Introduction to Incident Response
What is incident response?
Incident response refers to the strategic actions taken by an organization to mitigate the impact of a cyber security or data loss event. The process includes detecting the attack, identifying affected data and systems, countering the effects, minimizing potential damage, identifying compliance and/or privacy risks caused by the event, mitigating risks caused by the event, and taking steps to avoid similar incidents in the future.
Why is incident response important for cyber security?
While cyber attacks, data breaches and other cyber security events are to be anticipated in today’s digital world, the effects those incidents have on a business can vary significantly. The severity of an incident often depends on how prepared the organization is, how quickly it can react, and how thorough its mitigation efforts are.
What are the consequences of not having an incident response plan?
Lacking an incident response plan leaves the organization and its staff to figure out how to react in real time — which creates opportunities for mistakes and can directly lead to higher incident response costs, a longer incident/event timeline, compliance issues and more.
Effectively responding to a cyber incident requires fast, informed, decisive action. Team members must know their roles and responsibilities to ensure steps are taken accurately and in the correct order.
An incident response plan maps out the appropriate actions and individual roles in advance to avoid mistakes.
How can incident response help mitigate damage and minimize downtime?
The longer a cyber event goes unattended, the greater the financial, operational and reputational damage can occur. Quickly detecting and containing a cyber attack or data loss event can reduce the amount of data lost, drops in productivity, and financial costs for and damage to the organization’s reputation. As part of mitigation, addressing the underlying cause or attack vector then helps avoid potential losses in the future.
32%
increase in cyber incidents
where notification is required during the first six months of 2024
SOURCE | TransUnion analysis of internal data
How does incident response and breach notification help maintain customer trust?
Incident response safeguards the customer data driving today’s digital world. For consumers, this includes financial details, medical records and other personally identifiable information (PII). For businesses, it can be customer information, intellectual property (IP) and corporate finance data. A breach puts this data at risk, so customers may understandably be concerned. Fast, effective incident response and breach notification demonstrate a commitment to protecting that data — which helps reinforce customer trust.
What is the incident response lifecycle?
The incident response lifecycle is the strategic, deliberate process an organization takes in response to a cyber attack or other data loss event. It is designed to minimize data loss, reduce damage and restore normal operations. TransUnion® Incident Response generally describes a three-step lifecycle:
VIDEO: About TransUnion Incident Response
Understanding Security Incidents
What is an incident? When talking cyber incidents, define what is meant?
An incident is any cybersecurity event that could have a negative effect on an organization’s network or systems.
What are the types of incidents in cyber security?
Incidents generally fall into two categories:
What are the common causes of security incidents?
There are seven common ways a cyber incident can occur:
- Weak or compromised credentials, such as easily guessed usernames and passwords, provide access to company networks.
- Social engineering attacks trick individuals into divulging sensitive data and credentials or making fraudulent payments or fund transfers.
- Zero-day attacks exploit software vulnerabilities or system backdoors to gain access to valuable data.
- Malware (malicious software) gets loaded onto a victim’s system, giving attackers access to steal, corrupt or delete valuable data.
- Insider threats from disgruntled employees and contractors. Whether they’re motivated by greed or revenge, their access to company systems enables them to do real damage.
- Lax permissions give too many people access to valuable information, which can open the door to bad actors.
- User error results in improperly configured networks, storage or systems, giving bad actors an easy way to steal data.
Looking for consumer tips about data breaches?
Digital Forensics and Incident Response (DFIR)
What are digital forensics?
Digital forensics is the process of identifying, collecting, analyzing and preserving evidence from computer, storage and mobile devices that can be used to respond to and investigate a cyber event.
What’s the role of digital forensics in incident response?
An integral part of effective incident response, digital forensics provides the team with insights critical to respond to a cyber event — both in the short term to mitigate potential damage, maintain compliance, and in the long term to reduce future risks and improve the organization’s resiliency.
Are there essential incident response forensics tools?
There are specific capabilities needed for incident response forensics. These include network and endpoint monitoring; workflow and data management; threat scanning, detection and neutralization; log preservation and analysis; and data collection. Many of these are available via branded products or using open-source solutions.
2x increase
in the average severity score of third-party breaches in the past three years
SOURCE | TransUnion, H2 2024 Update: State of Omnichannel Fraud Report
How to build an incident response computer forensics toolkit
To build an incident response computer forensics toolkit, you’ll need to assemble several essential components, including:
Finally, policies that require regularly scheduled software updates and training for staff members will help ensure the toolkit will be effective in the constantly evolving threat landscape.
Market Guide for Digital Forensics and Incident Response Services
What are the latest trends and innovations in incident response services?
Courts in several states are increasingly certifying class action lawsuits with fewer potential victims. Companies are now dealing with legal expenses for cyber events involving as few as 200 individuals. The increased legal exposure means organizations need to have cyber insurance policies with limits that cover related legal expenses — and a cyber protection service that provides access to lawyers adept in handling cyber incident cases.
What are the different types of services involved in incident response?
When it comes to cyber security, incident response services touch on:
What should be considered when seeking digital forensics and incident response services?
You should thoughtfully consider the following factors:
- Comprehensive services — A quality IR partner will offer a holistic approach that includes services like continuous monitoring, threat hunting, vulnerability assessments, and readiness training. Breach notification services, credit monitoring and identity protection services that support impacted individuals are also vital for post-event support.
- Assessment and preparedness services — Thorough risk assessments and readiness planning is essential. An IR provider should help identify key assets and ensure the organization recognizes potential attack vectors. The vendor should also provide regular training sessions so the organization’s staff responds appropriately if an incident occurs.
- Strategic IR planning: Creating a thorough, detailed incident response plan is crucial. Components of the plan should include steps to identify, contain and eradicate threats, as well as the specific roles and responsibilities of team members. Post-incident analysis and remediation steps should also be reflected in the plan. How affected customers and partners will be notified should also be incorporated.
- Experienced team: The incident response vendor should be able to demonstrate it has seasoned team to handle each phase of the response, including IR managers, security analysts, threat researchers, risk management specialists and legal professionals.
- Appropriate technology: IR providers should take advantage of innovative tools, such as security information and event management (SIEM) systems which enable fast analysis of data from multiple sources to detect and react to security incidents.
- Proactive approach: While IR services are historically reactive in nature, addressing incidents after they occur, advances in technology and strategies now enable proactive IR services that can help stop incursions before they can cause significant damage. Planning for how an organization will respond to a cyber event is also a key proactive measure.
Planning and Implementing an Incident Response Plan
What is an incident response plan?
An incident response plan is a formalized, written document designed to help an organization prepare for, react to and recover from a cyber security incident or data loss event. Tested, reviewed and approved by the organization’s senior leadership team, an incident response plan details roles and responsibilities during a cyber incident while outlining steps and guidelines to be followed.
What are the steps to develop and implement an effective incident response plan?
There are several stages organizations should follow when developing an IR plan:
- Create an incident response policy. This high-level policy will serve as a foundational document that drives all decisions for responding to a cyber event. It should name one senior leader as the primary authority when responding to an incident
- Establish an incident response team. Staff members with the relevant skills and knowledge to tackle the necessary response tasks should be formed into an IR team that works with the senior leader responsible for incident response. Team members generally should represent cyber security, data owners, and management. The roles and responsibilities for each team member should be clearly defined and documented.
- Generate IR playbooks. While the IR policy is a general, high-level document, IR playbooks get into the granular details needed to respond to cyber events. These involve step-by-step instructions to guide the team when specific incidents occur, such as a data breach, suspected phishing attempt, ransomware attack, or a lost or stolen device.
- Develop a communications plan. Following a cyber incident, it’s often necessary to communicate with both internal and external audiences. Examples include sharing changes to security procedures with employees, breach notifications to customers, informing regulators of incident details and, in certain instances, alerting law enforcement.
- Conduct regular response exercises. While the IR plan details steps and roles, regular testing can help confirm employees know and can follow the plan. Running simulations can also identify potential gaps that can be addressed before they’re needed in a real-life situation. Regular training sessions ensure the plan is updated as team members change or threats evolve.
- Document lessons learned. When a cyber event happens, it can uncover new insights into the organization’s defenses and response effectiveness. The plan should specify a formal process for reviewing lessons learned during an event so procedures can be improved in advance of any future incidents.
What are the components of a well-designed incident response plan?
Since they’re intended to help reduce the damage from a cyber event, incident response plans should provide clear, well-organized guidance to restrict financial and reputational impacts. An effective plan clearly defines the roles, responsibilities, escalation requirements and action steps needed if an event occurs. It also lays out who should be notified when an incident happens. Consider following the best practices outlined in a cyber security framework offered by organizations like the Center for Internet Security (CIS) or National Institute of Standards and Technology (NIST).
1.1 billion victims
had their data compromised during the first half of 2024
SOURCE | TransUnion, H2 2024 Update: State of Omnichannel Fraud Report
How to create an effective incident response team?
Establishing an incident response team before any cyber events occur is critical — that way, the plan, procedures and team assignments are in place before they’re needed. Organizations either have to utilize internal or external support structures to draft, test and implement the plan. A member of senior leadership should be designated as the organization’s primary authority in responding to cyber events. That senior leader should work with a dedicated IR team whose members have the skills and knowledge needed to address an incident when one occurs. Functional stakeholders on the team typically include cyber security, IT, data owners, corporate communications, legal and management. Depending on the organization’s structure, size and number of incidents, IR teams might be assigned on a regional basis or central location.
Best practices for incident response cyber security
Typically, the faster and more complete the response to an incident is, the better the outcome. To facilitate effective responses, an organization should:
- Develop an incident response plan in advance of any cyber event to help ensure a strategic and streamlined response when an event does happen
- Form an incident response team with the capabilities and knowledge needed to address the different aspects of reacting to a cyber event
- Establish clear communication channels so team members can react quickly and in concert, and escalate issues to the correct individuals when necessary
- Coordinate efforts with outside stakeholders, such as any managed service provider delivering IT services, relevant industry regulators and, in some cases, law enforcement
- Ensure adequate cyber security solutions are in place to detect and neutralize threats — while alerting IR team members to the incident
- Conduct detailed training and regular exercises so IR team members internalize their roles, responsibilities and action steps as laid out in the incident response plans
- Document any lessons learned in the wake of an incident, make necessary adjustments to reduce the risk of future incidents and conduct a transparent postmortem
- Consider outsourcing IR services that cannot be adequately handled by existing staff
Roles and Responsibilities Following a Data Breach
Who should consider incident response services?
Any organization relying on data for its operations should have an incident response plan in place. Considering the highly digital nature of today’s business world, most companies should plan some kind of incident response — whether that involves an internal team or external resources.
For the good of the organization, key decision-makers — from board members to executives — should work with IT and security personnel to best ensure a viable IR plan is implemented.
What do I do if I’ve experienced a data breach?
When an organization discovers it has experienced a data breach, there are several steps to take:
- Mobilize the incident response team to reduce the damage caused by the event
- Secure the organization’s networks and systems quickly
- Fix any vulnerabilities that may have contributed to the breach
- Conduct a digital forensics examination to detail the scope and source of the breach
- Consult with lawyers to ensure compliance with any regulatory or legal obligations
- Notify the appropriate parties, including individuals whose data may have been exposed in the incident, as well as law enforcement and regulatory agencies
How do I know if I need to notify customers following a data breach?
For business customers, notification is recommended if account access information has been compromised or the breached organization gathers and stores personal information on behalf of another business.
For consumers, the sooner they’re notified their data was compromised, the faster they can respond to protect themselves. Keep in mind, there are often legal requirements governing the notification of consumers depending on the type of information exposed (e.g. Social Security numbers, medical records), so being aware of those requirements is critical.
300% jump
in victim notifications during the past three years
SOURCE | TransUnion analysis of internal data
After a data breach, when are notifications to potentially impacted individuals necessary?
States regulate the specific requirements organizations must follow in the wake of a cyber event. The rules governing when consumers must be notified are often determined by the nature of the compromise, type of information compromised, how likely that data can be misused, and what the damage from misuse might be. It is advisable that organizations access legal advisors familiar with IR regulations to ensure they’re meeting notification requirements.
Who can help me if I’ve had a breach?
After experiencing a data breach, an organization may find it does not have the internal resources necessary to adequately respond. A privacy attorney or breach advisor can help ensure the organization can access the resources needed to address its security posture, breach notification requirements and victim support responsibilities. Retaining incident response services like those offered by TransUnion can also streamline the response process to reduce potential disruptions, restore customer confidence, and prepare the organization for the future.
Continuous Improvements in Incident Response
Why should incident response plans should be regularly updated?
Just as cybercriminals constantly adjust their attacks, organizations need to modify their IR plans to reflect evolving threats, new technologies, and changes in personnel and resourcing. In addition, organizations may uncover needed changes to the planned response while conducting simulations and regular training exercises. Keeping its IR plan up to date helps ensure an effective response when a cyber event occurs.
Are there training and awareness programs for incident response?
Several training programs are available to help organizations become familiar with incident response. Some are designed to help executives identify and organize the appropriate personnel to serve on their organization’s incident response team. Others provide technical training so an organization’s IT and cyber security teams can better monitor, detect and neutralize threats. Incident response services like those offered by TransUnion can guide an organization in the creation and testing of its IR plan before an event occurs.
What are the metrics and KPIs for measuring incident response effectiveness?
Measuring an organization’s IR effectiveness is helpful in gauging potential downtime and employees’ reactions to cyber events. These include the duration of an incident, frequency of incidents, mean time to detect (MTTD), mean time to acknowledge (MTTA) and mean time to resolution (MTTR). These insights enable an organization to refine its IR plan so the response performance best ensures business objectives can be met despite a cyber event.
Overview of Incident Response Software
What are the types of incident response software?
There are several types of incident response software used to safeguard and react to cyber incidents. These include a combination of security monitoring tools and threat intelligence platforms.
Among the common solutions used are attack surface management (ASM); intrusion detection and prevention systems (IDPS); endpoint detection and response (EDR); security information and event management (SIEM); security orchestration, automation and response (SOAR); and user and entity behavior analytics (UEBA).
The specific solutions used by an organization should be mapped out in its incident response plan.
What features should I look for in incident response management software?
When evaluating IR management solutions, an organization should prioritize capabilities that automate and orchestrate the response. Features of these solutions should include detecting incursions, alerting the organization to the incident, prioritizing responses based on the potential impact, analyzing the threat to identify the cause, managing workflows, initiating remediation steps, and documenting incident details and response for review later.
To help organizations enhance their IR capabilities, many of these solutions are incorporating machine learning and powerful artificial intelligence (AI) tools to streamline and automate the response — and better forecast future attacks.
What are the benefits of using incident response tracking software?
Incident response tracking solutions provides the organization with the insights needed to prepare for and respond to cyber events. The software can give the IR team greater visibility into how technologies, policies and procedures fare when responding to an event — enabling them to modify the IR plan accordingly. By helping the team manage situations more effectively to reduce downtime and potential damage, incident response tracking software also assists the organization in maintaining operational effectiveness, regulatory compliance and customer satisfaction.
Incident Response Resources
Recommended incident response frameworks and standards
Cyber security frameworks can provide a guide when structuring an IR plan. Consider following the best practices outlined in a proven framework offered by organizations like the Center for Internet Security (CIS), the SysAdmin, Auditing, Networking, and Security Institute (SANS), or National Institute of Standards and Technology (NIST).\
Training and certifications for incident response professionals
For security professionals assigned to their organizations’ incident response teams — or those looking to enhance their overall security skills — there are training and certification programs available that specialize in IR. Some of certification programs include:
- CISSP from ISACA
- ECIH from the EC-Council
- GCIH from Global Information Assurance Certification
- CRIA from the Council for Registered Ethical Security Testers
- CySA+ from CompTIA
Useful incident response tools and resources
While larger organizations might have the budget and internal expertise to run a robust incident response platform, small and mid-sized organizations might choose to run specific IR tools while retaining an incident response service — giving it access to the knowledge and experience needed to counter today’s threats.
Some common incident response tools include:
What should be considered when seeking digital forensics and incident response services?
You should thoughtfully consider the following factors:
- Comprehensive services — A quality IR partner will offer a holistic approach that includes services like continuous monitoring, threat hunting, vulnerability assessments, and readiness training. Breach notification services, credit monitoring and identity protection services that support impacted individuals are also vital for post-event support.
- Assessment and preparedness services — Thorough risk assessments and readiness planning is essential. An IR provider should help identify key assets and ensure the organization recognizes potential attack vectors. The vendor should also provide regular training sessions so the organization’s staff responds appropriately if an incident occurs.
- Strategic IR planning: Creating a thorough, detailed incident response plan is crucial. Components of the plan should include steps to identify, contain and eradicate threats, as well as the specific roles and responsibilities of team members. Post-incident analysis and remediation steps should also be reflected in the plan. How affected customers and partners will be notified should also be incorporated.
- Experienced team: The incident response vendor should be able to demonstrate it has seasoned team to handle each phase of the response, including IR managers, security analysts, threat researchers, risk management specialists and legal professionals.
- Appropriate technology: IR providers should take advantage of innovative tools, such as security information and event management (SIEM) systems which enable fast analysis of data from multiple sources to detect and react to security incidents.
- Proactive approach: While IR services are historically reactive in nature, addressing incidents after they occur, advances in technology and strategies now enable proactive IR services that can help stop incursions before they can cause significant damage. Planning for how an organization will respond to a cyber event is also a key proactive measure.