Chapter 17

Setting Reaction Strategy

Abstract

There is no such thing as perfect security. You have to deal with incidents and, therefore, with response. Because defense itself is innately reactive. To defend is to respond to external forces, both operationally and philosophically. The reality of the situation is that no matter how well our defenses are designed, instrumented, implemented, maintained, and operated, attacks are bound to make their way through them. Being adaptive is defined by reaction. We need to get more comfortable with the idea that more is to be learned about success from failure. Training ourselves, our constituency, and our leadership to embrace such a culture shift can pose a real challenge.

Keywords

Event; Executive sponsorship; Incident handling; Incident response team; Information security
Once again, there is no such thing as perfect security. Incidents happen. They just do. Even if you have Jedi-mastered all the concepts we have covered thus far on proaction, adaptation, risk management, and detection, you are still going to have to deal with incidents and, therefore, with response.
Why is this? Because defense itself is innately reactive. To defend is to respond to external forces, both operationally and philosophically. No matter what you have in place on the front end, your controls and defenders will be vastly outnumbered by the countless nasties trying to worm their myriad of ways into your environment. No amount of threat modelers, pentesters, or assessors poking and prodding at your environment will anticipate or eliminate the constant boring away that goes on when you are Internet connected, or have insiders with access to information. Period.
So, your security program should expect things to go wrong. You should be equally prepared for incident handling and response as you are for implementing defenses. When it comes to incident handling, prior planning is of paramount importance to achieve success. Being adaptive is defined by reaction.
The reality of the situation is that no matter how well our defenses are designed, instrumented, implemented, maintained, and operated, attacks are bound to make their way through them. Systems are designed to be accessed and are therefore doomed to be compromised. The sooner we as defenders accept this eventuality, the better-off we will be in terms of our abilities to not only respond, but to also anticipate and combat the adversary and future compromise. This means, quite simply, programming failure into our defense strategy and tuning our capacity for reaction.
This seems pretty logical, right? The problem is, as practitioners, we are measured in terms of success. Our objectives are defined in terms of desirable business outcomes and include action verbs such as protect, block, and eliminate. Our metrics are constructed to use things such as number of viruses caught and number of intrusion attempts prevented as a measure of technical and programmatic efficacy. Our technologies are built and marketed to meet and report those needs.
As stated earlier, many organizations are in need of a drastic culture change. Arguably, in responding to demands for demonstrations of success, we are ignoring an extremely rich data set; specifically, what led to the failures in the security program. This would be more relevant than any market research or external threat data possibly. Like comment cards collected by restaurants to gather customer feedback on much-needed improvements, the more valuable feedback lies in evaluating places where the program failed in accomplishing its mission. We need to get more comfortable with the idea that more is to be learned about success from failure.
Training ourselves, our constituency, and our leadership to embrace such a culture shift can pose a real challenge. There is an appetite for change, process, formality, and risk in an environment, so a good chunk of that battle is getting on the same page with all parties at a strategic level.

Executive Support

The need for executive support is one of the industry's most beaten dead horses, but it is as important here as anywhere else. This is especially true where success is defined by how you deal with failure. Additional staff and technology from other teams or outside parties may be required to respond. Law enforcement and the media may need to be engaged. Client trust may be at risk. Executive buy-in is an absolute must, given the serious and potentially longterm implications of any incident.
The speed with which an organization can identify, analyze, and respond to an incident determines the damage levied and resources required to resolve and recover from it. So getting executive leadership onboard with that understanding will increase the likelihood that funding and resources will be there when you need them. You can then operate with the confidence and autonomy necessary to bring about the best possible outcome. In the middle of a high-profile incident is probably the worst time for a security practitioner to be going toe to toe with executive leadership.

Define Your Team

An incident response team is responsible for responding to security incidents end to end, from intake to investigation and resolution. Although other members of the security, technology, and leadership teams can be deputized and brought in on a case-by-case basis as needed, it is not advisable to respond to incidents with a posse formed ad hoc. Ideally, you will formalize and dedicate select members of your security staff to incident response, with the majority of their job functions being related to the management and investigations of incidents. When under attack, a dedicated team tends to function with greater efficiency, expertise, and mission clarity and resolves the incident with fewer conflicts of interest. This allows other players to maintain tighter alignment to their line of business responsibilities and facilitates continuity of operations.
Depending on the size and type of an organization, it is likely that you will not be able to maintain a team dedicated to incident response. You would then need to identify people to call in, when there is an incident, in advance. Whether or note there is a dedicated team to handle incidents, the make up of the team is critical.
Clearly, people from the security team will be key players on the response team. It is also important to include people from the broader IT team to ensure that there is knowledge of the network, as well as the ability to contact the administrators of systems throughout the organization. Given the varied nature of incidents, you have to anticipate that there may be operational, legal, personnel, public relations, among other issues to consider during formal responses. For this reason, you need to consider proactively having the incident response team having permanent members from other departments. Those departments may include, but are not limited to:
• Operations
• Legal
• Human resources
• Physical security
• Corporate communications
• Investor relations
• Media relations/public relations
• Accounting
• Any operational areas that may be impacted by a significant incident
• Representative of executive management
Definition of a team should include definition of a mission statement or charter that describes its purpose and commitments to the business. The mission statement allows the members and stakeholders to understand the objectives of the team, as well as develop expectations and success metrics as to how those objectives are to be achieved. A mission statement might include commitments that resemble those in use by the computer emergency response team (CERT):
▪ provide a comprehensive view of attack methods, vulnerabilities, and the impact of attacks on information systems and networks; provide information on incidents and vulnerability trends and characteristics;
▪ build an infrastructure of increasingly competent security professionals who respond quickly to attacks on Internet-connected systems and are able to protect their systems against security compromises;
▪ provide methods to evaluate, improve, and maintain the security and survivability of network systems;
▪ work with vendors to improve the security of as-shipped products.
It is also important to include non-technical elements of a mission statement, as many incidents may not involve traditional hacking, and will very likely have impacts that go well beyond technology. For example, calls or phishing messages to attempt to have people transfer money are on the rise, and involve a compromise of process, not technology.
Many security teams enjoy a kind of cloak-and-dagger or cowboy culture within their organizations and levy their rapid response capabilities to avoid formalities such as charters and mission statements. However, this shooting from the hip may eventually cause you to shoot yourself in the foot, as your team may not wind up with the aforementioned necessary leadership support when they really need it. Without the clear and agreed-upon objectives and direction provided by a charter or mission statement, the incident response team may lack the authority and support necessary to function at all, let alone effectively.

Define an Incident

Before responding to an incident can be done in earnest, it is probably a good idea to get on the same page as to what an incident is in the first place. Technology professionals tend to use three terms interchangeably: event, incident, and breach. It is not uncommon to find news articles label any successful intrusion as a breach. Even within the technical world, it is not uncommon for courseware to recommend that practitioners comb through logs in search of specific “incidents.” Most security purists, however, will distinguish the three terms. This aids in the proper classification of security-related goings-on, as well as the subsequent response required for cohesive security incident management. Furthermore, when considering things such as legal ramifications and disclosure requirements, discipline around this terminology takes importance beyond semantics and feeds directly into proper incident response and investigation.
For the purpose of this book and in keeping with the most foundational definitions, we define the three terms.
Event: A recorded or observed change to the normal or anticipated behavior of a system, environment, object, process, component, or person. Examples of events range from changes to device policies, alerts generated by a monitoring system, or contents of populating system and event logs. An event is basically anything that may prove interesting when considered in the context of security.
Incident: An event that adversely affects the confidentiality, integrity, or availability of a given system, independent of whether the data thereby exposed was accessed or exfiltrated from the system or environment. Examples of security incidents include intrusion, phishing attempts, distributed denial of service (DDOS) attacks, user account compromise, and virus or malware proliferation. All incidents are events, but not all events are incidents.
Breach: The unauthorized disclosure of confidential, sensitive, or protected data that has been viewed, accessed, stolen, or removed from a system or environment by an unauthorized party or process. Examples of a breach range from the inadvertent mailing of consumer or health data via postal mail to another party in error to the exfiltration of data that occurs as part of an elaborate phishing scheme or unintended accesses to cardholder data kept on an organization's systems. All breaches are incidents, but not all incidents are breaches. Furthermore, in many cases, organizations are not required to report many security incidents, but they are required by law to follow particular procedures when a data breach has occurred, up to and including the interaction with governmental agencies and costly notification processes that inform the owners of the information compromised.
It is important to remember that events, incidents, and breaches are not limited to technical happenings, and an organization has to be able to readily identify and respond to them as well. These must be defined and considered as well. You will also need to define the types of security incidents for your organization. Examples of security incidents include
▪ disruption, denial of service, or destruction of key systems, services, or data,
▪ unauthorized attempts to access critical systems, facilities, or data,
▪ compromise or unauthorized use of a system or data,
▪ unauthorized changes to systems, applications, or data,
▪ loss or unintended disclosure of sensitive data,
▪ loss of access to critical systems or data,
▪ suspected security event or unexpected security-related event,
▪ violation of security policy, process, or procedure.
One of the important things to keep in mind about incident definition is that you are just as much excluding what is not an incident. This is not obvious for many programs and will proactively eliminate many concerns. This is especially important where there is still an environment a perception that success is measured by the lack of incidents.

Controls Success Versus Program Success

Incidents can be a big mess. Part of the problem with information sharing on incident data and breach detail comes from the unwillingness of the security community to speak about things that have gone wrong in their practices. Although much of that stems from explicit and material concerns regarding increasing brand damage, liability, and overall exposure for the organization and its clients, the unwillingness to admit to having made a mistake or having missed something is also a barrier. The effort to identify fault and place blame is detrimental to take advantage of an opportunity to learn and improve.
We also have a terrible habit of further victimizing the victim. It does not take long for coverage of a very public breach to turn into a nasty blame game. We hear about how poorly the organization handled things and about the myriad people who were asleep at the wheel for it to have happened. It is not just mainstream media who delight at the prospect of sensationalizing the breach and droning on about the horrific state of security that demands answers. Fellow industry professionals cannot wait to commence with the lambasting and ranting about how woeful and loathsome their brethren at victim X were to have let something happen on their watch. It is horribly unproductive. We, the authors, admit that we highlight the failings of organizations to adequately protect themselves after incidents. In some cases, it is to highlight the importance of proper cyber hygiene. In other cases, it is to highlight grossly inaccurate statements put out by victims to deflect responsibility.
Considering this, it is not surprising that victims immediately brand any successful attack as being advanced. Unfortunately, the adversary community is far better at collaborating about work and how they can work together to improve their craft and achieve their desired and shared outcomes.
Just like controls do not define a security program, incidents do not either. As such, incidents should not be measured in terms of what controls failed. They should be defined based on the actions of the adversary and the ability to respond, rather than focusing entirely on what oversight allowed them to manifest in the first place. As is the case with the adversary community, information needs to be shared, both internally and externally, about what was successful in the accomplishment of an objective as well. This is especially true when the adversary was thwarted through nontraditional means or recovery was made possible after an initial failure.
The adage, “It's not what you did, it's what you did next,” is applicable when speaking about incidents versus controls. Fine; a security control failed and an intrusion was successful. But what did you do to detect that, and how did you respond? What did you learn about your environment that you did not know without battle testing, and how have you improved your posture as a result? How are you using that failure in measuring and quantifying that improvement? Little will be accomplished if an organization's attitude is that the only way for a security program to be successful is for its reactive elements to be never taxed or used.

Metrics: A Tale of Two Lenses

Most security metrics in common use are misleading or not useful. Technical countermeasures might keep some level of metrics, such as anti-virus tools tracking the number of viruses detected and blocked and firewalls tracking the number of illicit connections blocked. When user actions are involved, it becomes obvious when a user falls victims to ransomeware, but nobody tracks how many times users do not activate ransomeware. When there is an incident or breach that becomes known, that is considered a failure, while the countless incidents that were avoided go unknown.
Information security, such as risk, is patently tough to quantify and therefore to measure in any meaningful manner. It is like proving the negative. “Prove to me you did not read this book.” How do you prove you did not have an incident? So it seems we measure the observable positives; events the tools could detect as being blocked, or actual incidents causing obvious harm.
Information security is risk management. As such, if we assess risk correctly and apply the appropriate security controls accordingly, we can reduce the incidence and impact of security incidents. But what does calculating the number and severity of incidents really tell us? If the number and severity are reduced, is that an indicator of higher functioning security controls, a lower number of attacks, or an unknown number of attacks of significant sophistication? If the number and severity of incidents increase, is that an indicator of ineffective controls, an increased number of attacks, an unknown number of attacks of significant sophistication, or possibly just better detection capabilities added to your program?
As you evaluate your security program objectives, also evaluate your security program metrics and make every effort to ensure that they accurately represent the success of your program as a whole. An individual countermeasure might or might not stop what it intends to stop. Those metrics are easy to collect. Metrics that determine the number and scope of actual breaches are the ultimate measure of the success of your program. Ensure that honest metrics do not get confused with failures. Measure successes and failures against the “outcomes” you want to avoid, not just against the “events” you want to avoid. Lastly, communicate interpreted metrics, especially those regarding incident handling, and not numbers in a vacuum, to ensure that the success of your countermeasures does not control the success of your program.

Summary

We stress throughout this book the importance of being able to be adaptive above all else. The elimination of risk is a futile pursuit. A remotely functional security program hinges on its ability to function in a crisis, meaning that the response to the crisis is preplanned. The program has to be able to withstand the very failure that it was designed to prevent, so there must exist actions that should already have been planned and put in place to address breaches that occur. In many situations, the correct implementation of the reaction strategy has an impact and importance well beyond the exploited vulnerabilities.
A comprehensive response must have a firm foundation. This includes extensive planning that accounts for as many potential incidents as possible. It should have the appropriate level of support from management and all required employees already approved and required. Once this base is established, actual responses can be executed properly.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.222.67.251