Skip to main content
Registration for .conf24 is open! Join us June 11-14 in Las Vegas.
 
 
 
Splunk Lantern

Incident management

 

After an incident occurs, security teams need to get to the bottom of the situation. They need to know what happened, how it happened, who did it, and how to avoid it from happening again. The goal of security incident management is to minimize the impact to the business and restore normal operations as quickly and efficiently as possible. With full visibility of their environment and the ability to understand the full context of an event, teams can shorten investigation cycles and go from detection to resolution with speed and accuracy. Incident management, while a broad initiative, involves a structured approach to handling incidents, including the following seven steps:

  1. Incident identification and detection. This step involves recognizing and identifying potential security incidents through various means, such as security monitoring systems (Splunk Enterprise Security), intrusion detection systems, insider threat analytics or reports from employees or customers.
  2. Incident triage. As an incident is identified, it is primarily assessed, or triage, for its severity, impact, and priority. Triage helps determine the appropriate response level and resources needed based on the incident's potential risk and criticality.
  3. Incident containment. Focuses on limiting the extent of the incident and preventing further damage. It can involve isolating affected systems, networks, or devices to prevent the incident from spreading or causing additional impact.
  4. Incident investigation. In this phase, a thorough investigation is conducted to gather evidence, establish the root cause, and understand the scope and impact of the incident. It might involve analyzing logs, examining affected systems, or engaging third party forensic experts.
  5. Incident respons and remediation. Once the incident has been analyzed and is understood, an appropriate response plan is executed. This might include taking actions like removing malware, patching vulnerabilities, restoring data from backups, or implementing additional security controls to mitigate the incident's impact and cause.
  6. Communication and reporting. Throughout the entire incident management process, effective communication and collaboration is vital. Stakeholders, such as management, employees, customers, and possibly regulatory bodies, should be informed about the incident, its impact to the business, and the steps taken to mitigate and prevent future incidents. Detailed incident reports are often generated to document the event, response activities, and lessons learned.
  7. Post-incident analysis. After the incident is resolved, a post-incident analysis or debriefing takes place. This involves assessing the effectiveness of the incident response actions taken and processes followed, identifying areas for improvement, and implementing corrective measures to enhance the organization's security posture.

What are the benefits of an effective incident management process?

Security teams need to be able to conduct investigations and threat hunting across the entire attack surface. Security analytics tools must automatically analyze, enrich and validate alerts, eliminate false positives, group related events into incidents, and prioritize them by organizational risk to facilitate rapid and effective investigations and threat-hunting activities. Security analysts should be able to perform all investigations from a single tool.

Regardless of the type of business that you conduct, it is important to be able to quickly identify when a security incident occurs and efficiently and effectively respond to remedy that incident. With proper planning, tools, and processes in place, an effective cybersecurity incident management process offers some key advantages:

  • Rapid and repeatable incident response
  • Minimized financial impact and loss
  • Reduced downtime and operational disruption
  • Protection of sensitive data and assets
  • Compliance with industry, state and federal regulations and standards
  • Enhanced stakeholder trust and reputation
  • Continuous ability to identify and implement improvement and learning
  • Earlier detection of advanced threats and risks

What are incident management best practices?

Cybersecurity incident management best practices encompass a range of actions and strategies to ensure an effective and efficient response to security incidents. Here are some key best practices:

  • Develop and maintain a comprehensive incident response plan (IRP) that outlines roles, responsibilities, and step-by-step procedures for handling different types of security incidents. The plan should be regularly reviewed, tested, and updated to reflect changes in technology, threats, and organizational structure.
  • Establish a dedicated incident response team comprising skilled professionals from various disciplines, including IT, security, legal, communications, and management. Define a clear set reporting lines, escalation procedures, and member roles to facilitate efficient coordination during an active incident.
  • Implement robust security monitoring and detection solutions to identify potential security incidents. This might include security information and event management (SIEM), log analysis, user and behavior anomaly detection, and threat intelligence feeds.
  • Develop a classification framework to categorize incidents based on their severity, impact, and priority. Additionally, implement a consistent repeatable triage process to assess the criticality of each incident and allocate appropriate resources and response actions accordingly.
  • Establish procedures and processes for isolating affected systems, networks, or devices to contain the incident and prevent the expansion of the threat. This might involve disconnecting affected assets from the network, implementing firewall rules, or activating incident-specific countermeasures.
  • Conduct thorough forensically sound investigations to gather evidence, identify the root cause, and determine the extent of the incident.
  • Establish clear communication channels and protocols for notifying and engaging relevant stakeholders, such as management, employees, customers, regulatory bodies, and law enforcement agencies. Foster collaborative relationships with external entities and industry forums, or peer organizations. Sharing threat intelligence, collaborating on incident response exercises, and participating in information sharing communities enhance incident response capabilities and awareness of new methods and processes.
  • Provide regular incident training and awareness programs to employees, emphasizing their role in incident detection, reporting, and response. Educate staff about common attack vectors, social engineering techniques, and best practices for maintaining good cybersecurity hygiene.
  • Conduct comprehensive post-incident analysis to evaluate the effectiveness of the incident response process. Identify areas for improvement, update policies and procedures accordingly, and share lessons learned across the organization to enhance future incident response capabilities. Continuously assess and update security controls, technologies, and response procedures based on emerging threats, industry trends, and organizational changes. Regularly review and test the incident response plan through tabletop exercises or simulated incidents to identify gaps and refine the response process.
  • Implementing best practices, organizations can establish a proactive and resilient cybersecurity incident management process, enabling them to detect, respond, and recover from security incidents effectively.

What incident management use cases can I put in place?   

Splunk recommends following this prescriptive adoption motion: Incident management. This guide walks you step-by-step through incident management and incident response, and the activities that can help your organization set up a successful incident management program.

These additional resources will help you implement this guidance: