Incident Response Flashcards

1
Q

Incident

A

Act of violating an explicit or implied security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Incident Response Procedures

A

Guidelines for handling security incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the 7 Incident Response Phases?

A

Preparation
Detection
Analysis
Containment
Eradication
Recovery
Post-Incident Activity or Lessons Learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Preparation

A

Stage 1 of IRP

Involves strengthening systems and networks to resist attacks. All about getting ready for future incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Detection

A

Stage 2 of IRP

Identifies security incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Analysis

A

Stage 3 of IRP

Involves a thorough examination and evaluation of the incident.

Stakeholders are informed, containment begins, and initial response actions are taken.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Containment

A

Stage 4 of IRP

Limits the incident’s impact by securing data and protecting business operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Eradication

A

Stage 5 or IRP

Starts after containment and aims to remove malicious activity from the system or network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Recovery

A

Stage 6 of IRP

Restores systems and services to their secure state after an incident.

Restoring from a known good backup, installing security patches, and implementing configuration updates.

Recovery procedures can involve monitoring for lingering threats to ensure a smooth return to normal operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Post-Incident Activity or Lessons Learned

A

Stage 7 of IRP

Happens after containment, eradication, and full system recovery.

Root Cause Analysis to identify the incident’s source and how to prevent it in the future. Determine the casual relationships that led to the incident, identify a practical solution, and implement and track the solutions.

Lessons Learned Process - Documents experiences during incidents in a formal way

After-Action Report - collects formalized information about what occurred.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Digital Forensics

A

Process for investigating and analyzing digital devices and data to uncover evidence for legal purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Identification

A

Ensured the safety of the scene, secures it to prevent any evidence contamination, and determines the scope of the evidence to be collected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Collection

A

Refers to the process of gathering, preserving, and documenting physical or digital evidence in various fields.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Order of Volatility

A

Dictates the sequence in which data sources should be collected and preserved based on their susceptibility to modification or loss

NIST 800-56 Steps:
Collect data from systems’ memory
Capture data from the system state
Capture data from the storage devices
Capture network traffic and logs
Collect remotely stored or archived data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Chain of Custody

A

A documented and verifiable record that tracks the handling, transfer, and preservation of digital evidence from the moment it is collected until it is presented in a court of law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Disk Imaging

A

It involves creating a bit-by-bit or logical copy of a storage device, preserving its entire content, including deleted files and unallocated space.

17
Q

File carving

A

Focuses on extracting files and data fragments from storage media without relying on the file system.

18
Q

Analysis

A

Involves systematically scrutinizing the data to uncover relevant information, such as potential signs of criminal activity, hidden files, timestamps, and user interactions.

19
Q

Reporting

A

Involves documenting the findings, processes, and methodologies used during a digital forensic investigation.

20
Q

Legal Hold

A

Formal notification that instructs employees to preserve all potentially relevant electronic data, documents, and records.

Ensure that preservation practices protect the systems and the potential evidence.

Preservation measures may include:
Making backup copies
Isolating critical systems
Implementing access controls

21
Q

Electronic Discovery

A

Process of identifying, collecting, and producing electronically stored information during potential legal proceedings.

22
Q

Order of Volatility

A
  1. CPU registers and cache memory
  2. System memory (RAM), routing tables, ARP caches, process tables, and temporary swap files.
  3. Data on persistent mass storage (HDD, SDD, Flash Drive)
  4. Remote logging and monitoring data
  5. Physical configuration and network topology
  6. Archival media