SlideShare a Scribd company logo
1 of 57
Download to read offline
INTODUCTION TO THE CSIRT
                     SETTING UP GUIDE




http://www.enisa.europa.eu/act/cert/support/guide
Agenda

How it all started
 What do CERTs do?
 How is Incident Response functioning
 CERT cooperation
 ENISA and CERTs




                                         2
Setting up a CSIRT
   Introduction
   Overall strategy for planning and setting up a CSIRT
      The first section gives a description of what a CSIRT is. It will also provide information about the
         different environments in which CSIRTs can work and what services they can deliver.
   Developing the Business Plan
      This section describes the business management approach to the setting-up process.
   Promoting the Business Plan
      This section deal with the business case and funding issues.
   Examples of operational and technical procedures
      This section describes the procedure of gaining information and translating it into a security
         bulletin. This section also provides a description of an incident-handling workflow.
   CSIRT training
      This section gives a summary of available CSIRT training. For illustration sample course material
         is provided in the annex.
   Producing an advisory
      This section contains an exercise on how to carry out one of the basic (or core) CSIRT services:
         the production of a security bulletin (or advisory).
   Description of the Project Plan
      This section points to the supplementary project plan (checklist) provided with this guide. This
         plan aims at being a simple to use tool for the implementation of this guide.




                                                                                                              3
The early days of internet

 First idea of an Internet in
  1960:
  "A network of such [computers], connected to one
  another by wideband communication lines" which
  provided "the functions of present-day libraries
  together with anticipated advances in information
  storage and retrieval and [other] symbiotic functions.
  ” by .C.R. Licklider



 Beginning of Internet by the
  Defense Advanced Research
  Projects Agency (DARPA) in
  1981.
                                                           Map of the TCP/IP test network in January 1982




                                                                                                       4
Today’s Internet




                   5
First incident on the Internet
2 November 1988: The MORRIS worm
 First major outbreak , it spread swiftly around
  the world
 6000 major UNIX machines were infected
   (of a total of 60.000 computers connected)
 Estimated cost of damage $10M - 100M

 Gene Spafford created a mailing list
  coordinating the first Incident response




                                                    6
The First CERT

After incident people realized they
where in need for:
Timely response
Structured and organized approach
Central coordination

This incident in the history of Internet security
led directly to the founding of the CERT/CC©




                                                    7
Europe and CSIRT’s

This model was soon adopted in Europe

1992 Surfnet launched the first CSIRT
  in Europe SURFnet-CERT



At present ENISAs inventory of CERT
 activities in Europe list over 140 CSIRTs



                                             8
European CERT activities




                           9
CSIRT abbreviations

CERT© /CERT-CC (Computer Emergency
Response Team)
CSIRT (Computer Security Incident Response
Team)
IRT (Incident Response Team)
CIRT (Computer Incident Response Team)
SERT (Security Emergency Response Team)

Abuse Team (not a CSIRT)
Is a response facility, usually operated by an ISP,
who professionally handles "Internet-abuse"
reports or complaints.


                                                      10
CSIRT definition

CSIRT
A team that responds to computer security
 incidents
Providing necessary services to solve or
 supporting the resolution of them.
Is trying to prevent any computer security
 incidents within its constituency or
 responsibility.

Constituency
Customer base of a CSIRT


                                              11
Benefits of having a CSIRT
 A dedicated ICT-security team helps to mitigate and
  prevent major incidents protecting your organization’s
  valuable assets.
 Centralized coordination for ICT-security issues
 Specialized organization in handling and responding to
  ICT-incidents.
 Dedicated support available, assisting in taking the
  appropriate steps and helping the constituent with quick
  recovery of the ICT infrastructure.
 Dealing with legal issues and preserving evidence in the
  event of a lawsuit.
 Educate organization on ICT-security
 Stimulating cooperation within the constituency on ICT-
  security, preventing possible losses.



                                                             12
What kind of CSIRTS exists
Constituent depended sector CSIRTS In alphabetic order:


   National / Governmental Sector
   Academic Sector
   Commercial
   CIP/CIIP Sector
   Internal
   Military Sector
   Small & Medium Enterprises (SME) Sector
   Vendor Teams
   …


                                                          13
CSIRT services                 1/3

We can distinguish 4 kind of services
Responsive services
1. Reactive services
2. Proactive services

3. Artifact handling
4. Security quality management




                                              14
CSIRT “Core” Services 2/3

Reactive Services
 Alerts and Warnings
 Incident Handling
 Incident analysis
 Incident response support
 Incident response coordination

Proactive Service
• Announcements




                                   15
CSIRT services                                               3/4
Reactive services                Proactive services               Artifact handling
Alerts and Warnings              Announcements                    Artifact analysis

Incident Handling                Technology watch                 Artifact response

Incident analysis                Security audits or assessments   Artifact response coordination

Incident response support        Configuration and maintenance    Security Quality
                                 of security                      Management
Incident response coordination   Development of Security Tools    Risk Analysis

Incident response on site        Intrusion Detection Services     Business Continuity and Disaster
                                                                  Recovery
Vulnerability handling           Security-Related Information     Security Consulting
                                 Dissemination
Vulnerability analysis                                            Awareness Building

Vulnerability response                                            Education/Training

Vulnerability response                                            Product Evaluation or Certification
coordination




                                                                                                        16
CSIRT services                       4/4

First questions about services:

1. Understand what a CSIRT is an what benefits it might
   provide
2. To what sector is the CSIRT delivering it’s services?
3. Decide on the core services of your CSIRT
4. Start preparing your CSIRT,
   Organizational, staff, legal, contracts, procedures
 Deliver the core services according your standards and
  agreements




                                                           17
Choosing the right approach

1. Define a communication approach to your
   constituents
2. Define the mission statement
3. Make a realistic implementation/project plan
4. Define your CSIRT services
5. Define the organizational structure
6. Define the Information Security policy
7. Hire the right staff
8. Utilise your CSIRT office
9. Look for cooperation between other CSIRTs and
   possible national initiatives




                                                   18
Analyzing your Constituency

Swot analysis

PEST analysis




                                  19
Example SWOT analysis

         Result in delivering the
         following Core Services:
          Alerts and Warnings
          Incident handling
          Announcements




                                    20
Communicating channels
Public Website
Closed member area on the Website
Web-forms to report incidents
Mailing lists
Email
Phone
SMS
‘Old fashioned’ paper letters
Monthly or annual reports


                                     21
Mission statement
Important to have a mission statement
In communicating your existence to constituents
Communicating it to your staff
Commercial use, elevator pitches, brochures,…
Examples:
 “<Name of CSIRT> provides information and assistance to its
 <constituents (define your constituents)> in implementing
 proactive measures to reduce the risks of computer security
 incidents as well as responding to such incidents when they
 occur.”

 "To offer support to <Constituents> on the prevention of and
 response to ICT-related Security Incidents”




                                                                22
Developing a business plan

Defining a financial model
 Cost model
 Revenue model

   Use of existing resources
   Membership fee
   Subsidy




                                  23
Costs running a CSIRT
 Staff
    24x7 or office hours
 Housing
    Normal secured or high secured facility

 Equipment
 Hosting facilities
 Branding material (corporate style)
 Brochures




                                               24
Your organizational structure
A CSIRT organization could define the following roles
 General
    General manager
 Staff
      Office manager
      Accountant
      Communication consultant
      Legal consultant
 Operational Technical team
    Technical team leader
    Technical CSIRT technicians, delivering the CSIRT services
    Researchers
 External consultants, Hired when needed




                                                                  25
Independent business model




                         26
The embedded model




                     27
The Campus model




                   28
The voluntary model

 Group of people (specialists) that join together
  in case of emergency.
 Loosely fitted

Example WARPS




                                                     29
Hiring the right staff
                ( the hot picks)
 Flexible, creative, good teams spirit
 Strong analytical skills,
 Ability to explain difficult technical matter into
  easy wording
 Good organizational skills and stress durable
 Technical knowledge (deep specialist + broad
  general internet technology knowledge)
 Willingness to work 24x7
 Loving to do the job! ;)



                                                       30
Utilization & equipping the office
 Hardening the building
  See ISO17799
 Maintaining communication channels
 Record tracking system(s)
 Use the corporate style from the beginning!
 Foresee out-of-band communication in case of
  attacks
 Check redundancy on internet connectivity
  and office in case of emergencies



                                                 31
Information security policy

Information handling policy
1. How is incoming information "tagged" or
   "classified"?
2. How is information handled, especially with
   regard to exclusivity?
3. What considerations are adopted for the
   disclosure of information "when what?"
   especially incident related information passed
   on to other teams or to sites?


                                                    32
Information security policy

4.   Are there legal considerations to take into
     account with regard to information handling?
5.   Do you have a policy on use of cryptography
     to shield exclusivity & integrity in archives
     and/or data communication, especially e-
     mail.
6.   This policy must include possible legal
     boundary conditions such as key escrow or
     enforceability of decryption in case of
     lawsuits.


                                                     33
Information Security policy
 National
    Laws on information technology
    Laws on data protection and privacy
    Codes of conduct for corporate governance and IT
     Governance
 European directives
    Directives on data protection and electronic
     communication
 International
    Basel II, Eu. Convention on Cybercrime
 Standards
    BS 7799
    ISO 27001




                                                        34
Search for cooperation

ENISA
National initiatives
TF-CSIRT
WARPS
FIRST



                               35
Promoting your business plan

 It visualizes the trends in IT
  security, especially the decrease
  in the necessary skills to carry
  out increasingly sophisticated
  attacks.

 Another point to mention is the
  continuously shrinking time
  window between the availability
  of software updates for
  vulnerabilities and the starting
  of attacks against them




                                      36
Promoting your business plan
Viruses Timeline
Patch -> Exploit      Spreading rate
Nimda     11 month   Code red   Days
Slammer 6 month      Nimda    Hours
Nachi     5 month    Slammer Minutes
Blaster   3 weeks
Witty    1 day (!)




                                       37
Business plan & Management

What is the problem?
What would you like to achieve with
 your constituents?
What happens if you do nothing?
What happens if you take action?
What is it going to cost?
What is going to gain?
When do you start and when is it
 finished?

                                       38
Short wrap-up
 How is information handled within your
  organization
 Do you have a Information security policy?
 Do you know other CSIRTs?
 Could you share incidents that can help the
  promotion of a CSIRT business plan?
 Discuss your potential business plan




                                                39
Operational Procedures

Focus on basic services first!
 Alerts and Warnings
 Incident handling
 Announcements




                                   40
Information process flow




                           41
Information process flow
Information Sources:
• Vulnerability information
• Incident reports
• Public and closed sources
   for vulnerability information:
   - Public and closed mailing lists ! Vendor vulnerability
     product information
   - Websites
   - Information on the Internet
   - Public and private partnerships that provide
     vulnerability information (FIRST, TF- CSIRT, CERT-
     CC, US-CERT.)



                                                              42
Information process flow

 Identification
    Trustworthy source of information
    Correct information
       • Cross checked with other sources


 Relevance
    Impact to the IT infrastructure of the constituent

 Classification of information
 Risk assessment & impact analysis
    Impact = Risk x potential damage




                                                          43
Information process flow
Risk assessment & impact analysis
RISK
Is the vulnarability widely known?         No, limited                1        Yes, public              2
Is the vulnarability widely exploited?     No                         1        Yes                      2
Is it easy to exploit the vulnerability?   No, hacker                 1        Yes, script kiddie       2                                    11,12    High
Precondition: default configuration?       No. specific               1        Yes, standard            2                                    8,9,10   Medium   0
Precondition: physical access required?    Yes                        1        No                       2                                    6,7      Low
Precondition: user account required?       Yes                        1        No                       2

Damage
Unauthorized access to data                No                         0        Yes, read                2        Yes, read + write       4   6 t/m 15 High
DoS                                        No                         0        Yes, non-critical        1        Yes, critical           5   2 t/m 5 Medium    0
Permissions                                No                         0        Yes, user                4        Yes, root               6   0,1      Low

OVERALL
High                                       Remote root                                                >> Imediately action needed!
                                           Local root exploit (attacker has a user account on the machine)
                                           Denial of Service
Medium                                     Remote user exploit                                        >> Action within a week
                                           Remote unauthorized access to data
                                           Unauthorized obtaining data
                                           Local unauthorized access to data
Low                                        Local unauthorized obtaining user-rights                   >> Include it in general process
                                           Local user exploit




                                                                                                                                                                   44
Information process flow

Distribution of information
 Website
 Email
 Reports
 Archiving and research
     Title of the advisory
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ

     Reference number
     ÉÉÉÉÉÉÉÉÉÉÉ
     S ystems affected
     - ÉÉÉÉÉÉÉÉÉÉÉ
     - ÉÉÉÉÉÉÉÉÉÉÉ

     Related OS + ve rsion
     ÉÉÉÉÉÉÉÉÉÉÉ
     Risk                       (Hi gh-Medium-Low)
     ÉÉÉ
     Impact/potenti al damage   (Hi gh-Medium-Low)
     ÉÉÉ
     External idÕs
                 :              (CVE, Vu lnerabi lity bullet in IDÕs)
     É ÉÉ   É

     Overview of vu lnerability
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     ÉÉÉÉÉÉÉÉÉÉÉÉ               ÉÉÉÉÉÉÉÉÉÉÉ
     Impact
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     S olution
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     Description (details)
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ                                            Example of an Advisory
     Appendi x
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     É ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ
     ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ




                                                                                                 45
Incident handling process




                            46
Incident Handling process
1.   Receiving incident reports
        Email
        Phone
        Fax
2.   Incident Evaluation
        Identification
        Relevance
        Classification
        Triage
3.   Take action




                                        47
Incident handling process
    Actions
 Start incident ticket
    Essential for solving the incident and communicating
     with the involved constituents.
 Solve the incident
    Preserving any information which may needed for
     prosecution takes carefully planned action!
 Incident handling report
 Archiving



NOTE: Each type of incident calls for different actions!


                                                            48
Wrap-up
1.       Understanding what a CSIRT is.
2.       What sector do you deliver your services to?
3.       What kinds of services can a CSIRT provide to its
         constituents?
     -      Analysis of the environment and constituents
     -      Defining the mission statement
4.       Defining your goals
     -      Defining your Cost model
     -      Defining the organizational model
     -      Starting to hire your staff
     -      Utilizing your office
     -      Defining the needed Security policy
     -      Looking for cooperation partners
5.       Dealing with matters of project management
     -      Have the business case approved
     -      Fit everything into a project plan
6.       Making the CSIRT operational.
     -      Creating workflows
     -      Implementing CSIRT tooling

The next step is: training your staff


                                                             49
Workflow 2nd example

Producing an advisory
Bullet in         Microsoft Security Bullet in MS06-042
Identifier
Bullet in Title   Cumulative Security Update for Internet Explorer (918899)
Executive         T his update resolves s e
                                          veral vulnerabilities in I nternet E xplorer that
Summa ry          could allow remote code execution.
Maximum           C riti al
                       c
Severity Rating
Impact of         Remote Code Exec ut
                                    ion
Vulnerability
A f fected        Windows, Internet Explorer. For mo information, s ee the Affected
                                                    re
Software          Software and Download Locations sec t
                                                      ion.




                                                                                              50
Workflow 2nd example

Collecting vulnerability
 information

 Verify the authenticity on
  vendor website
 Gather more details on
    The vulnerability
    Affected systems




                                        51
Workflow 2nd example


Evaluate information
Assess the risk
 RISK
 Is the vulnerability well known?   Y
 Is the vulnerability widespread?   Y
 Is it easy to exploit the          Y
 vulnerability?
 Is it a remotely exploitable       Y
 vulnerability?

 Damage
 Remote accessibility and chance of remote code execution.
 This vulnerability contains multiple issues which make the damage
 risk HIGH.




                                                                     52
Workflow 2nd example
Distribution of information
  Title of advisory
  M ultiple vulnerabilities found in Internet explorer
  Reference number
  082006-1
  S ystems affected
  1.   All desktop systems that run Microsoft

  Related OS + version
      Microsoft Windows 2000 Service Pack 4
      Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
      Microsoft Windows XP Profes sional x64 Edition
      Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
      Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server
       2003 with SP1 for Itanium-based Systems
      Microsoft Windows Server 2003 x64 Edition

  Risk                               (High-Medium-Low)
  HIGH
  Impact/potenti al damage           (High-Medium-Low)
  HIGH
  External idÕs
              :                       (CVE, Vu lnerability bulletin IDÕs)
  M S-06-42
  Overview of vu lnerability
  Microsoft has found several critical vulnerabilities in Internet Explorer which can lead too remote
  code execution.

  Impact
  An attacker could take complete control over the system, installing programs, adding users and vie,
  change or delete data. Mitigating factor is that the above only can take place if the user is logged in
  with administrator rights. Users logged on with less rights could be less impacted.

  S olution
  Patch your IE immediately

  Description (details)
  See for more information ms06-042.mspx

  Appendi x
  See for more information ms06-042.mspx




                                                                                                            53
ENISA and CSIRTs

                                Mission
 Promote and facilitate good practice in setting-up and running of
CSIRTs / WARPs / Abuse Teams / etc.

 Encourage cooperation between different actors

 Develop relations to the various CERT/CSIRT communities

 Support their activities

 Run a Working-Group with external experts
How ENISA supports CSIRT community?
              Promote best practice!
2005:          2006:          2007:       2008:            2009:       2009:
Stocktaking    Setting up &   Support     CERT Exercises   CERT        CERT Baseline
               Cooperation    Operation                    Exercises   Capabilities
                              Quality                      Report      Document
                              Assurance




                                                                       […]
Stay in touch with ENISA!
    http://www.enisa.europa.eu/act/cert
THANK YOU!



             Contact:
         Andrea DUFKOVA
Section for Computer Security and
        Incident Response
              ENISA

 cert-relations@enisa.europa.eu

More Related Content

What's hot

Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Hamisi Kibonde
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesSlideTeam
 
Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides SlideTeam
 
Colorado Cyber TTX attack AAR After Action Report ESF 18
Colorado Cyber TTX attack AAR After Action Report   ESF 18Colorado Cyber TTX attack AAR After Action Report   ESF 18
Colorado Cyber TTX attack AAR After Action Report ESF 18David Sweigert
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Dam Frank
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOARDNIF
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos, Inc.
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Cyber security training course ppt
Cyber security training course pptCyber security training course ppt
Cyber security training course pptRajshekarShivanagutt
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
Guidelines on Cyber Security in Power Sector 2021_R.pptx
Guidelines on Cyber Security in Power Sector 2021_R.pptxGuidelines on Cyber Security in Power Sector 2021_R.pptx
Guidelines on Cyber Security in Power Sector 2021_R.pptxsrinivascooldude58
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 

What's hot (20)

Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
 
Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides
 
Colorado Cyber TTX attack AAR After Action Report ESF 18
Colorado Cyber TTX attack AAR After Action Report   ESF 18Colorado Cyber TTX attack AAR After Action Report   ESF 18
Colorado Cyber TTX attack AAR After Action Report ESF 18
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Compliance Risk Assessment
Compliance Risk AssessmentCompliance Risk Assessment
Compliance Risk Assessment
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOAR
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Cyber security training course ppt
Cyber security training course pptCyber security training course ppt
Cyber security training course ppt
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Guidelines on Cyber Security in Power Sector 2021_R.pptx
Guidelines on Cyber Security in Power Sector 2021_R.pptxGuidelines on Cyber Security in Power Sector 2021_R.pptx
Guidelines on Cyber Security in Power Sector 2021_R.pptx
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
 

Viewers also liked

Day 1 From CERT To NCSC
Day 1   From CERT To NCSCDay 1   From CERT To NCSC
Day 1 From CERT To NCSCvngundi
 
NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]
NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]
NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]APNIC
 
Etude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en AfriqueEtude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en AfriqueValdes Nzalli
 
Collaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar caseCollaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar caseValdes Nzalli
 
Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016CrytekCSIRT
 
NMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státu
NMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státuNMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státu
NMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státuNew Media Inspiration
 
Day 1 Coop Banks
Day 1   Coop BanksDay 1   Coop Banks
Day 1 Coop Banksvngundi
 
Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...
Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...
Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...Carlos A. Horna Vallejos
 
Como hacer el paper
Como hacer el paperComo hacer el paper
Como hacer el paperninguno
 
“CYBER DEFENCE” KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
“CYBER DEFENCE”   KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER“CYBER DEFENCE”   KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
“CYBER DEFENCE” KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBERIGN MANTRA
 
CSIRT - Equipo de Respuesta a Incidentes de Seguridad Informática
CSIRT - Equipo de Respuesta a Incidentes de Seguridad InformáticaCSIRT - Equipo de Respuesta a Incidentes de Seguridad Informática
CSIRT - Equipo de Respuesta a Incidentes de Seguridad InformáticaReuniones Networking TIC
 
Gestión de Incidentes de Seguridad de la Información - CERT / CSIRT
Gestión de Incidentes de Seguridad de la Información - CERT / CSIRTGestión de Incidentes de Seguridad de la Información - CERT / CSIRT
Gestión de Incidentes de Seguridad de la Información - CERT / CSIRTDaniel Sasia
 
Creating a CERT at WARP Speed
Creating a CERT at WARP SpeedCreating a CERT at WARP Speed
Creating a CERT at WARP SpeedBrian Honan
 
Formato Paper
Formato PaperFormato Paper
Formato Paperbabydiana
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response TeamBGA Cyber Security
 
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?BGA Cyber Security
 

Viewers also liked (20)

Day 1 From CERT To NCSC
Day 1   From CERT To NCSCDay 1   From CERT To NCSC
Day 1 From CERT To NCSC
 
NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]
NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]
NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]
 
Etude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en AfriqueEtude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en Afrique
 
Collaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar caseCollaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar case
 
Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016
 
NMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státu
NMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státuNMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státu
NMI14 Vladimír Rohel - Kybernetická bezpečnost z pohledu státu
 
Meletis Belsis -CSIRTs
Meletis Belsis -CSIRTsMeletis Belsis -CSIRTs
Meletis Belsis -CSIRTs
 
Day 1 Coop Banks
Day 1   Coop BanksDay 1   Coop Banks
Day 1 Coop Banks
 
CERT Certification
CERT CertificationCERT Certification
CERT Certification
 
Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...
Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...
Ficha informativa - ISO IEC 27035:2011 Gestión de incidentes de seguridad de ...
 
Como hacer el paper
Como hacer el paperComo hacer el paper
Como hacer el paper
 
“CYBER DEFENCE” KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
“CYBER DEFENCE”   KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER“CYBER DEFENCE”   KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
“CYBER DEFENCE” KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
 
Mab khotolbor
Mab khotolborMab khotolbor
Mab khotolbor
 
CSIRT - Equipo de Respuesta a Incidentes de Seguridad Informática
CSIRT - Equipo de Respuesta a Incidentes de Seguridad InformáticaCSIRT - Equipo de Respuesta a Incidentes de Seguridad Informática
CSIRT - Equipo de Respuesta a Incidentes de Seguridad Informática
 
Mon cirt khaltar
Mon cirt khaltarMon cirt khaltar
Mon cirt khaltar
 
Gestión de Incidentes de Seguridad de la Información - CERT / CSIRT
Gestión de Incidentes de Seguridad de la Información - CERT / CSIRTGestión de Incidentes de Seguridad de la Información - CERT / CSIRT
Gestión de Incidentes de Seguridad de la Información - CERT / CSIRT
 
Creating a CERT at WARP Speed
Creating a CERT at WARP SpeedCreating a CERT at WARP Speed
Creating a CERT at WARP Speed
 
Formato Paper
Formato PaperFormato Paper
Formato Paper
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
 
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
 

Similar to Day 1 Enisa Setting Up A Csirt

Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
SC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systemsSC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systemsBigData_Europe
 
Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestrationChadni Islam
 
Implementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelImplementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelRakuten Group, Inc.
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaRahul Neel Mani
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)Santosh Khadsare
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramGoogleNewsSubmit
 

Similar to Day 1 Enisa Setting Up A Csirt (20)

Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
SC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systemsSC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systems
 
Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
 
Implementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelImplementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity model
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Cert adli wahid_iisf2011
Cert adli wahid_iisf2011Cert adli wahid_iisf2011
Cert adli wahid_iisf2011
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
 
20180430 csirt eng
20180430 csirt eng20180430 csirt eng
20180430 csirt eng
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
 
Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP Program
 

More from vngundi

Anatomy of a CERT - Gordon Love, Symantec
Anatomy of a CERT - Gordon Love, SymantecAnatomy of a CERT - Gordon Love, Symantec
Anatomy of a CERT - Gordon Love, Symantecvngundi
 
Dealing With Security Threats
Dealing With Security ThreatsDealing With Security Threats
Dealing With Security Threatsvngundi
 
Day 2 Dns Cert 4 Scenarios
Day 2   Dns Cert 4 ScenariosDay 2   Dns Cert 4 Scenarios
Day 2 Dns Cert 4 Scenariosvngundi
 
Day 2 Dns Cert 4c Malicious Use
Day 2   Dns Cert 4c Malicious UseDay 2   Dns Cert 4c Malicious Use
Day 2 Dns Cert 4c Malicious Usevngundi
 
Day 2 Dns Cert 4b Name Server Redirection
Day 2   Dns Cert 4b Name Server RedirectionDay 2   Dns Cert 4b Name Server Redirection
Day 2 Dns Cert 4b Name Server Redirectionvngundi
 
Day 2 Dns Cert 4a Cache Poisoning
Day 2   Dns Cert 4a Cache PoisoningDay 2   Dns Cert 4a Cache Poisoning
Day 2 Dns Cert 4a Cache Poisoningvngundi
 
Day 2 Dns Cert 3 Dns Organizations
Day 2   Dns Cert 3 Dns OrganizationsDay 2   Dns Cert 3 Dns Organizations
Day 2 Dns Cert 3 Dns Organizationsvngundi
 
Day 1 Large Scale Attacks
Day 1   Large Scale AttacksDay 1   Large Scale Attacks
Day 1 Large Scale Attacksvngundi
 

More from vngundi (8)

Anatomy of a CERT - Gordon Love, Symantec
Anatomy of a CERT - Gordon Love, SymantecAnatomy of a CERT - Gordon Love, Symantec
Anatomy of a CERT - Gordon Love, Symantec
 
Dealing With Security Threats
Dealing With Security ThreatsDealing With Security Threats
Dealing With Security Threats
 
Day 2 Dns Cert 4 Scenarios
Day 2   Dns Cert 4 ScenariosDay 2   Dns Cert 4 Scenarios
Day 2 Dns Cert 4 Scenarios
 
Day 2 Dns Cert 4c Malicious Use
Day 2   Dns Cert 4c Malicious UseDay 2   Dns Cert 4c Malicious Use
Day 2 Dns Cert 4c Malicious Use
 
Day 2 Dns Cert 4b Name Server Redirection
Day 2   Dns Cert 4b Name Server RedirectionDay 2   Dns Cert 4b Name Server Redirection
Day 2 Dns Cert 4b Name Server Redirection
 
Day 2 Dns Cert 4a Cache Poisoning
Day 2   Dns Cert 4a Cache PoisoningDay 2   Dns Cert 4a Cache Poisoning
Day 2 Dns Cert 4a Cache Poisoning
 
Day 2 Dns Cert 3 Dns Organizations
Day 2   Dns Cert 3 Dns OrganizationsDay 2   Dns Cert 3 Dns Organizations
Day 2 Dns Cert 3 Dns Organizations
 
Day 1 Large Scale Attacks
Day 1   Large Scale AttacksDay 1   Large Scale Attacks
Day 1 Large Scale Attacks
 

Recently uploaded

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 

Day 1 Enisa Setting Up A Csirt

  • 1. INTODUCTION TO THE CSIRT SETTING UP GUIDE http://www.enisa.europa.eu/act/cert/support/guide
  • 2. Agenda How it all started  What do CERTs do?  How is Incident Response functioning  CERT cooperation  ENISA and CERTs 2
  • 3. Setting up a CSIRT  Introduction  Overall strategy for planning and setting up a CSIRT  The first section gives a description of what a CSIRT is. It will also provide information about the different environments in which CSIRTs can work and what services they can deliver.  Developing the Business Plan  This section describes the business management approach to the setting-up process.  Promoting the Business Plan  This section deal with the business case and funding issues.  Examples of operational and technical procedures  This section describes the procedure of gaining information and translating it into a security bulletin. This section also provides a description of an incident-handling workflow.  CSIRT training  This section gives a summary of available CSIRT training. For illustration sample course material is provided in the annex.  Producing an advisory  This section contains an exercise on how to carry out one of the basic (or core) CSIRT services: the production of a security bulletin (or advisory).  Description of the Project Plan  This section points to the supplementary project plan (checklist) provided with this guide. This plan aims at being a simple to use tool for the implementation of this guide. 3
  • 4. The early days of internet  First idea of an Internet in 1960: "A network of such [computers], connected to one another by wideband communication lines" which provided "the functions of present-day libraries together with anticipated advances in information storage and retrieval and [other] symbiotic functions. ” by .C.R. Licklider  Beginning of Internet by the Defense Advanced Research Projects Agency (DARPA) in 1981. Map of the TCP/IP test network in January 1982 4
  • 6. First incident on the Internet 2 November 1988: The MORRIS worm  First major outbreak , it spread swiftly around the world  6000 major UNIX machines were infected (of a total of 60.000 computers connected)  Estimated cost of damage $10M - 100M  Gene Spafford created a mailing list coordinating the first Incident response 6
  • 7. The First CERT After incident people realized they where in need for: Timely response Structured and organized approach Central coordination This incident in the history of Internet security led directly to the founding of the CERT/CC© 7
  • 8. Europe and CSIRT’s This model was soon adopted in Europe 1992 Surfnet launched the first CSIRT in Europe SURFnet-CERT At present ENISAs inventory of CERT activities in Europe list over 140 CSIRTs 8
  • 10. CSIRT abbreviations CERT© /CERT-CC (Computer Emergency Response Team) CSIRT (Computer Security Incident Response Team) IRT (Incident Response Team) CIRT (Computer Incident Response Team) SERT (Security Emergency Response Team) Abuse Team (not a CSIRT) Is a response facility, usually operated by an ISP, who professionally handles "Internet-abuse" reports or complaints. 10
  • 11. CSIRT definition CSIRT A team that responds to computer security incidents Providing necessary services to solve or supporting the resolution of them. Is trying to prevent any computer security incidents within its constituency or responsibility. Constituency Customer base of a CSIRT 11
  • 12. Benefits of having a CSIRT  A dedicated ICT-security team helps to mitigate and prevent major incidents protecting your organization’s valuable assets.  Centralized coordination for ICT-security issues  Specialized organization in handling and responding to ICT-incidents.  Dedicated support available, assisting in taking the appropriate steps and helping the constituent with quick recovery of the ICT infrastructure.  Dealing with legal issues and preserving evidence in the event of a lawsuit.  Educate organization on ICT-security  Stimulating cooperation within the constituency on ICT- security, preventing possible losses. 12
  • 13. What kind of CSIRTS exists Constituent depended sector CSIRTS In alphabetic order:  National / Governmental Sector  Academic Sector  Commercial  CIP/CIIP Sector  Internal  Military Sector  Small & Medium Enterprises (SME) Sector  Vendor Teams  … 13
  • 14. CSIRT services 1/3 We can distinguish 4 kind of services Responsive services 1. Reactive services 2. Proactive services 3. Artifact handling 4. Security quality management 14
  • 15. CSIRT “Core” Services 2/3 Reactive Services  Alerts and Warnings  Incident Handling  Incident analysis  Incident response support  Incident response coordination Proactive Service • Announcements 15
  • 16. CSIRT services 3/4 Reactive services Proactive services Artifact handling Alerts and Warnings Announcements Artifact analysis Incident Handling Technology watch Artifact response Incident analysis Security audits or assessments Artifact response coordination Incident response support Configuration and maintenance Security Quality of security Management Incident response coordination Development of Security Tools Risk Analysis Incident response on site Intrusion Detection Services Business Continuity and Disaster Recovery Vulnerability handling Security-Related Information Security Consulting Dissemination Vulnerability analysis Awareness Building Vulnerability response Education/Training Vulnerability response Product Evaluation or Certification coordination 16
  • 17. CSIRT services 4/4 First questions about services: 1. Understand what a CSIRT is an what benefits it might provide 2. To what sector is the CSIRT delivering it’s services? 3. Decide on the core services of your CSIRT 4. Start preparing your CSIRT, Organizational, staff, legal, contracts, procedures  Deliver the core services according your standards and agreements 17
  • 18. Choosing the right approach 1. Define a communication approach to your constituents 2. Define the mission statement 3. Make a realistic implementation/project plan 4. Define your CSIRT services 5. Define the organizational structure 6. Define the Information Security policy 7. Hire the right staff 8. Utilise your CSIRT office 9. Look for cooperation between other CSIRTs and possible national initiatives 18
  • 19. Analyzing your Constituency Swot analysis PEST analysis 19
  • 20. Example SWOT analysis Result in delivering the following Core Services:  Alerts and Warnings  Incident handling  Announcements 20
  • 21. Communicating channels Public Website Closed member area on the Website Web-forms to report incidents Mailing lists Email Phone SMS ‘Old fashioned’ paper letters Monthly or annual reports 21
  • 22. Mission statement Important to have a mission statement In communicating your existence to constituents Communicating it to your staff Commercial use, elevator pitches, brochures,… Examples: “<Name of CSIRT> provides information and assistance to its <constituents (define your constituents)> in implementing proactive measures to reduce the risks of computer security incidents as well as responding to such incidents when they occur.” "To offer support to <Constituents> on the prevention of and response to ICT-related Security Incidents” 22
  • 23. Developing a business plan Defining a financial model  Cost model  Revenue model  Use of existing resources  Membership fee  Subsidy 23
  • 24. Costs running a CSIRT  Staff  24x7 or office hours  Housing  Normal secured or high secured facility  Equipment  Hosting facilities  Branding material (corporate style)  Brochures 24
  • 25. Your organizational structure A CSIRT organization could define the following roles  General  General manager  Staff  Office manager  Accountant  Communication consultant  Legal consultant  Operational Technical team  Technical team leader  Technical CSIRT technicians, delivering the CSIRT services  Researchers  External consultants, Hired when needed 25
  • 29. The voluntary model  Group of people (specialists) that join together in case of emergency.  Loosely fitted Example WARPS 29
  • 30. Hiring the right staff ( the hot picks)  Flexible, creative, good teams spirit  Strong analytical skills,  Ability to explain difficult technical matter into easy wording  Good organizational skills and stress durable  Technical knowledge (deep specialist + broad general internet technology knowledge)  Willingness to work 24x7  Loving to do the job! ;) 30
  • 31. Utilization & equipping the office  Hardening the building See ISO17799  Maintaining communication channels  Record tracking system(s)  Use the corporate style from the beginning!  Foresee out-of-band communication in case of attacks  Check redundancy on internet connectivity and office in case of emergencies 31
  • 32. Information security policy Information handling policy 1. How is incoming information "tagged" or "classified"? 2. How is information handled, especially with regard to exclusivity? 3. What considerations are adopted for the disclosure of information "when what?" especially incident related information passed on to other teams or to sites? 32
  • 33. Information security policy 4. Are there legal considerations to take into account with regard to information handling? 5. Do you have a policy on use of cryptography to shield exclusivity & integrity in archives and/or data communication, especially e- mail. 6. This policy must include possible legal boundary conditions such as key escrow or enforceability of decryption in case of lawsuits. 33
  • 34. Information Security policy  National  Laws on information technology  Laws on data protection and privacy  Codes of conduct for corporate governance and IT Governance  European directives  Directives on data protection and electronic communication  International  Basel II, Eu. Convention on Cybercrime  Standards  BS 7799  ISO 27001 34
  • 35. Search for cooperation ENISA National initiatives TF-CSIRT WARPS FIRST 35
  • 36. Promoting your business plan  It visualizes the trends in IT security, especially the decrease in the necessary skills to carry out increasingly sophisticated attacks.  Another point to mention is the continuously shrinking time window between the availability of software updates for vulnerabilities and the starting of attacks against them 36
  • 37. Promoting your business plan Viruses Timeline Patch -> Exploit Spreading rate Nimda 11 month Code red Days Slammer 6 month Nimda Hours Nachi 5 month Slammer Minutes Blaster 3 weeks Witty 1 day (!) 37
  • 38. Business plan & Management What is the problem? What would you like to achieve with your constituents? What happens if you do nothing? What happens if you take action? What is it going to cost? What is going to gain? When do you start and when is it finished? 38
  • 39. Short wrap-up  How is information handled within your organization  Do you have a Information security policy?  Do you know other CSIRTs?  Could you share incidents that can help the promotion of a CSIRT business plan?  Discuss your potential business plan 39
  • 40. Operational Procedures Focus on basic services first!  Alerts and Warnings  Incident handling  Announcements 40
  • 42. Information process flow Information Sources: • Vulnerability information • Incident reports • Public and closed sources for vulnerability information: - Public and closed mailing lists ! Vendor vulnerability product information - Websites - Information on the Internet - Public and private partnerships that provide vulnerability information (FIRST, TF- CSIRT, CERT- CC, US-CERT.) 42
  • 43. Information process flow  Identification  Trustworthy source of information  Correct information • Cross checked with other sources  Relevance  Impact to the IT infrastructure of the constituent  Classification of information  Risk assessment & impact analysis  Impact = Risk x potential damage 43
  • 44. Information process flow Risk assessment & impact analysis RISK Is the vulnarability widely known? No, limited 1 Yes, public 2 Is the vulnarability widely exploited? No 1 Yes 2 Is it easy to exploit the vulnerability? No, hacker 1 Yes, script kiddie 2 11,12 High Precondition: default configuration? No. specific 1 Yes, standard 2 8,9,10 Medium 0 Precondition: physical access required? Yes 1 No 2 6,7 Low Precondition: user account required? Yes 1 No 2 Damage Unauthorized access to data No 0 Yes, read 2 Yes, read + write 4 6 t/m 15 High DoS No 0 Yes, non-critical 1 Yes, critical 5 2 t/m 5 Medium 0 Permissions No 0 Yes, user 4 Yes, root 6 0,1 Low OVERALL High Remote root >> Imediately action needed! Local root exploit (attacker has a user account on the machine) Denial of Service Medium Remote user exploit >> Action within a week Remote unauthorized access to data Unauthorized obtaining data Local unauthorized access to data Low Local unauthorized obtaining user-rights >> Include it in general process Local user exploit 44
  • 45. Information process flow Distribution of information  Website  Email  Reports  Archiving and research Title of the advisory ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ Reference number ÉÉÉÉÉÉÉÉÉÉÉ S ystems affected - ÉÉÉÉÉÉÉÉÉÉÉ - ÉÉÉÉÉÉÉÉÉÉÉ Related OS + ve rsion ÉÉÉÉÉÉÉÉÉÉÉ Risk (Hi gh-Medium-Low) ÉÉÉ Impact/potenti al damage (Hi gh-Medium-Low) ÉÉÉ External idÕs : (CVE, Vu lnerabi lity bullet in IDÕs) É ÉÉ É Overview of vu lnerability ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉ Impact ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ S olution ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ Description (details) ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ Example of an Advisory Appendi x ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ É ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ ÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉÉ 45
  • 47. Incident Handling process 1. Receiving incident reports  Email  Phone  Fax 2. Incident Evaluation  Identification  Relevance  Classification  Triage 3. Take action 47
  • 48. Incident handling process Actions  Start incident ticket  Essential for solving the incident and communicating with the involved constituents.  Solve the incident  Preserving any information which may needed for prosecution takes carefully planned action!  Incident handling report  Archiving NOTE: Each type of incident calls for different actions! 48
  • 49. Wrap-up 1. Understanding what a CSIRT is. 2. What sector do you deliver your services to? 3. What kinds of services can a CSIRT provide to its constituents? - Analysis of the environment and constituents - Defining the mission statement 4. Defining your goals - Defining your Cost model - Defining the organizational model - Starting to hire your staff - Utilizing your office - Defining the needed Security policy - Looking for cooperation partners 5. Dealing with matters of project management - Have the business case approved - Fit everything into a project plan 6. Making the CSIRT operational. - Creating workflows - Implementing CSIRT tooling The next step is: training your staff 49
  • 50. Workflow 2nd example Producing an advisory Bullet in Microsoft Security Bullet in MS06-042 Identifier Bullet in Title Cumulative Security Update for Internet Explorer (918899) Executive T his update resolves s e veral vulnerabilities in I nternet E xplorer that Summa ry could allow remote code execution. Maximum C riti al c Severity Rating Impact of Remote Code Exec ut ion Vulnerability A f fected Windows, Internet Explorer. For mo information, s ee the Affected re Software Software and Download Locations sec t ion. 50
  • 51. Workflow 2nd example Collecting vulnerability information  Verify the authenticity on vendor website  Gather more details on  The vulnerability  Affected systems 51
  • 52. Workflow 2nd example Evaluate information Assess the risk RISK Is the vulnerability well known? Y Is the vulnerability widespread? Y Is it easy to exploit the Y vulnerability? Is it a remotely exploitable Y vulnerability? Damage Remote accessibility and chance of remote code execution. This vulnerability contains multiple issues which make the damage risk HIGH. 52
  • 53. Workflow 2nd example Distribution of information Title of advisory M ultiple vulnerabilities found in Internet explorer Reference number 082006-1 S ystems affected 1. All desktop systems that run Microsoft Related OS + version  Microsoft Windows 2000 Service Pack 4  Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2  Microsoft Windows XP Profes sional x64 Edition  Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1  Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems  Microsoft Windows Server 2003 x64 Edition Risk (High-Medium-Low) HIGH Impact/potenti al damage (High-Medium-Low) HIGH External idÕs : (CVE, Vu lnerability bulletin IDÕs) M S-06-42 Overview of vu lnerability Microsoft has found several critical vulnerabilities in Internet Explorer which can lead too remote code execution. Impact An attacker could take complete control over the system, installing programs, adding users and vie, change or delete data. Mitigating factor is that the above only can take place if the user is logged in with administrator rights. Users logged on with less rights could be less impacted. S olution Patch your IE immediately Description (details) See for more information ms06-042.mspx Appendi x See for more information ms06-042.mspx 53
  • 54. ENISA and CSIRTs Mission  Promote and facilitate good practice in setting-up and running of CSIRTs / WARPs / Abuse Teams / etc.  Encourage cooperation between different actors  Develop relations to the various CERT/CSIRT communities  Support their activities  Run a Working-Group with external experts
  • 55. How ENISA supports CSIRT community? Promote best practice! 2005: 2006: 2007: 2008: 2009: 2009: Stocktaking Setting up & Support CERT Exercises CERT CERT Baseline Cooperation Operation Exercises Capabilities Quality Report Document Assurance […]
  • 56. Stay in touch with ENISA! http://www.enisa.europa.eu/act/cert
  • 57. THANK YOU! Contact: Andrea DUFKOVA Section for Computer Security and Incident Response ENISA cert-relations@enisa.europa.eu