02.05.2019 Views

Cyber Defense eMagazine May 2019

Cyber Defense eMagazine May Edition for 2019 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cybersecurity expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group

Cyber Defense eMagazine May Edition for 2019 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cybersecurity expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Your Security Teams are Destroying Critical Evidence<br />

Why Stopping Siloed Attacks is No Longer Enough<br />

By Erik Randall, Security Engineer, Exabeam<br />

Gone are the days of smash-and-grab cyberattacks: <strong>Cyber</strong>crimes are now sophisticated sequences that<br />

take place over hours or days. Resolving the attack sequences requires SOC analysts to see the<br />

complete picture. But far too many security analysts responsible for triaging events lack the<br />

understanding and tools to give them proper situational awareness to the activities of modern attacks.<br />

Seeing the Whole Attack Chain and Destroying the Evidence<br />

With so many alerts to handle, Tier 1 SOC Analysts need to pick the most severe cases to deal with first<br />

and get to the others when they have time. These “triage specialists” must balance volume, judgement<br />

on severity, and like any position, performance metrics. Performance is often measured in ticket<br />

resolution rates and median time to response (MTTR), so there is pressure to resolve quickly.<br />

Many SOCs provide their Tier 1 analysts with runbooks—a set of standard procedures for resolving<br />

common incidents. While theoretically prudent, runbooks can have a detrimental impact: while they often<br />

aid in resolving a particular alert, they can also end up destroying evidence that might be needed to<br />

investigate a more serious security incident.<br />

Analysts typically take action against discrete Indicators of Compromise (IoCs) then close the ticket and<br />

move on. But an attacker is not done once the machine is infected with malware; that’s just a foothold<br />

toward larger goals.<br />

Think of a laptop infected with malware. A common SOC runbook procedure is to remove the threat by<br />

re-imaging the machine. Threat removed. MTTR low. But while the threat is gone, so too are all the<br />

artifacts that would have helped a Tier 2 or Tier 3 analyst find the source of the attack. You might even<br />

go so far as to say the analyst is helping the attacker by deleting all the evidence for them!<br />

47

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!