NIST Incident Response Guide
NIST Incident Response Guide
This guide provides best practices and recommendations for incident handling, especially the
organization, structure, and operation of incident response capabilities. It delves into the incident
response lifecycle, which includes preparation, detection and analysis, containment, eradication, and
recovery. It also offers insights into post-incident activity, such as lessons learned and evidence
retention. While NIST SP 800-61 R2 is the primary document focusing on incident response, several
other NIST publications touch on related areas and can be relevant depending on the context. For
example:
NIST SP 800-53 Revision 5 – Security and Privacy Controls for Federal Information Systems and
Organizations: It includes controls related to incident response among its catalog of security controls.
NIST SP 800-86 - Guide to Integrating Forensic Techniques into Incident Response: This guide offers
detailed guidance on how forensic techniques can be used as a part of the incident response to gather
evidence and insights about the incidents.
b. Diamond Model of Intrusion Analysis (Can be complicated to follow if you look at the
original paper. I’ll include that with these notes.
i. Core Features:
The Diamond Model's core features consist of the fundamental entities involved in any cyber intrusion
event. These entities are represented as vertices on a diamond shape:
Adversary: This represents the individual or group responsible for the intrusion.
Understanding the adversary's tactics, techniques, and procedures (TTPs) can provide valuable insights
into the intrusion.
Capability: This encompasses the tools, techniques, malware, exploits, and any other
resources the adversary uses to conduct the intrusion.
Infrastructure: This refers to the hardware, software, networks, and other resources that the
adversary uses to facilitate the intrusion. Examples include command and control servers, proxies, and
domain names.
Victim: This represents the target of the intrusion. It can be an individual, an organization, a
server, or any other entity that the adversary seeks to compromise or affect.
ii. Meta-Features
Meta-features describe attributes or characteristics of the core features and the relationships between
them. They provide additional context to the basic Diamond Model, offering a deeper understanding
of an intrusion event. Examples of meta-features include:
Directionality: Indicates the flow or sequence of events, such as whether a particular activity
was inbound or outbound.
Result: Describes the outcome of an event, such as whether an exploit attempt was successful
or failed.
Methodology: Provides insights into the specific techniques or procedures used by the
adversary in the intrusion.
The confidence value is a measure of the analyst's certainty in the information being assessed within
the Diamond Model. By assigning a confidence value to each feature or relationship, analysts can
weigh the reliability of the information they have. This is particularly useful when dealing with partial
or potentially misleading data, as it helps in prioritizing responses and decisions based on the most
trustworthy information. Confidence values can be subjective and might be determined based on the
source of the information, corroborative evidence, or the analyst's expertise.
7. Containment/Mitigation/Recovery
a. You may block the cause of the incident
i. Whitelist – Configure “endpoints” to only allow approved sites
ii. Blacklist – Configure to block known bad sites
iii. Eradicate – Delete the information/files/data. (Will prevent any further
investigation)
iv. Segmentation:
Definition: It refers to dividing a network into smaller subnetworks or segments. These segments often
have different access controls and communication permissions.
Purpose in Incident Response: Reducing the potential "blast radius" of an attack. By segmenting a
network, if one segment gets compromised, it doesn't necessarily mean that the entire network is
vulnerable.
v. Containment:
Definition: This involves stopping the spread of the intrusion and preventing it from causing further
damage.
Purpose in Incident Response: To act as a quick and immediate response to an identified threat. It's
usually a short-term action, which is later followed by long-term containment strategies like patching,
blocking certain IP addresses, or modifying access controls.
vi. Isolation:
Definition: Isolating involves completely cutting off a system, device, or network segment from others,
preventing any kind of communication.
Purpose in Incident Response: Used to remove a compromised system from a network to prevent
lateral movement of threats. This ensures that a malicious actor or malware can't spread or exfiltrate
data.
vii. Quarantine:
Definition: This involves placing suspicious or malicious files in a secure environment, separate from
the main system or network, where they cannot execute or cause harm.
Purpose in Incident Response: To safely store and analyze suspicious files or payloads. This is
commonly used with email systems where potentially harmful attachments are quarantined for
further inspection.
viii. Mitigation:
Definition: It refers to the process of reducing the severity of an incident or the risk associated with
potential incidents.
Purpose in Incident Response: To address vulnerabilities, enhance defenses, and reduce the overall
impact of an intrusion. It includes measures like patching software, revising permissions, improving
network security, and educating users.
Questions
1. Which stage of the Incident Response Cycle focuses on establishing procedures and acquiring
necessary tools?
A. Identification
B. Recovery
C. Preparation
D. Containment
Answer: C. Preparation
Explanation: The preparation stage involves building the team, tools, policy, and procedures necessary
for the entire incident response process.
2. During which phase of the Incident Response Cycle would an organization primarily search for
Indicators of Compromise (IOC's)?
A. Eradication
B. Identification
C. Containment
D. Recovery
Answer: B. Identification
Explanation: The identification stage involves reviewing events and looking for IOCs to identify security
incidents.
3. If an organization wants to prevent further damage after identifying a security incident, which phase
should it focus on?
A. Lessons Learned
B. Containment
C. Eradication
D. Preparation
Answer: B. Containment
Explanation: The containment phase is aimed at halting the spread of an incident and preventing further
damage.
4. In which phase of the Incident Response Cycle is it crucial to preserve evidence while removing any
malicious artifacts?
A. Identification
B. Recovery
C. Lessons Learned
D. Eradication
Answer: D. Eradication
Explanation: During the eradication phase, the artifacts relating to damage are removed, but it's
essential to preserve evidence for further analysis and potential legal actions.
5. After all malicious elements are removed from an environment, which phase ensures systems return
to their regular operational state?
A. Recovery
B. Containment
C. Preparation
D. Identification
Answer: A. Recovery
Explanation: The recovery phase focuses on restoring the system to its normal operational state after the
incident.
6. Which phase of the Incident Response Cycle emphasizes the review of the entire incident to
determine improvements for future responses?
A. Eradication
B. Lessons Learned
C. Identification
D. Containment
Explanation: The lessons learned phase involves analyzing the incident to understand what went well,
what didn't, and how to improve for future incidents.
7. In the event of a suspected security incident, what is the primary goal of the containment phase?
8. During which phase of the Incident Response Cycle would a team focus on creating and implementing
policies?
A. Preparation
B. Identification
C. Eradication
D. Recovery
Answer: A. Preparation
Explanation: The preparation phase is when policies and procedures are established to guide the
organization's response to incidents.
9. If an organization has just concluded their incident response efforts, which phase should they enter to
review and document the entire incident?
A. Identification
B. Containment
C. Lessons Learned
D. Recovery
Explanation: After resolving an incident, organizations should enter the lessons learned phase to review,
document, and improve their response process.
10. After identifying a malware outbreak on a workstation, a security analyst decides to disconnect the
machine from the network but leaves it powered on. This action is MOST closely associated with which
phase of the Incident Response Cycle?
A. Identification
B. Containment
C. Eradication
D. Recovery
Answer: B. Containment
11. Who on the incident response team is responsible for communicating with the media, stakeholders,
and other outside entities during a security incident?
A. Lead investigator
B. Forensic expert
C. Public relations
D. IT technician
Explanation: The public relations role within an incident response team focuses on external
communications, ensuring clear and accurate information is conveyed to stakeholders, media, and
others.
12. Which member of the incident response team is typically tasked with analyzing and gathering
evidence from compromised systems?
A. Legal advisor
B. Threat analyst
C. Forensic expert
D. Public relations
Explanation: Forensic experts specialize in collecting, preserving, and analyzing digital evidence from
compromised systems.
13. Who in the incident response team usually provides advice on legal implications and potential
liabilities during an incident?
A. Lead investigator
B. Legal advisor
C. Threat analyst
D. IT technician
Answer: B. Legal advisor
Explanation: The legal advisor provides guidance on legal issues, ensuring that all actions taken during
and after the incident are legally compliant.
14. In which phase of the incident response process is the incident response team most actively involved
in mitigating the effects of an incident?
A. Preparation
B. Identification
C. Containment
D. Recovery
Answer: C. Containment
Explanation: During the containment phase, the incident response team works actively to prevent the
incident from causing further damage.
15. Why is it crucial for an incident response team to conduct regular tabletop exercises?
Explanation: Tabletop exercises allow the team to simulate incidents and evaluate their preparedness
and the effectiveness of their response strategies.
16. Which role in the incident response team would liaise with law enforcement if required during a
security incident?
A. Threat analyst
B. IT technician
C. Public relations
D. Legal advisor
Answer: D. Legal advisor
Explanation: The legal advisor would typically liaise with law enforcement to ensure compliance with
legal requirements and assist with any potential investigations.
17. When a new software vulnerability is discovered, who in the incident response team typically
evaluates the risk it poses to the organization?
A. Legal advisor
B. Threat analyst
C. Systems Administrator
D. IT technician
Explanation: Threat analysts assess and evaluate threats to the organization, including new software
vulnerabilities.
18. Which of the following is NOT a typical role in an incident response team?
A. Forensic expert
B. Network architect
C. Public relations
D. Legal advisor
Explanation: While network architects are crucial in designing secure networks, they are not typically
part of the core incident response team roles.
19. Who on the incident response team would ensure that evidence collection processes adhere to a
standard that is admissible in court?
A. Public relations
B. Threat analyst
C. Forensic expert
D. Legal advisor
Answer: C. Forensic expert
Explanation: Forensic experts ensure evidence is collected and handled correctly so that it can be used in
court if necessary.
20. Why is it essential for an incident response team to have a designated lead investigator?
Explanation: A lead investigator ensures that the response is organized, decisions are made timely, and
all team members have clear direction.
21. Which of the following is a primary objective when building an incident response plan?
Explanation: The main goal of an incident response plan is to provide a structured approach for
addressing and managing security incidents.
22. What is the FIRST step in creating an effective incident response plan?
Explanation: A risk assessment helps in understanding potential threats and vulnerabilities, which is
essential for developing a tailored incident response plan.
23. Tabletop exercises for incident response are primarily designed to:
Explanation: Tabletop exercises simulate potential incidents to assess and refine the team's readiness
and response strategies.
Explanation: Regular reviews and updates ensure that the plan remains current and effective, especially
as the organization evolves.
25. The main purpose of a communication plan within an incident response strategy is to:
Explanation: A communication plan ensures that accurate information is relayed to the right parties in a
timely manner during a security incident.
26. Who is typically responsible for declaring a security event as a confirmed incident?
A. All employees have an equal stake and thus are permitted to declare an event as an incident
B. The senior IT technician
C. The incident response team lead
D. External auditors designated by the CIP
Explanation: The team lead is responsible for coordination and decision-making during the incident
response process.
A. Identify those responsible and ensure their actions are not repeated
B. Identify lessons learned and improve future responses
C. Buy new security products which can be used to mitigate similar damage
D. Train employees on incident response protocals
Explanation: Post-incident reviews help in understanding what went well, what didn't, and how to refine
the response process for future incidents.
Explanation: A hotwash is a debrief conducted immediately after the incident or exercise to capture
initial thoughts and feedback.
Explanation: Playbooks provide detailed procedures on how to handle and respond to specific types of
security incidents.
30. Why is stakeholder involvement crucial when building an incident response plan?
Explanation: Stakeholder involvement ensures that the incident response plan aligns with organizational
needs and has the support needed for effective implementation.
31. Which attack framework focuses on tactics, techniques, and procedures (TTPs) of adversaries?
A. NIST 800-53
B. ISO 27001
C. OWASP
D. MITRE ATT&CK
Explanation: The MITRE ATT&CK framework specifically catalogs and describes adversary TTPs, helping
organizations understand and counter various threat actions.
32. In which framework would you most likely find a matrix of tactics used at different stages of a cyber
attack lifecycle?
Explanation: The MITRE ATT&CK framework uses a matrix to describe tactics employed by adversaries at
various stages of an attack lifecycle.
33. The Cyber Kill Chain, is designed to represent the stages of what?
A. System development
B. Incident response
C. An attacker's progression
D. Network segmentation
Explanation: The Cyber Kill Chain describes the phases of a cyber attack, from initial reconnaissance to
data exfiltration.
34. Which of the following stages in the Cyber Kill Chain refers to the delivery of malware to a victim's
system?
A. Exploitation
B. Installation
C. Delivery
D. Command and Control
Answer: C. Delivery
Explanation: The "Delivery" stage in the Cyber Kill Chain specifically refers to the transmission of
malware to the victim, often via email, web, or other methods.
Explanation: The OWASP Top Ten is a well-known list of the most critical web application security risks.
36. When considering the MITRE ATT&CK framework, what does the term "technique" specifically refer
to?
Explanation: In the MITRE ATT&CK framework, a "technique" is a way an adversary achieves their
objective, without regard to specific tools.
Explanation: Knowing TTPs allows organizations to detect, counteract, and prevent attacks more
effectively by understanding how adversaries operate.
8. Which stage of the Cyber Kill Chain focuses on taking advantage of vulnerabilities in a system?
A. Reconnaissance
B. Weaponization
C. Exploitation
D. Installation
Answer: C. Exploitation
Explanation: The "Exploitation" stage involves using vulnerabilities to gain access or a foothold in a
system.
Explanation: Attack frameworks provide insights into the tactics, techniques, and procedures used by
adversaries, helping organizations predict, identify, and counteract threats.
40. The tactic in the MITRE ATT&CK framework that refers to an adversary trying to maintain their
foothold within an environment is called:
A. Credential Access
B. Discovery
C. Persistence
D. Impact
Answer: C. Persistence
Explanation: The "Persistence" tactic in MITRE ATT&CK describes techniques an adversary might use to
maintain access to systems across restarts, changed credentials, and other interruptions.
41. In the Diamond Model, what represents the tools, malware, or methods used by the attacker?
A. Adversary
B. Infrastructure
C. Capability
D. Result
Answer: C. Capability
Explanation: "Capability" in the Diamond framework represents the tools, techniques, or malware
employed by the attacker.
42. In the Cyber Kill Chain, which phase is focused on pairing a payload with an exploit?
A. Reconnaissance
B. Weaponization
C. Delivery
D. Installation
Answer: B. Weaponization
Explanation: The "Weaponization" phase involves pairing a payload with an exploit to create a
weaponized payload.
43. Which framework emphasizes the relationships between features like adversary, infrastructure,
capability, and victim during an intrusion event?
Explanation: The Diamond Model of Intrusion Analysis focuses on analyzing and mapping out the
relationships between its core features.
44. As per NIST guidelines, which document provides guidance specifically on computer security incident
handling?
A. NIST SP 27001
B. NIST SP 27000 – Sub IR
C. NIST SP 800-53
D. NIST SP 800-61
Explanation: NIST SP 800-61, particularly its Revision 2, provides guidance on computer security incident
handling.
45. Which tool primarily aggregates and correlates logs from different sources to identify potential
security incidents?
A. Vulnerability Scanner
B. Firewall
C. Intrusion Detection System (IDS)
D. Security Information and Event Management (SIEM)
Explanation: SIEM tools aggregate, correlate, and analyze logs from various sources to detect anomalies
and potential security incidents.
46. When performing incident response, what is the primary reason for preserving original log files?
Explanation: Maintaining the original log files ensures that evidence remains intact and uncontaminated
for potential forensic investigations.
A. Timestamp
B. Source IP address
C. Specific user's browsing history
D. Event type
Explanation: Standard logs contain event metadata like timestamps, event types, and IP addresses, but
they do not typically detail a user's browsing history.
Explanation: The primary role of a SIEM is to aggregate and correlate logs to detect anomalies and alert
on potential security threats.
49. In the context of a SIEM, what does normalization of logs refer to?
Explanation: Normalization involves converting various log formats into a consistent, standardized format
for easier analysis.
A. Data aggregation
B. Log correlation
C. Threat intelligence
D. Malware removal
Explanation: While SIEMs play a crucial role in identifying potential threats, they do not have
functionality for malware removal.
51. If an organization wants to keep logs for a minimum of one year for compliance reasons, what is this
an example of?
A. Data minimization
B. Data retention policy
C. Data normalization
D. Data encryption
Explanation: A data retention policy specifies how long data items (like logs) should be stored before
they are discarded or archived.
52. Why might an incident responder query a SIEM for logs from a specific time period?
Answer: C. To correlate with known indicators of compromise (IoC) during that period
Explanation: Incident responders might query logs from specific time frames to investigate or correlate
events with known IoCs.
53. What is the primary reason for correlating logs from various sources in a SIEM?
Explanation: By correlating logs from various sources, SIEMs offer a comprehensive view of activities,
making it easier to spot suspicious patterns or anomalies.
54. Which of the following is the most crucial characteristic of logs used for incident response?
Explanation: For incident response purposes, ensuring the accuracy and integrity of log data is crucial, as
logs may be used as evidence or to trace activities leading to the incident.
Digital Forensics
a. Order of Volatility
i. RAM
ii. Hard Drive
iii. Remote Logs (SIEM)
iv. Backups
b. Write Blocker
c. Imaging
i. Definition
ii. Hash Value
d. Chain of Custody
i. Put original aside and work with a copy of the image
e. Tools
i. Command line: dd
ii. FTK Imager
iii. Cell Phones – Magnet
iv. Wireshark
f. Validation – Hash Values
2. Analysis – Forensic Suites
a. Autopsy
b. Commercial FTK, EnCase, Magnet
3. Final Report – Hashing Verification
4. Legal Holds/E-Discovery
5. Cloud Concerns (SLA)
a. Right to Audit Clauses
b. Jurisdiction Concerns
c. Data Breach Notification Laws
Explanation: The first step in forensic acquisition is to secure the original evidence to ensure that it
remains intact and unchanged.
Explanation: Hash values are used to ensure the integrity of data, meaning the data hasn't been altered
since the hash was generated.
Explanation: A bit-stream copy is an exact duplicate of a physical disk, including all files, free space, and
slack space.
58. When performing a forensic acquisition, which of the following is crucial to avoid data alteration?
59. Chain of custody is essential in digital forensics. What is its primary purpose?
Explanation: Chain of custody documents who had possession of the evidence, when, and under what
circumstances, ensuring its integrity and credibility in court.
Explanation: RAM (Random Access Memory) holds information about processes, files, and data that are
currently or were recently in use. A RAM capture can provide insights into these recent activities.
Explanation: While understanding motivations can be helpful in an investigation, the primary goals of
forensic acquisitions involve securing and preserving the digital evidence, not psychoanalysis.
Explanation: A forensic image captures everything on a disk, including files, metadata, slack space, and
unallocated space.
63. Which tool is commonly used for forensic imaging of hard drives?
a) netstat
b) Wireshark
c) dd
d) nmap
Answer: c) dd
Explanation: "dd" is a UNIX-based command-line utility often used to create bit-by-bit copies or images
of disks.
64. Before accessing the contents of an acquired digital evidence, a forensic expert should:
Explanation: By validating the hash of the copied data against the original's hash, experts ensure that the
data hasn't been altered during the acquisition process.
65. The process of identifying and collecting electronic evidence is known as:
a) Forensic decryption
b) Forensic authentication
c) Forensic duplication
d) Forensic acquisition
66. Why is it essential to store a forensic duplicate and the original evidence separately?
Explanation: By storing the forensic duplicate and the original evidence separately, experts can ensure
the original remains uncontaminated and unchanged.
67. In the incident response lifecycle, during which phase would digital forensics primarily take place?
a) Preparation
b) Detection & Analysis
c) Containment
d) Post-Incident Activity
Explanation: During the post-incident activity phase, organizations analyze the incident in depth, often
involving digital forensics to understand the root cause and other details.
68. What primary concern does cloud computing introduce to digital forensics?
Explanation: Cloud computing environments often have multiple clients (tenants) on shared resources.
This multi-tenancy can complicate forensic investigations due to potential data co-mingling.
69. During forensic analysis, why is it essential to work on a copy of the original evidence?
Explanation: Working directly on original evidence risks altering or corrupting it. By working on a copy,
the integrity of the original data is preserved.
Explanation: Legal hold requires the preservation of pertinent records and information due to legal
reasons or anticipated legal proceedings.
71. Which of the following best describes "chain of custody" in the context of digital forensics?
a) A list of suspects
b) A series of commands used in analysis
c) A documentation detailing evidence handling and preservation
d) A hierarchy of the incident response team
Explanation: Chain of custody is crucial for ensuring the integrity of evidence, showing who handled it,
when, where, and under what circumstances.
72. When dealing with cloud environments, which of the following is a potential barrier to effective
digital forensics?
Explanation: Cloud service providers might have restrictions on direct access to server logs and
infrastructure, which can hinder forensic activities.
73. In the context of forensic analysis, what is "data carving"?
Explanation: Data carving is a process used to extract data (like files) from raw disk images even if the
file's metadata or file system structures are corrupted or missing.
Answer: b) Cloud data can reside in multiple geographical locations with varying laws
Explanation: Cloud data can be stored across various data centers globally, each subject to different local
laws and regulations, impacting how and if the data can be accessed or analyzed.
75. Which of the following best describes "volatile memory" in digital forensics?
Explanation: Volatile memory, such as RAM, retains information as long as it's powered on but loses its
content when power is turned off. This information can be crucial in forensics.
76. What is a common reason for implementing a legal hold in cloud environments?
Explanation: Time-lining helps investigators understand events leading up to, during, and after an
incident by looking at timestamps of various activities.
Explanation: Service Level Agreements (SLAs) may dictate the level of access, log retention, and support
a customer receives from a cloud provider during forensic investigations.
79. Which of the following is NOT typically a consideration when placing data on legal hold?
Answer: b) Cloud provider's market share showing acceptability by the legal community
Explanation: While legal hold considerations involve determining the duration, locating specific data, and
methods of preservation, a cloud provider's stock prices are unrelated.
Explanation: Remote forensics allows investigators to access and analyze cloud data without the need for
direct, physical access to underlying hardware.