Incident Response
Incident Response
INCIDENT
RESPONSE
PLAYBOOK
Version: 1.0
Date: 2024
This playbook serves as a guide for cybersecurity teams to address common security alerts
e8ectively. The aim is to minimise the impact of security incidents through structured
response and recovery steps.
BY IZZMIER IZZUDDIN
TABLE OF CONTENTS
INCIDENT RESPONSE ELEMENTS ............................................................................. 3
NIST INCIDENT RESPONSE LIFECYCLE: ............................................................................. 3
3. Containment, Eradication and Recovery: Limit damage, eliminate threats and restore
operations.
Containment:
• Enforce temporary account lockouts after a defined number of failed login attempts.
Eradication:
Recovery:
SCENARIO EXAMPLE
Incident Simulation: Credential StuMing Attack
Alert Details:
• Description: Multiple failed login attempts detected for user accounts from
unusual IP ranges.
• Severity: High
Logs:
Timestamp: 2024-11-21T09:55:32
UserID: izzmier@manchesterunited.com
IP: 192.168.50.23
Timestamp: 2024-11-21T09:56:12
UserID: i8ah@manchesterunited.com
IP: 202.56.120.14
Timestamp: 2024-11-21T09:57:01
UserID: rosnani@manchesterunited.com
IP: 185.23.45.67
Key Indicators:
Analysis
Key Findings:
1. Threat Vector:
2. Accounts Impacted:
3. Origin of Attack:
o Analysis of IP addresses:
4. Behavioral Analysis:
Containment
Actions Taken:
1. User Account Suspension:
2. IP Blocking:
o Blocked IP ranges associated with malicious activities at the firewall and WAF.
3. Session Termination:
4. Real-time Monitoring:
Eradication
1. Credentials Rotated:
2. Blacklisting:
3. Tool Analysis:
Recovery
1. Data Verification:
o Enforced MFA for all user accounts, reducing risks of further credential-based
attacks.
3. SIEM Updates:
o Added new rules to flag high volumes of failed logins from unusual IPs.
Post-Incident Review
Root Cause:
Recommendations:
Visualisation of Data
• Red zones indicate high activity from IPs 202.56.120.14 and 185.23.45.67.
Timeline:
• Analyse alerts from EDR or network tra8ic analysis tools for lateral movement
patterns.
Containment:
Eradication:
Recovery:
SCENARIO EXAMPLE
Detection
Alert Details:
• Alert ID: SIEM-2024-11-002
• Severity: Critical
Logs:
Timestamp: 2024-11-21T15:15:42
Source: Finance-PC01
Destination: HR-Server01
Timestamp: 2024-11-21T15:18:27
Source: HR-Server01
Timestamp: 2024-11-21T15:22:50
Source: HR-Server01
User: finance-admin
Analysis
Key Findings:
1. Attack Method:
o Adversary gained initial access to Finance-PC01 and used tools (wmiexec) for
lateral movement to HR-Server01.
2. Compromised Accounts:
Containment
Actions Taken:
1. Network Isolation:
2. Account Lockdown:
3. Real-Time Blocking:
o Updated firewall rules to block suspicious SMB tra8ic across the network.
4. Session Termination:
Eradication
1. Tool Removal:
3. Access Review:
Recovery
1. System Restoration:
o Restored Finance-PC01 and HR-Server01 from the last known good backups.
2. Credential Reset:
o Forced password resets for all users whose credentials were potentially
compromised.
3. SIEM Fine-Tuning:
Post-Incident Review
Root Cause:
Recommendations:
1. Enhance Monitoring:
o Deploy honeypots to detect lateral movement.
3. Awareness Training:
Visualisation
Timeline of Attack:
Network Heatmap:
• Review SIEM logs for privilege escalation indicators (“sudo” commands, new
account creations).
Containment:
Eradication:
Recovery:
SCENARIO EXAMPLE
Detection
Alert Details:
• Alert ID: SIEM-2024-11-003
• Severity: High
Logs:
Timestamp: 2024-11-21T09:55:12
Source: AppServer01
User: dev-user01
Timestamp: 2024-11-21T09:57:45
Source: AppServer01
User: dev-user01
Timestamp: 2024-11-21T09:58:30
Source: AppServer01
User: dev-user01
Timestamp: 2024-11-21T09:59:50
Source: AppServer01
Event: Persistence Mechanism Detected
User: dev-user01
Analysis
Key Findings:
1. Attack Method:
2. Compromised Account:
o dev-user01: Regular user account used for daily operations, elevated privileges
to access sensitive systems.
4. Potential Impact:
Containment
Actions Taken:
1. Account Suspension:
3. Session Termination:
Eradication
1. Malware Removal:
2. Patch Management:
3. Registry Cleanup:
4. Privilege Review:
Recovery
1. System Restoration:
2. Credential Reset:
o Reset credentials for dev-user01 and other accounts that may have been
exposed.
3. Validation:
o Verified no additional unauthorised changes were made using file integrity
monitoring tools.
Post-Incident Review
Root Cause:
Recommendations:
1. Patch Management:
2. Access Control:
3. Monitoring:
4. Training:
Visualisation
Timeline of Attack:
Heatmap of Activity:
• Analyse tra8ic patterns to identify the type and source of the DDoS attack.
Containment:
Eradication:
Recovery:
SCENARIO EXAMPLE
Detection
Alert Details:
• Severity: Critical
Logs:
Timestamp: 2024-11-21T14:15:32
Source: WAF
IP: 185.23.45.90
Endpoint: /api/v1/login
Timestamp: 2024-11-21T14:16:01
Timestamp: 2024-11-21T14:18:45
Source: CDN
Analysis
Key Findings:
1. Attack Type:
2. Attack Origin:
3. Impact:
o Service disruption: Legitimate users unable to access the login page due to
resource exhaustion.
Containment
Actions Taken:
1. TraMic Filtering:
o Deployed WAF rules to block malicious IPs and patterns associated with the
attack.
2. Geofencing:
3. Load Redistribution:
4. Blackhole Routing:
o Diverted attack tra8ic to a sinkhole to prevent further load on production
servers.
Eradication
1. Botnet Analysis:
o Collaborated with threat intelligence feeds to analyse malicious IPs for botnet
behavior.
o Reported the identified botnet to relevant ISPs and law enforcement agencies.
2. System Hardening:
o Strengthened backend API security with stricter input validation and rate
limiting.
3. Code Review:
o Reviewed the login API for vulnerabilities that could be exploited in the attack.
Recovery
1. Service Restoration:
2. Monitoring:
3. Post-Attack Verification:
Post-Incident Review
Root Cause:
• Lack of rate limiting and WAF rules for the a8ected endpoint made it susceptible to
a Layer 7 DDoS attack.
Recommendations:
1. TraMic Management:
2. Network Architecture:
Visualisation
Timeline of Attack:
TraMic Analysis:
Containment:
Eradication:
Recovery:
SCENARIO EXAMPLE
Detection
Alert Details:
• Severity: Critical
Logs:
Timestamp: 2024-11-21T10:30:12
User: user.internal@company.com
Timestamp: 2024-11-21T10:40:45
User: user.internal@company.com
Recipient: personaluser@gmail.com
Attachment: payroll-2024-Q3.xlsx
Timestamp: 2024-11-21T10:50:32
User: user.internal@company.com
Timestamp: 2024-11-21T10:55:10
User: user.internal@company.com
Analysis
Key Findings:
1. Behavioral Indicators:
2. Insider Profile:
3. Impact:
4. Motivation:
Containment
Actions Taken:
2. Endpoint Isolation:
o Identified and blocked the USB device's serial number in endpoint protection
policies.
Eradication
1. Data Recovery:
o Retrieved and deleted the email with attachments sent to unauthorised external
addresses.
o Identified and mitigated the potential leakage by reviewing logs and blocking
further data transfer channels.
2. Policy Updates:
o Enforced stricter controls over sensitive file access, including Just-In-Time (JIT)
permissions.
Recovery
1. System Restoration:
o Reintegrated isolated systems (laptop) into the network after forensic analysis
confirmed no malicious persistence.
3. Awareness Training:
Post-Incident Review
Root Cause:
• Lack of continuous monitoring for abnormal user behavior and delayed detection of
unauthorised access.
Recommendations:
1. Enhanced Monitoring:
o Automate alerts for large data transfers or abnormal access to sensitive files.
3. Periodic Audits:
Visualisation
Timeline of Attack:
Activity Heatmap:
• High-risk actions concentrated on shared drive access, email activity and external
device usage.
6. SUPPLY CHAIN ATTACK
Description: An external vendor's compromised software or service a8ects your
infrastructure.
Containment:
Eradication:
Recovery:
• Audit vendor security practices and revise contracts for better security guarantees.
SCENARIO EXAMPLE
Detection
Alert Details:
• Alert ID: SIEM-2024-11-006
• Severity: High
Logs:
Timestamp: 2024-11-21T08:45:32
User: third-party-vendor@company.com
Action: API key used to access internal resources without valid authorisation.
Timestamp: 2024-11-21T09:00:12
Source: SIEM
User: third-party-vendor@company.com
Timestamp: 2024-11-21T09:02:17
User: third-party-vendor@company.com
Recipient: personalemail@gmail.com
Attachment: financial_records_Q3.xlsx
Analysis
Key Findings:
1. Attack Vector:
o The vendor's compromised credentials were used to generate a new API key and
access internal systems, exfiltrating sensitive data (financial records and
backups).
2. Compromised Vendor:
3. Exfiltrated Data:
4. Evidence of Exploitation:
o The attacker used the vendor’s API access to bypass traditional authentication
methods.
o Unauthorised email sent with the same data attached, indicating potential
collaboration or further compromise.
Containment
Actions Taken:
1. Immediate API Access Revocation:
o All API keys associated with the vendor’s account were revoked.
o Disconnected all active sessions and disabled the vendor's access to internal
resources.
3. Email Quarantine:
o Analysed the devices and network tra8ic from the vendor’s systems.
Eradication
o Worked with the vendor to perform a full forensic analysis of their systems to
identify the root cause of the breach.
o Found that the vendor had outdated software and failed to implement the latest
security patches, which were exploited by attackers.
o Applied all critical patches and updates to the vendor’s software to prevent
further exploitation.
o Strengthened the security measures on the company’s side to limit access from
third parties using least privilege access controls.
3. Data Integrity and Recovery:
o Recovered data from backups and verified the integrity of the una8ected
systems.
4. Access Review:
Recovery
o Collaborated with the vendor to restore services and ensure that their systems
were secured before re-establishing access.
3. Enhanced Monitoring:
o Deployed advanced SIEM rules to correlate vendor activity with internal systems
for early detection.
o Strengthened DLP controls to monitor and block sensitive data from being
transmitted to unauthorised locations.
Post-Incident Review
Root Cause:
Recommendations:
o Ensure that all vendors follow a minimum security standard and are regularly
assessed for vulnerabilities.
o Adopt a zero-trust security model for all third-party interactions, limiting their
access to only the essential data and systems.
o Continuously monitor and verify all data exchanges with third-party vendors.
o Use threat intelligence feeds to track the security posture of all partners and
vendors.
o Update the incident response plan to include specific steps for addressing
supply chain attacks and breaches involving third-party vendors.
Visualisation
Timeline of Attack:
10:00 AM Data recovery and system restoration Systems and access restored
Activity Heatmap:
• Increased access to sensitive data from the vendor’s account, along with outbound
data transfer spikes.
7. ADVANCED PERSISTENT THREAT (APT)
Description: Coordinated and stealthy attack targeting high-value systems and data.
Containment:
Eradication:
Recovery:
Post-Incident:
SCENARIO EXAMPLE
Detection
Alert Details:
• Source: SIEM (Splunk), Network Intrusion Detection System (IDS) and Endpoint
Detection and Response (EDR)
• Severity: Critical
Logs:
Timestamp: 2024-11-21T11:30:15
Description: Outbound encrypted tra8ic detected to external IP (192.0.2.10) over port 443
(HTTPS).
Timestamp: 2024-11-21T11:45:52
Source: EDR
Timestamp: 2024-11-21T11:50:33
Timestamp: 2024-11-21T11:58:12
Source: SIEM
Analysis
Key Findings:
1. Attack Type:
o The attacker used credential dumping to escalate privileges and gain access to
critical infrastructure.
o The APT likely began through phishing, which allowed the attacker to gain a
foothold via user.john.doe@company.com.
3. Persistence Mechanism:
o The use of a secure shell (SSH) and VPN tunneling made it di8icult to detect
the movement.
4. Lateral Movement:
5. Impact:
Containment
Actions Taken:
1. Account Isolation:
o Isolated any accounts with newly escalated privileges (i.e., Domain Admin
rights).
2. Network Segmentation:
o Blocked outbound C2 tra8ic by updating firewall and IDS rules to drop packets to
the external IP (192.0.2.10).
3. Real-time Monitoring:
4. Credential Revocation:
o Rolled back changes to the Domain Admins group and performed an audit to
ensure no other unauthorised privilege escalations occurred.
Eradication
1. Malware Removal:
2. Patch Vulnerabilities:
3. C2 Server Blocking:
o Conducted a full audit of all domain admin accounts and access permissions.
Recovery
1. System Restoration:
o Documented all actions taken during the containment, eradication and recovery
phases for compliance and internal analysis.
3. Strengthened Monitoring:
o Implemented additional network intrusion detection systems (NIDS) and
endpoint monitoring to detect any follow-up attempts or new threats.
o Enhanced internal visibility and logging to improve response times for future
incidents.
Post-Incident Review
Root Cause:
• Initial Phishing Attack: The attacker gained initial access via phishing and
escalated privileges by exploiting weak access controls and poor network
segmentation.
• InsuMicient Detection: The APT remained undetected for an extended period due
to encrypted communication channels and the stealthy nature of the attack.
Recommendations:
o Strengthen EDR tools and SIEM integrations for deeper visibility into endpoint
actions.
o Enforce MFA for all privileged accounts, especially for those accessing critical
systems and services.
Visualisation
Timeline of Attack:
12:30 PM Systems restored from backup Systems and network recovery complete
Network Heatmap: