Module 1: Security Incident Response Overview and Data Visualization Flashcards

1
Q

What is the Overarching goal of Security Incident Response

A

Containment as soon as possible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The objective of the SIR process is to increase the speed of what 3 things

A
  1. Detection
  2. Containment
  3. Resolution
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the four levels of the Security Incident Response Maturity Model?

A

0 - Manual Operations

1 - Basic Operations

2 - Automated Investigations

3 - Orchestrated Remediation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What occurs at level 0 (Manual Operations) of the SIR Maturity Model?

A
  • Using spreadsheets for tracking and email/calls/texts for comms
  • No centralized system for security response. This leads to limited visibility and long reponse times
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What occurs at level 1 (Basic Operations) of the SIR Maturity Model?

A
  • Security Incident and Tracking in a system with basic SIEM ingestion
  • Incident Response for core processes defined and documented but incidents progress manually (no automation)
  • Email parsing or advanced phising import
  • Users and groups for assignment defined
  • Risk calculator set up for prioritization
  • Basic dashboards (non-PA)
  • Basic SLAs in place
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What occurs at level 2 (Automated Investigations) of the SIR Maturity Model?

A
  • Security incidents are automatically enriched with threat intelligence data from third party sourcse
  • Deduplication of alerts with Event Management
  • SOC performance monitoring
  • Top 3 playbooks implemented
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What occurs at level 3 (Remediate with Orchestration) of the SIR Maturity Model?

A
  • Orchestration for sightings searches, EDR, and firewall in place
  • Ability to rapidly build custom integrations and create new integration workflows
  • Top 7 playbooks implemented
  • Advanced threat intelligence program
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SIR Adoption Journey

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the three levels in the SIR Customer Journey Maturity Model as specified by the ServiceNow Security Operations Business Unit?

A

() are the value from each level

  1. Modernize (Faster Security Response)
  2. Transform (Improved Situational Awareness)
  3. Innovate (Enterprise Protection)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the six steps defined in each level of the SIR Customer Adoption Journey

The three levels are:

Modernize

Transform

Innovate

A
  1. Inventory
  2. Connect
  3. Configure
  4. Launch
  5. Measure
  6. Refine
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the four phases of the Incident Response Lifecycle which originate from NIST?

National Institute of Standards and Technology

A
  1. Preparation
    1. Customer org is properly trained
    2. Customer has defined business requirements (define a Security Incident, Priorities, etc.)
    3. Have already developed response plans with runbooks
  2. Detection and Analysis
    1. Detection originates from tools such as Firewalls, Intrusion Detection Systems, logs of email or web gateways
    2. Analysis is mainly a manual process (security analysts working the incident)
  3. Containment, Eradication, and Recovery
    1. Containment limits impact (disconnet CI from network for example), preventing data lass or further contamination
    2. Eradication attempts to fix based on best course of action, usually guided by runbooks and established processes
    3. Recovery brings affected systems back into normal operation
  4. Post Incident Activity
    1. Documentaion of observations along with actions taken and proposed future changes
    2. Saved as knowledge
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Though not defined in ITIL (hard to believe but that’s what it says), ServiceNow defines a Security Incident as what

A

An incident created to address an event that can be related to either a security threat or security vulnerability. These are often attributable to a human root cause

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is included in basic Reporting:

A
  • Provides real-time analysis of the current situation
  • Many different (and familiar) graphs available baseline
  • Several reports can be arranged on homepages such as the CISO Reporting Overview homepage
  • Requires read access to the underlying table data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is included with Performance Analytics?

A
  • Provides real-time analysis of historical data (scheduled job records previous data over time)
  • Analytics features can also provide trend lines and future prediction with confidence intervals
  • Several widgets can be arranged on dashboards, e.g. CISO Overview dashboard
  • Requires read access to the underlying table data
  • Indicators can compare current data against targets
  • Triggers can fire against specific thresholds being met
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are Indicators and what are the two main types

A

Indicators (sometimes known as business metrics) are statistics used to track and measure current conditions and forecast business trends

The two main types (these are generic and not just in PA) are:

Leading indicators which focus on the input required to achieve an objective

Lagging indicators which measure activity output

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How many reports are provided with the Security Incident application at baseline?

A

Around 30

17
Q

What is the CISO (Chief Information Security Officer) dashboard and what are it’s features?

A

This is the overview of trends in SIR

Includes KPIs accross Risk, Vulnerability, Policy Compliance, Configuration Compliance, Security Incident, and Orchestration

Average time to Identify, Contain, and Eradicate (driven from metrics and automatically created and available on base install)

Shows GEO mapping based on CI correlation

18
Q

What tables are commonly used as report sources for SIR?

A
  • Security Incident [sn_si_incident]
  • Security Incident Audit Log [sn_si_audit_log]
  • Task [task]

Note: Security Incident [sn_si_incident], is an extension of Service Order [sm_order], which itself extends from Task [task]

19
Q

What type of information is displayed on the Security Incident Explorer homepage?

What are the differences between the above and Security Incident Overview?

A
20
Q

What is the goal of any implementation consultant and what are the four steps to achieve said goal

A

Customer Satisfaction through a successful deployment

  1. Understand customer value from a business perspective
  2. Educate customers regarding platform capabilities and features (and how these can support their business outcomes)
  3. Agree to project requirements with success criteria in terms of expected outcomes of value for the customer
  4. Transform these into actionable project tasks then prepare for execution - perform and test the changes
21
Q

What are the examples of “What Security is NOT”

A
  • Just IT-related issues
  • Simply a tool set
  • Something that slows productivity
  • Frustrating and unnecessary
  • Antivirus and firewall
22
Q

What are some of the names for a dedicated Security Incident Team?

A

Computer Emergency Response Team (CERT)

Computer Security Incident Respose Team (CSIRT)

Security Incident Response Team (SIRT)

23
Q

What are the Roles Associated with Security Incident Response and their functions?

A
  • Platform Admin
    • This role can be broken out if needed to allow a seperation of duties with Security Incident Admin
  • Security Incident Admin [sn_si.admin]
    • Full control over all Security Incident Response Data. Also configures territories and skills as needed
    • Security roles are only assignable by a user with the sn_si.admin role
  • Security Manager [sn_si.manager]
    • Has the same access as security agents, with the additional ability to adjust business criticality calculators and view the manager dashboard
  • Security Incident Analyst [sn_si.analyst]
    • Creates and updates security incidents, requests, and tasks, as well as problems, changes, and outages related to their incident
  • Security Basic [sn_si.basic]
    • The underlying role for basic security access
    • Creates and updates security incidents, requests, and tasks, as well as problems, changes, and outages related to their incidents
  • Read [sn_si.read]
    • Has read-only access to security incidents, typically for reporting/monitoring purposes
  • External [sn_si.external]
    • Role for external users to view work tasks assigned to them
    • Note: Users with just the external role can view tasks but not the security incident record related to them
  • CISO [sn_si.ciso]
    • Has both read and write access to Security Incidents
    • the sn_si.ciso role inherits the sn_si.basic role by default
  • Knowledge Admin [sn_si.knowledge_admin]
    • Manages the Security Incident Knowledge base, both content and configuration
  • Integration User [sn_si.integration_user]
    • Permits external tools to create/amend security incident records
24
Q

What roles are automatically inherited by Security Admin?

A
  • Knowledge Admin
    • SI Read
  • Security Manager
    • SI Basic
  • Security Analyst
    • SI Basic
25
Q

What roles are automatically inherited by SI Basic?

A
  • SI Read
  • Security Common Write
  • Threat Intel: Read, Observable Read/Write
  • Task Editor
26
Q

What roles are automatically inherited by CISO?

A
  • SI Basic
  • PA Viewer
  • SI Read
27
Q

What roles are automatically inherited by SI Read

A
  • Security Common Read
  • Threat Observable Read
28
Q

Describe the benefits of ServiceNow Security Incident Response to your customers

A
29
Q

Explain the different SIR Dashboards and Reports in the SN platform by the following categories:

Data Visualization

Dashboards and Reporting

Performance Analytics

A
30
Q
A