21
BYO-IR Build your own ‘incident response’ Wim Remes - (ISC)2 - IOActive

Build Your Own Incident Response

  • Upload
    wremes

  • View
    843

  • Download
    1

Embed Size (px)

DESCRIPTION

Presentation used at the (ISC)2 SecureMunich and SecureDusseldorf meetings.

Citation preview

Page 1: Build Your Own Incident Response

BYO-IR

Build your own ‘incident response’Wim Remes - (ISC)2 - IOActive

Page 2: Build Your Own Incident Response

--------RISK---------

COMPANY

Page 3: Build Your Own Incident Response

IFVS.

WHEN

Page 4: Build Your Own Incident Response

Wim Remes - [email protected]

A B C D E F G

compromise detected

attack occured

window of compromise

THE IR TIMELINE(reality)

PANIC!!!

Page 5: Build Your Own Incident Response

Wim Remes - [email protected]

A B C D E F G

compromise detected

attack occured

window of compromise response

THE IR TIMELINE(for the pathological optimist)

Page 6: Build Your Own Incident Response

Wim Remes - [email protected]

A B C D E F G

compromise detected

attack occuredwindow of compromise

response

THE IR TIMELINE(how it should be)

Page 7: Build Your Own Incident Response

Wim Remes - [email protected]

A B C D E F G

compromise detected

attack occured

window of compromise response

THE IR TIMELINE(for the pathological liar)

Page 8: Build Your Own Incident Response

WHO’S WHO?

Executive Management

IT Management

IT Personnel

Wim Remes - [email protected]

Page 9: Build Your Own Incident Response

WHO’S WHO?

Customers/Clients

Law Enforcement Press/Media

“The Angry Mob”(Y U USE MD5?)

Wim Remes - [email protected]

Page 10: Build Your Own Incident Response

IT Personnel

Customers/Clients

WHO’S WHO?

Wim Remes - [email protected]

Page 11: Build Your Own Incident Response

Wim Remes - [email protected]

Page 12: Build Your Own Incident Response

IR SHOPPING LIST

a. Awesome people!b. Management Support (no kidding)c. IR Process + RACId. Supporting Technologye. Training & Test Drives

Wim Remes - [email protected]

Page 13: Build Your Own Incident Response

AWESOME PEOPLE(Without me, you are just aweso)

Wim Remes - [email protected]

Page 14: Build Your Own Incident Response

AWESOME PEOPLE(you already have them)

Wim Remes - [email protected]

Page 15: Build Your Own Incident Response

MANAGEMENT SUPPORT

Wim Remes - [email protected]

Page 16: Build Your Own Incident Response

IR PROCESS

PREPARE DETECT ANALYZE CONTAIN RECOVER

POST MORTEM

Page 17: Build Your Own Incident Response

Wim Remes - [email protected]

C,I A R

C,I R,A C,I

R C,I A

External Communications

Initiate IR Process

Collect Evidence

IR RACI

Page 18: Build Your Own Incident Response

TECHNOLOGY

because you don’t go to war in a speedo ...

Page 19: Build Your Own Incident Response

TECHNOLOGY(it’s pretty basic really ...)

a. Segment your network !! b. Use PGP (and train your people to use it)c. Log everything you could possibly needd. Full network captures are helpful!e. How far can you take FOSS?f. Complement with commercial products.g. Train, train, train, train, train, train,...

(some demos)

Wim Remes - [email protected]

Page 20: Build Your Own Incident Response

TRAINING & TEST

Wim Remes - [email protected]

Page 21: Build Your Own Incident Response

In a real war you don’t fight soldiers with cleaning ladies, you fight with soldiers. In acyberwar, you fight hackers with hackers.“

”Thank you

Wim Remes - [email protected]