02.07.2014 Views

State of the Practice of Computer Security Incident Response Teams ...

State of the Practice of Computer Security Incident Response Teams ...

State of the Practice of Computer Security Incident Response Teams ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

survey, xii, 5, 49, 52, 55, 67, 71, 81, 88,<br />

94, 99, 129, 137<br />

constituencies, 50<br />

description <strong>of</strong>, 6<br />

<strong>of</strong> organizational structures, 2<br />

participants, 7<br />

sectors, 7, 16<br />

sustainment costs, 54<br />

Symantec, 109, 152<br />

syn<strong>the</strong>sizing incident data, 125<br />

SysAdmin, Audit, Network, <strong>Security</strong><br />

Institute. See SANS<br />

system<br />

administrators, 5, 78, 114<br />

downtime, 64<br />

owners, 107<br />

penetration, 61<br />

weaknesses, 66<br />

System <strong>Security</strong>: A Management<br />

Perspective, 152<br />

Taiwan <strong>Computer</strong> Emergency <strong>Response</strong><br />

Team/Coordination Center, 29<br />

Taiwan <strong>Computer</strong> <strong>Incident</strong> <strong>Response</strong><br />

Coordination Center, 29<br />

taxonomy, 82, 84, 134, 137<br />

team leads, 73, 74<br />

team size, 71<br />

teamwork, 77<br />

technical<br />

advice, 67<br />

advisories, 12<br />

analysis, 67<br />

documentation, 68, 75, 98, 99<br />

perspective, 67<br />

staff, 73, 77<br />

writers, 75<br />

techniques, intruder, 109<br />

technology watch, 68, 69, 74<br />

telecom eavesdropping, 61<br />

telecommunications, 106<br />

telecommunications fraud, 61<br />

telephone calls, capturing data from, 91<br />

TeliaCERTCC, 84<br />

templates, 58, 92, 130, 134, 137, 179<br />

TERENA, 24, 26, 119, 122, 127<br />

terminology, 9, 13, 82, 134<br />

testimony, 77<br />

TF-CSIRT, 25, 48, 121, 122, 127<br />

Thai <strong>Computer</strong> Emergency <strong>Response</strong><br />

Team (ThaiCERT), 29<br />

<strong>the</strong>ft, 61, 75, 103, 104, 114<br />

TheTrainingCo., 159<br />

third-party answering services, 102<br />

threat metrics, 76<br />

threats, 11, 65, 66, 67, 83, 87, 112, 126<br />

TI. See Trusted Introducer<br />

TI Review Board, 120<br />

time zones, 93<br />

Title 17 - Copyrights, 171<br />

Title 18, 118<br />

Title 18 – Crimes and Criminal Procedure,<br />

171<br />

Title 35 - Patents, 172<br />

toolkits, 109<br />

tools, 119, 127, 130<br />

evidence ga<strong>the</strong>ring, 127<br />

evidence investigation, 127<br />

intruder, 109<br />

proactive, 127<br />

remote access, 127<br />

system recovery, 127<br />

tools <strong>of</strong> <strong>the</strong> trade, 101<br />

tracking and tracing, 67, 68, 89, 91, 94<br />

training<br />

department, 65<br />

forensics, 100<br />

materials, 74<br />

<strong>of</strong> CSIRTs, 25, 28, 29, 47, 49, 54, 57,<br />

79, 81, 135, 137, 139, 157<br />

programs (college and university),<br />

160<br />

security awareness, 12, 65, 68, 75, 77,<br />

86<br />

Training <strong>of</strong> Network <strong>Security</strong> <strong>Incident</strong><br />

<strong>Teams</strong> Staff, 25<br />

Trans-European Research and Networking<br />

Association. See TERENA<br />

TRANSITS, 25, 159<br />

transnational organized crime, 117<br />

trap and trace, 101<br />

trends, 45, 52, 70, 71, 89, 90, 99, 112, 119<br />

triage, 71, 74<br />

Trojan horses, 61, 103<br />

TruSecure, 162<br />

trust, 26, 85, 106, 136<br />

trusted<br />

contacts, 72<br />

experts, 106<br />

introducers, 26, 135<br />

Trusted Introducer, 26, 39, 40, 120<br />

trustworthiness, 76<br />

tutorials, 49<br />

CMU/SEI-2003-TR-001 271

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!