows Management Instrumentation (WMI)
  • 52. Additional Steps to Improve Security
  • 54. Controls • Traffic filtering at the sub-organization level • Web, chat, and file transfer proxies • Two-factor authentication for connections crossing significant borders
  • 55. Microsoft RPC 
 (Remote Procedure Calls) • Ports 135, 137, 138, 139, 445 • Once you allow access for file sharing, you get remote administration (psexec) over those same ports
  • 56.
  • 57. Access Control • Traffic between zones is carefully controlled • Personnel in the Finance group can get email, Active Directory, and web traffic to proxies • Connections to servers over HTTPS • Servers are not allowed to send outbound traffic to the Internet • For system management, administrator uses two- factor authentication to the specified administrative workstation (jump-box)
  • 58. Limiting Workstation Communication • Disallow traffic between ports on managed switches • Except to shared resources or another switch • This can stop an infection from spreading
  • 59. Blackholes • Remove default routes from internal routers and switches • Workstations and servers that require access to external resources must go through the authenticated proxy • Proxy logs can detect unusual traffic patterns • Traffic to external IP addresses sent to a blackhole or a system for analysis • Can act as a simple early-warning system
  • 60. Honeypots • A waste of time • Better to focus on defending your real assets
  • 61. Documentation • Network diagrams at various levels • Placement of network monitoring devices requires that information • Device configurations (routers, firewalls, switches) • Change control can detect tampering
  • 62. Logging and Monitoring Devices • Firewalls • Intrusion Detection Systems • Full-content capture systems • Hardware network tap • Netflow emitters (statistical traffic monitoring) • Proxy servers
  • 63. Network Services • Configure DNS and DHCP services for extensive logging • Retain the logs for at least a year • Configure a DNS blackhole to redirect malicious traffic to a monitoring server • Links Ch 3q, 3r