Lesson 17: Performing Incident Response — VOCABULARY Flashcards

0.0(0)
studied byStudied by 0 people
0.0(0)
full-widthCall with Kai
GameKnowt Play
New
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/27

flashcard set

Earn XP

Description and Tags

Vocabulary flashcards covering key incident response concepts and frameworks from the lecture notes.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

28 Terms

1
New cards

Incident response

A structured, policy-driven set of activities to detect, contain, eradicate, and recover from security incidents.

2
New cards

Incident response life cycle

A six-phase cycle used to manage incidents: Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned.

3
New cards

Preparation

Hardening systems, writing policies, establishing secure communications, and creating incident response resources and procedures.

4
New cards

Identification

Determining whether an incident has occurred, assessing severity (triage), and notifying stakeholders.

5
New cards

Containment

Limiting the scope and magnitude of an incident to protect data and minimize impact.

6
New cards

Eradication

Removing the root cause and restoring the system to a secure state, applying patches and secure configurations.

7
New cards

Recovery

Reintegrating the system into business operations after eradication, including data restoration and monitoring for reoccurrence.

8
New cards

Lessons learned

Post-incident analysis and documentation to improve policies, procedures, and controls.

9
New cards

NIST SP. 800-61r2

NIST's Computer Security Incident Handling Guide outlining standard incident handling process.

10
New cards

Cyber Incident Response Team (CIRT)

A cross-functional team responsible for responding to security incidents; may be called CSIRT or CERT.

11
New cards

Security Operations Center (SOC)

A central unit that monitors, detects, and responds to security events and incidents.

12
New cards

Incident Response Plan (IRP)

A documented plan listing procedures, contacts, resources, and communication rules for responders.

13
New cards

Playbook

A data-driven standard operating procedure for detecting and responding to specific threat scenarios.

14
New cards

Runbook

An automated or semi-automated companion to a playbook guiding responders through actions.

15
New cards

Cyber Kill Chain

A framework describing the stages an attacker goes through to complete an intrusion.

16
New cards

Cyber Kill Chain stages

Reconnaissance, Weaponization, Delivery, Exploitation, Installation, Command and Control, Actions on Objectives.

17
New cards

MITRE ATT&CK

A publicly available framework cataloging attacker tactics, techniques, and procedures (TTPs).

18
New cards

Diamond Model of Intrusion Analysis

A framework analyzing intrusions via Adversary, Capability, Infrastructure, and Victim.

19
New cards

SIEM

Security Information and Event Management; centralizes logging, normalizes data, and supports incident detection.

20
New cards

SIEM correlation rule

A logical rule that combines indicators to trigger alerts when specific conditions are met.

21
New cards

First responder

The person on the CIRT who is notified first and takes charge of the initial response.

22
New cards

Data sources for incident response

Log files, IDS/firewall alerts, monitoring data, user reports, and other evidence sources used to identify incidents.

23
New cards

Retention policy

Policy specifying how long logs and evidence are kept for investigations and threat hunting.

24
New cards

Isolation-based containment

Isolating or removing an affected component from production networks to stop spread.

25
New cards

Segmentation-based containment

Using network segmentation (VLANs, subnets, ACLs) to isolate hosts and control traffic.

26
New cards

SOAR

Security Orchestration, Automation, and Response; automates and coordinates incident response workflows.

27
New cards

UEBA

User and Entity Behavior Analytics; uses AI to detect anomalous user or entity behavior.

28
New cards

Out-of-band communications

Secure, non-regular channels for incident communications that cannot be intercepted by attackers.