What is the primary purpose of the Forum of incident response and Security Teams (FIRST)

Skip to main content

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

Microsoft security incident management: Containment, eradication, and recovery

  • Article
  • 09/22/2022
  • 2 minutes to read

In this article

Based on the analysis performed by the security response team, the service team, and others, an appropriate containment and recovery plan is developed to minimize the effect of the security incident. The appropriate service teams then apply that plan in production with support from the security response team.

Containment

After detecting a security incident, it is important to contain the intrusion before the adversary can access more resources or cause more damage. The primary goal of our security incident response procedures is to limit impact to customers or their data, or to Microsoft systems, services, and applications.

Eradication

Eradication is the process of eliminating the root cause of the security incident with a high degree of confidence. The goal is two-fold:

  • to evict the adversary completely from the environment
  • to mitigate the vulnerability (if known) that enabled or could enable the adversary to reenter the environment.

Depending on the nature of the incident, the scope of the security incident, the depth of the penetration and possible repercussions, the security response team will recommend that service teams adopt eradication techniques. Considering the potential business impact that may be caused by these eradication steps, these decisions will be made by service teams and the security response team after a detailed analysis and approval from the Executive Incident Manager (if necessary).

Recovery

As the response team gains a reasonable level of confidence that the adversary has been evicted from the environment and all known vulnerable paths have been eliminated, the individual service teams, will initiate restoration steps to bring the service to a known and good configuration. These restoration steps will be in consultation with the security response team. This activity includes identifying the last known good state of the service, restoring from backups to this state, inspecting vulnerable attack paths in the restored state, etc. The security response team, in consultation with the service teams, will determine the best possible recovery plan for the environment.

A key aspect to the recovery is to have enhanced vigilance and controls in place to validate that the recovery plan has been successfully executed, and that no signs of breach exist in the environment.

Customer notification of security incident

If Microsoft determines that a security incident has occurred, we will notify you with undue delay, and within contractual and compliance requirements we have agreed to. After identifying all affected tenants, the corresponding communications team works to identify any relevant regulations that might apply to affected tenants. The communications team uses the appropriate communication channel defined in applicable regulations to notify the appropriate tenant contact.

What is the primary purpose of the Forum of incident response and Security Teams (FIRST)

Notification will include detailed information about the incident, such as a description of the incident, the effect on customer data, if any, actions taken by Microsoft, and/or suggested actions for customers to take to resolve the issue and prevent recurrence. Notification will be delivered to the designated administrator(s) of the Microsoft online services tenant. To ensure notifications are received, you should ensure that your administrators provide and maintain accurate contact information in their tenant profiles. In addition, depending on the nature of the incident, Microsoft 365 customers can also be notified via the Microsoft 365 Service Health Dashboard.

  • Microsoft security incident management
  • Microsoft security incident management: Preparation
  • Microsoft security incident management: Detection and analysis
  • Microsoft security incident management: Post-incident activity
  • How to Log a Security Event Support Ticket
  • Azure and Dynamics 365 breach notification under the GDPR

Feedback

Submit and view feedback for

Conclusion

Leighton R. JohnsonIII, in Computer Incident Response and Forensics Team Management, 2014

Security Incident Response is a dynamic, varied, and ever-changing field. This ability to respond to and compensate for the multiple sources of potential security incidents is vitally important to any organization. From the smallest to the largest organization, Security Incident Response is valuable, necessary and in many case, the highest priority for safety and security of all people involved. Proper security incident response requires dedication to proper procedures and attention to great detail which often yields great satisfaction. Forensics is a growing, ever-expanding subfield of Security Incident Response with demanding precise requirements for investigators, examiners, and analysts.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597499965000200

Addressing Incident Response

Laura Taylor, Matthew Shepherd Technical Editor, in FISMA Certification and Accreditation Handbook, 2007

Agency CSIRC

Each agency CSIRC will have unique responsibilities. You should list high-level bullets of the expected responsibilities of your agency CSIRC in your C&A Incident Response Plan. Typical CSIRC responsibilities are as follows:

Develop and maintain the agency computer security incident response capability policy and procedures

Maintain an incident response capability to ensure timely reporting of security incidents

Provide implementation guidance for processes and procedures

Establish procedures to ensure timely reporting of security incidents

Report significant computer security incidents to US-CERT as soon as possible but no more than one hour after detection with a follow-up report every four hours thereafter until the incident is resolved

Report minor incidents in a monthly incident report to agency CIO

Report all planned penetration testing and vulnerability assessments to the CIO

Write lessons learned and follow-up reports on agency computer security incidents

Implement tools and processes supporting the agency computer security incident response capability and procedures to collect and safeguard evidence for use in legal or administrative functions

Distribute advisories and vulnerability bulletins received from the CSIRC to appropriate agency CSIRC personnel and designated points of contact (POC) at their respective sites

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597491167500160

Developing an Incident Response Plan

Laura P. Taylor, in FISMA Compliance Handbook, 2013

Agency CSIRC

Each agency CSIRC will have unique responsibilities. You should list high-level bullets of the expected responsibilities of your agency CSIRC in your Incident Response Plan. Typical CSIRC responsibilities are as follows:

Develop and maintain the agency computer security incident response capability policy and procedures

Maintain an incident response capability to ensure timely reporting of security incidents

Coordinate the remediation of incidents agency wide

Provide implementation guidance for processes and procedures

Establish procedures to ensure timely reporting of security incidents

Analysis of net flow data during incident investigations

Report significant computer security incidents to US-CERT as soon as possible but no more than 1 hour after detection with a follow-up report every 4 hours thereafter until the incident is resolved

Obtain assistance from external sources, or US-CERT, if necessary

Report minor incidents in a monthly incident report to the agency CIO and CISO

Report all planned penetration testing and vulnerability assessments to the CISO

Write lessons learned and follow-up reports on agency computer security incidents

Implement tools and processes supporting the agency computer security incident response capability and procedures to collect and safeguard evidence for use in legal or administrative functions

Distribute advisories and vulnerability bulletins received from the CSIRC to appropriate agency CSIRC personnel and designated points of contact at their respective sites.

US-CERT monitors net flow data for all U.S. federal agencies and coordinates incident response across the government. CSIRCS and ISSOs should not hesitate to call upon US-CERT for assistance. It is better to ask for assistance, and close a security incident quickly, than to try to resolve an incident without assistance, and allow an intruder to remain on your network for a long period of time. The US-CERT Web site can be found at the following URL: http://www.us-cert.gov.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780124058712000117

Introduction

Leighton R. JohnsonIII, in Computer Incident Response and Forensics Team Management, 2014

SIR&FT management personnel have many areas of focus to address and requirements to meet. They include:

A.

First, ensuring team members are properly hired, trained, and certified. The criticality of the response always will require the best of the best to respond.

B.

Second, ensuring the Incident Response Team has the proper unencumbered senior executive level support, authority, and responsibility. Full exposure and support at the top of the corporate leader is needed and required these days in the business world with Sarbanes-Oxley Law (SOX) reporting requirements, industrial espionage threats, and the competitive nature of each industry.

C.

Third, proper case management activities are performed, which include:

Investigator time and schedule management. Each case requires detailed oversight and management to ensure full accountability and proper actions during the investigation.

Quality assurance processes. Ensuring the accuracy of every investigation is often the key to an investigation.

Chain of custody procedures. Following the proper methods for evidence collection and analysis is important to the proper prosecution of any case.

Change management. Making sure the software, hardware, and tools used during the case activities is vital to providing the legal framework of the case.

Final review of all case work. Full review of all of the case details is commonly where the manager can provide the best return on expertise and viability of the case.

D.

Fourth, provide the proper response at the proper level for the currently active incident while simultaneously making sure the incident is contained, controlled, repaired, and reported on correctly and in accordance with corporate or organizational policies and guidance.

E.

Fifth, ensuring all legal, regulatory, statutory, organizational, and governmental guidance for incident handling and reporting is met within the appropriate time frames.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597499965000017

Incident Response Policies and Procedures

Leighton R. JohnsonIII, in Computer Incident Response and Forensics Team Management, 2014

The Security Incident Response Team should always follow a structured documented process, wherein the content of the items to be investigated need to be preserved, validated, and documented. Any investigation must be understood at the onset as to its dimensions, scope, and investigative methods which are best based upon proven techniques, such as proper and legal collection of evidence and obtaining proper bit-stream “hash encrypted” copies of evidence. The linear nature of investigation always needs documentation and supporting evidence, for technology can give unexpected results. So, always document everything and report everything.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597499965000078

CERTs, ISACs, and intelligence-sharing communities

Allan Liska, in Building an Intelligence-Led Security Program, 2015

CERTs and CSIRTs

The primary purpose of CERTs and CSIRTs is to coordinate and disseminate cyber security information within an entity. That entity could be a company, agency, a group of companies/agencies, a state, country or the world. CERTs are generally looking for broad security events that impact large swathes of their users. Sometimes the users are security teams in an organization and sometimes the users are the end users. CERTs generally serve as a clearinghouse and usually function almost like a funnel. They take in a great deal of information, coordinate that information, and release the results in a manageable format that is easily digestible by the widest possible audience.

CERTs do not serve as incident response team (usually); instead, they work with incident results teams to coordinate their findings with other security vendors and other incident response teams to deliver an alert. The CERT is supposed to see the big picture: similar attacks are happening at organizations A, B, and Q. The CERT can help determine if it is a coincidence or part of an ongoing campaign. Used correctly and with a willingness to share, a CERT can be a powerful tool that improves the security for everyone.

CERT/Coordination Center

The first CSIRT was the Carnegie CERT/Coordination Center (CERT/CC). The CERT/CC (http://www.cert.org) is part of the Software Engineering Institute (SEI) affiliated with Carnegie Mellon University. Interestingly, in the case of the CERT/CC, CERT is not an acronym; it is simply the name of the organization.

The CERT/CC was founded in 1988 to coordinate the efforts to combat the Morris worm that had taken down much of the fledgling Internet (see Chapter 1, p. 0000, for more details). The mission for the CERT/CC has been remained the same since its founding: To serve as a coordination center during cyber threat emergencies and wide-scale security events.

One of the services that CERT/CC provides is current vulnerability information within their Vulnerability Notes Database (available at http://www.kb.cert.org/vuls/), including information on how networks can protect themselves from the disclosed vulnerabilities. CERT/CC conducts original research on vulnerabilities, in addition to its coordination with entities that may have discovered vulnerabilities in their network and the vendors who might be impacted.

But the role of CERT/CC goes well beyond vulnerability research. It also provides security teams with information to improve the security of their networks, improve situational awareness, conduct forensic analysis, protect against malicious insider threats, perform better risk management, and code in-house applications more securely. For each of the subject areas that CERT/CC covers, it provides tools, research papers, and best practices information that can be invaluable to security teams.

CERT/CC offers services that go beyond simple coordination as well. It offers a range of risk assessment services that offer security teams that are struggling a chance to understand areas that need improvement and what needs to be done to move toward an intelligence-led security program. It also offers a number of training classes that will improve the security posture of new members of a team, or serve as a refresher for senior members. However an organization decides to use the myriad of resources available from CERT/CC, it should absolutely be a part of any security arsenal.

US-CERT and country-level CSIRTs

The United States Computer Emergency Readiness Team (US-CERT) is responsible for coordinating the cyber security information that impacts every government agency, business, and individual computer user in the United States. Like the CERT/CC, US-CERT (https://www.us-cert.gov/) provides security alerts, vulnerability information and helpful tips for protecting an organization or a home user. It also has a series of mailing lists that anyone can join to find out information about the latest threats on which the US-CERT is reporting. These mailing lists are one-way, the US-CERT uses them to disseminate information, and they are not meant for discussion purposes.

The US-CERT also allows constituents to report information via phone, email, or by using a secure incident reporting Web form on its Web site. The US-CERT accepts reports of security incidents, phishing attempts, malware and vulnerability reporting, and potential vulnerabilities on United States Government Web sites.

The US-CERT also coordinates information with the defense and intelligence communities within the United States. It also has information sharing agreements with other countries, which allows it to quickly assess the impact of a security event around the world.

The United States is not the only country with a national CERT. There are a number of them that are very active and have a unique perspective on threats within their company. France has CERT-FR (http://cert.ssi.gouv.fr). In Australia there is the AusCERT (http://www.auscert.org.au), the Australian Computer Emergency Response Team. In the United Kingdom the CSIRT is CERT UK (https://www.cert.gov.uk). Japan has the JPCERT/CC, the Japan Computer Emergency Response Team Coordination Center (https://www.jpcert.or.jp).

Awareness of the CSIRT organizations within other countries is important, especially for organizations that have offices or employees stationed or traveling to those countries. While some threats are universal, there are others that seem to be targeting specific countries, or even specific industries within those countries. A lot of the differences are based on the adversary and where the adversary is targeting the adversary’s attacks. There is also a difference in attacks based on technology adoption. For example, although Huawei phones are very popular in some parts of the world, they are hardly used at all in other parts. A vulnerability targeting Huawei phones may be a serious problem in India, but not as serious a problem in France. Again, tracking the threats in other countries helps security teams maintain good situational awareness and disseminate the relevant intelligence to employees who have a need to know.

Tracking down country-level CSIRTs can be done through FIRST (http://www.first.org). FIRST is a forum for CSIRTs at both the country and company level. It is an organization with more than 250 members and a place where CSIRTs around the world can share information and learn about best practices from other CSIRTs. While it is true that CERT/CC has been around since 1988, most CSIRTs have not been around that long. Surprisingly, some large countries have had a national CSIRT for fewer than 5 years. Having the FIRST forum available helps get new countries and companies up to speed when setting up their CSIRTs, and quickly gets them engaged in working with the rest of the CSIRT community.

Company-level CSIRTs

Many technology companies also have their own CSIRTs that supply their clients with information about the latest threats against their platforms and serve as a coordination center for those who want to report new vulnerabilities. Aggregate vulnerability feeds were discussed in chapter 6, but company CSIRTs can often offer additional insights into threats and they provide a chance for their customers to interact directly with experts from the vendor.

One of the best examples of this is the Cisco Product Security Incident Response Team (Cisco PSIRT). The Cisco PSIRT has been running continuously since 1995 and provides easy access to their customers, or anyone with an interest, to the latest threats affecting Cisco devices. Their web portal (http://www.cisco.com/go/psirt/) is easy to search and includes easy-to-find contact information for organizations that are under attack or having other security issues where they need a Cisco expert.

Intel is another technology company that takes security very seriously. Intel has set up the Intel FIRST team (https://security-center.intel.com) to inform customers of vulnerabilities in and potential threats against Intel technologies. Like Cisco, the Intel FIRST portal provides information about how to contact the Intel FIRST team to report new vulnerabilities or if there is a security problems with Intel products.

It is not just companies that make technology products that have CSIRTS, most Internet Service Providers (ISPs) also have active CSIRTs to handle customer problems, as well as reports from thirds parties about malicious traffic leaving the ISP’s network. Verizon, Comcast, AT&T, and other ISPs all have active CSIRTs that will work with clients as well as victims of attacks that appear to be originating from their networks.

Beyond technology companies and ISPs, many other companies with a large Internet presence also maintain active CSIRTs to respond to threats targeting their users. Companies like Google, Facebook, PayPal, and Yahoo all have strong CSIRTs that are able to adapt quickly to reported threats as well as actively monitor for, and quickly remove, threats to their users. These threats can ranges from malicious users on their networks, to phishing attacks against their users, to malware embedded into applications, to flaws within the platform itself. Even at the corporate level, companies like SalesForce.com and SAP maintain active CSIRTs that are on constant alert for threats against companies using their services.

Given the large number of phishing attacks targeting banking customers it should come as no surprise that banking organizations maintain some of the most robust and responsive CSIRT organizations. Bank of America, Deutsche Bank, BNP Paribas, National Australia Bank, and Visa, among many others, have strong CSIRTs that handle queries about suspected phishing attacks, actively monitor underground forums for the sale of their banking customer credentials, watch for new attacks, and understand what type of future attacks might impact their clients. Given the importance of financial data to their customers financial institution CSIRTs in particular rely on intelligence to provide proactive security which enables them to get ahead of new threats.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128021453000089

Part 1. Incident Response Team

Leighton R. JohnsonIII, in Computer Incident Response and Forensics Team Management, 2014

The purpose of security incident response is to bring needed resources together in an organized manner to deal with an adverse event known as an “incident” that is related to the safety and or security of the information system. The security incident response process is centered on the preparation, detection and analysis, containment, investigation, eradication, recovery, and post incident activity surrounding such an incident. The objectives of security incident response activities are to:

A.

Limit the immediate incident impact to customers and business partners.

Always keeping in mind the first objective of any security activity is to secure the data.

B.

Recover from the incident.

Recovery and returning to normal operations is critical for every business or agency.

C.

Determine how the incident occurred.

Detailed evaluation and analysis to find out how an incident occurs is a best business practice.

D.

Find out how to avoid further exploitation of the same vulnerability.

Prudent security practices show need for mitigation of identified risks.

E.

Avoid escalation of further incident.

Containment is one of the important steps to any incident-handling action.

F.

Assess the impact and damage in terms of financial impact, loss of data, loss of processing, data breaches, reputation, etc.

Risk and impact assessments post incident provide more focus and attention to actual issues for security and operations in any organization.

G.

Update corporate security policies and procedures as necessary.

Developing lessons learned for incidents gives organizations ways to improve security posture and procedures for both actual security and compliance-reporting efforts.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597499965000388

General Team Management

Leighton R. JohnsonIII, in Computer Incident Response and Forensics Team Management, 2014

Corporate Needs to Support the Team Activities

Integration of the SIR&FT into the corporate security and risk management structure ensures the organization can respond to an event before it becomes a disaster to the corporation, the LOB, and the customers/clients of the organization. As part of this integration several areas need inclusion to the team action.

The security detection and monitoring activities of the organization need visibility to the team and its daily activities. This provides a mechanism for possible early response to an active exploit or other suspect act. This also provides the SIR&FT members with the corporate and IT metrics and monitoring results to evaluate for potential risks and current trends in the organizational events, actions, and traffic. This allows the Team Manager to project areas for training and testing events which would be relevant to the goals of the corporation.

Another area in which the corporate activities need to align with the SIR&FT actions is the testing and exercise events for the recovery and the evaluation of the various IT components and systems within the corporate infrastructure. Test and evaluation actions are usually scheduled on an annual basis for most industry verticals, with additional exercises usually scheduled quarterly within the Disaster Recovery area. When these events are planned, designed and tested, the SIR&FT members should participate as Subject Matter Experts (SMEs) or as active responders to ensure close cooperation with the organization’s IT and Business key personnel and staff. This provides additional information for the SIR&FT to adjust and modify the Response and Forensics policies and procedures so they align with the actual LOB and IT response policies and procedures to minimize the business disruption during a real event response. This testing effort also provides valuable interchange and lessons for the Team members on how and why the various LOB operate the way they do within the context of business objectives and critical system recovery actions.

These testing events are also a prime area for training for the team members to practice their evidence capture techniques, the evaluation of tools and their use in the field, and adjustment to procedures for investigation. Practice of evidence collection procedures and techniques in order to identify the vulnerabilities in procedures is just one goal of these kinds of efforts. Another advantage is the development of analytic skills of the team members to adjust their on-scene actions and efforts to properly read, evaluate and respond to various types of incidents and investigations. The lessons learned from these activities provide great insight into the actual knowledge, skills, and abilities of the team members and also provide a great learning experience for all team members and the supporting staff of the organization, without jeopardizing real data or production efforts.

This process also provides ability of the SIR&FT Manager to identify the required reporting needs of the various divisions and to know who should and who should not be notified during real response event. Each of these criteria can become important during a breach response event or during an insider forensics investigation so the correct parties are kept informed and other personnel are not inadvertently told information they should not have access to or knowledge of through this method.

The corporate standards for documentation, policy, and procedure development all need to be available to the SIR&FT Manager as he defines requirements for designs and produces these documents for inclusion within the corporate documentation system. Each form, policy, and procedure needs to meet the corporate criteria for content, format, and approval in order it is within the needs, requirements, and allowed usage by the team members as they respond to each event, investigation, and incident. Included in these criteria are the Incident Response and the Forensics specific needs for each document such as the Evidence Capture and Chain of Custody Log forms which could have applicability external to the organization.

The primary methods of communications within the organization for the Team Manager must be predefined before an event or incident to make sure all appropriate management and key personnel are aware of the status and progress of each activity or investigation. There will be many times when it is not appropriate to inform certain LOB managers of the surrounding event concerning an active investigation, whether it is because an insider may have perpetrated it or because the control of the results is paramount. So the predefined lines of communications become necessary and important from a senior management level. The Team Manager must be sensitive to the political and economic issues around these actions, therefore, the needed communication are kept to a minimum as the event unfolds.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597499965000170

Recovery of Security

Timothy J. Shimeall, Jonathan M. Spring, in Introduction to Information Security, 2014

CSIRTs

This subsection provides a skeleton of the process of building a CSIRT, to introduce the whole concept at a high level. Some extra details are fleshed out in particularly important areas.

One of the first CSIRTs was formed when the CERT program was formed at the Software Engineering Institute at Carnegie Mellon University. The CERT program was initiated in 1988, as part of the response to the first major Internet outage due to malicious software: the Morris Worm [29]. The program since has become a repository for the lessons learned in building and operating CSIRTs, and has helped establish and coordinate many influential CSIRTs, such as US-CERT, the CSIRT and coordination point for the United States federal civilian government [30]. The other primary resource for information on response teams is the Forum of Incident Response and Security Teams (FIRST), founded in 1990 [31]. Both of these resources can provide guidance to organizations establishing CSIRTs.

CERT recommendations identify 19 action items for an organization establishing a CSIRT. It is worth quoting this list in its entirety to present a sense of the diversity of tasks required. The action items, with more details and further resources for more detailed reading, are available from the Software Engineering Institute [32].

1.

Identify stakeholders and participants.

2.

Obtain management support and sponsorship.

3.

Develop a CSIRT project plan.

4.

Gather information [from all stakeholders on policies, compliance, history, etc.].

5.

Identify the CSIRT constituency.

6.

Define the CSIRT mission.

7.

Secure funding for CSIRT operations.

8.

Decide on the range and level of services the CSIRT will offer.

9.

Determine the CSIRT reporting structure, authority, and organizational model.

10.

Identify required resources such as staff, equipment, and infrastructure.

11.

Define interactions and interfaces.

12.

Define roles, responsibilities, and the corresponding authority.

13.

Document the workflow.

14.

Develop policies and corresponding procedures.

15.

Create an implementation plan and solicit feedback.

16.

Announce the CSIRT when it becomes operational.

17.

Define methods for evaluating the performance of the CSIRT.

18.

Have a backup plan for every element of the CSIRT.

19.

Be flexible.

This is neither a short nor easy process. However, the road has been traveled many times before. As long as the organization creating the incident response capability can leverage the existing lessons and documentation from past CSIRT creation, it should be able to proceed successfully.

The end result is a CSIRT—a person or persons who will be tasked with responding to computer security incidents within the organization. Although these are technically capable staff, they are not merely IT staff. Incident response requires not just special technical skill but also breadth to understand how systems interact. Since no one can be proficient on every IT system, the CSIRT staff will potentially need access to documentation about all the systems in the organization. There is one more helpful ability for these staff members: detective skills, or the ability to think like an adversary. A common problem in staffing CSIRTs is that staff members are overspecialized and are not cross-trained in each other’s skills [32]. When this happens, if one key staff member leaves, the team is crippled.

The response team also has some material needs. It needs a secure place to store and investigate evidence, and the equipment to do so. The CSIRT needs a defined interface with constituents, whether it is a phone hotline, email address, physical desk, or otherwise.

At the heart of its function, the CSIRT is a service part of the organization—to provide incident response expertise. However, there are some tensions with this characterization, because one of the most useful outcomes of an incident is lessons on how to manage the systems better. However, advice or requirements on system changes is not what the “customers” of the CSIRT requested. Resolving this tension is key to success. If there is no structure for CSIRT recommendations to be implemented, and the culture does not provide support for this function, the CSIRT will be stuck chasing their tail, always resolving the same incidents over again as the underlying problems are not addressed.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597499699000158

Dark Clouds, What to Do In The Event of a Security Incident

Raj Samani, ... Jim Reavis, in CSA Guide to Cloud Computing, 2015

Jurisdictional Issues

Another key element in the development of a Cloud Security Incident Response Framework is to determine which jurisdiction applies in the event of a security breach. The customer may be located in a different country to that of the provider, while the data center(s) upon which the cloud service operates could be located across one or many other jurisdictions.

Many countries have cybercrime laws that determine how a computer security breach should be handled. Some of these laws are applied depending on whether the victim, perpetrator, or crime has been committed within that specific jurisdiction. It is possible that a security breach occurring in the cloud could be subject to cybercrime laws from various jurisdictions. For example, the laws applicable to the jurisdiction of the end customer may apply, similarly the cloud service provider may be located in a separate jurisdiction and be subject to local laws there, and the jurisdiction(s) where the data centers physically storing the data may also apply. It is important to understand what obligations parties are under the various criminal laws and whether they are applicable (the privacy chapter, and recent legal ruling applied to Microsoft), and to who they are applicable to (e.g., the cloud service provider, the data center provider, or a combination of any of the above). How to comply with the requirements of these laws will play an important role in the development of the Cloud Incident Respond Framework.

In addition to cybercrime laws, there may also be breach notification laws in place within the various jurisdictions that impact on the cloud service. The provider or customer may have to comply with breach notification laws depending on the laws and regulations within their geographic location or even industry. It is important therefore that an agreement between customer and the cloud service provider exists to determine if any security breach may trigger a breach notification obligation. The customer needs to ensure they do not want to fall foul of any breach notification laws simply because the provider failed to notify a security breach.

Similarly, the cloud service provider may be obligated to disclose a security breach under the laws and regulations within its jurisdiction. The customer needs to ensure they are notified of any such obligations and the prior notice period given in order to be prepared for any inquiries from the media or public regarding the impact.

Knowing the obligations, and those of the cloud service provider, are in relation to cybercrime and breach notification laws is critical in ensuring the Cloud Security Incident Response Framework is best positioned to manage certain types of incidents. How an incident should be responded to and who is responsible for managing the incidents and coordinating disclosures will depend on the obligations under these laws.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780124201255000091

What is the primary purpose of the Forum of incident response?

The Forum of Incident Response and Security Teams, or FIRST, is a global forum of incident response and security teams. They aim to improve cooperation between security teams on handling major cybersecurity incidents.

What is the main aim of a cyber security incident response team CSIRT )?

Definition(s): A capability set up for the purpose of assisting in responding to computer security-related incidents; also called a Computer Incident Response Team (CIRT) or a CIRC (Computer Incident Response Center, Computer Incident Response Capability).

What is the main function of the Cisco security Incident Response Team?

Cisco's Computer Security Incident Response Team (CSIRT) detects and responds to threats to our business operations at every touchpoint, making sure customers can safely access our solutions and services 24/7.

What does first stand for in Cyber security?

FIRST. Forum of Incident Resonse and Security Teams. FISMA. Federal Information Security Management Act.