course 6 – SOUND THE ALARM: DETECTION AND RESPONSE

Module 3: Incident Investigation and Response

GOOGLE CYBERSECURITY PROFESSIONAL CERTIFICATE

Complete Coursera Study Guide

INTRODUCTION – Incident Investigation and Response

In this comprehensive overview, participants will gain a profound understanding of the multifaceted processes involved in incident detection, investigation, analysis, and response. The course intricately explores the stages of identifying and responding to incidents, providing participants with the knowledge and skills essential for effective cybersecurity practices. The curriculum delves into the critical aspects of analyzing suspicious file hashes, emphasizing the significance of documentation and evidence collection throughout the entire detection and response phases.

Furthermore, participants will delve into the intricacies of approximating an incident’s chronology by skillfully mapping artifacts. This aspect not only enhances their forensic capabilities but also equips them with the expertise to reconstruct a comprehensive timeline of incidents. By combining theoretical knowledge with hands-on practices, this course ensures that participants are well-prepared to navigate the complexities of incident response in the dynamic landscape of cybersecurity. Overall, this comprehensive exploration serves as an indispensable resource for those aspiring to excel in incident detection and response within the realm of cybersecurity.

Learning Objectives

  • Perform artifact investigations to analyze and verify security incidents.
  • Illustrate documentation best practices during the incident response lifecycle.
  • Assess alerts using evidence and determine the appropriate triaging steps.
  • Identify the steps to contain, eradicate, and recover from an incident.
  • Describe the processes and procedures involved in the post-incident phase.

TEST YOUR KNOWLEDGE: INCIDENT DETECTION AND VERIFICATION

1. Do detection tools have limitations in their detection capabilities?

  • Yes (CORRECT)
  • No

Detection tools have limitations in their detection capabilities. Detection tools are an important part of incident detection and response, but they cannot detect everything. Additional methods of detection can be used to improve coverage and accuracy.

2. Why do security analysts refine alert rules? Select two answers.

  • To reduce false positive alerts (CORRECT)
  • To increase alert volumes
  • To improve the accuracy of detection technologies (CORRECT)
  • To create threat intelligence

Security analysts refine alert rules to improve the accuracy of detection technologies and reduce false positive alerts. Rules are adjusted to match the activity intended to be detected.

3. Fill in the blank: _____ involves the investigation and validation of alerts.

  • Analysis (CORRECT)
  • Honeypot
  • Detection
  • Threat hunting

Analysis involves the investigation and validation of alerts.

4. What are some causes of high alert volumes? Select two answers.

  • Refined detection rules
  • Broad detection rules (CORRECT)
  • Sophisticated evasion techniques
  • Misconfigured alert settings (CORRECT)

Misconfigured alert settings and broad detection rules are some causes of high alert volumes.

5. What actions do security analysts perform during the Detection and Analysis phase of the NIST Incident Response Lifecycle? Select two answers.

  • Create incident response plans
  • Validate security alerts (CORRECT)
  • Investigate security alerts (CORRECT)
  • Configure alert settings

Security analysts investigate and validate security alerts during the Detection and Analysis phase of the NIST Incident Response Lifecycle.

TEST YOUR KNOWLEDGE: RESPONSE AND RECOVERY

1. A security analyst in a security operations center (SOC) receives an alert. The alert ticket describes the detection of the download of a possible malware file on an employee’s computer. Which step of the triage process does this scenario describe?

  • Add context
  • Collect and analyze
  • Receive and assess (CORRECT)
  • Assign priority

This scenario describes receive and assess, the first step of the triage process. In this step, the security analyst receives an alert and determines whether the alert is valid.

2. What is triage?

  • The ability to prepare for, respond to, and recover from disruptions
  • The prioritizing of incidents according to their level of importance or urgency (CORRECT)
  • A document that outlines the procedures to sustain business operations during and after a significant disruption
  • The process of returning affected systems back to normal operations

Triage is the prioritizing of incidents according to their level of importance or urgency.

3. Fill in the blank: _____ is the act of limiting and preventing additional damage caused by an incident.

  • Recovery
  • Resilience
  • Containment (CORRECT)
  • Eradication

Containment is the act of limiting and preventing additional damage caused by an incident.

4. Which examples describe actions related to the eradication of an incident? Select two answers.

  • Investigate logs to verify the incident
  • Complete a vulnerability scan (CORRECT)
  • Apply a patch (CORRECT)
  • Develop a business continuity plan

Completing a vulnerability scan and applying patches are examples of eradication actions.

5. What are the benefits of documentation? Select three answers.

  • Standardization (CORRECT)
  • Clarity (CORRECT)
  • Transparency (CORRECT)
  • Detection

The benefits of documentation are transparency, standardization, and clarity. Documentation is any form of recorded content that is used for a specific purpose. Transparency provides team members with access to relevant information.

6. What steps are included in the third phase of the NIST Incident Response Lifecycle? Select three answers.

  • Eradication (CORRECT)
  • Recovery (CORRECT)
  • Containment (CORRECT)
  • Triage

The third phase of the NIST Incident Response Lifecycle includes the steps Containment, Eradication, and Recovery. Containment limits and prevents additional damage caused by an incident.

TEST YOUR KNOWLEDGE: POST-INCIDENT ACTIONS

1. Which section of a final report contains a high-level overview of the security incident?

  • Agenda
  • Timeline
  • Recommendations Executive summary (CORRECT)

The executive summary section of a final report contains a high-level overview of the security incident.

2. What are the goals of a lessons learned meeting? Select two answers.

  • Develop a final report
  • Identify an employee to blame
  • Review and reflect on a security incident (CORRECT)
  • Identify areas of improvement (CORRECT)

The goals of lessons learned meetings are for security teams to review and reflect on a security incident, and identify areas of improvement.

3. Fill in the blank: In the NIST Incident Response Lifecycle, reviewing an incident to identify areas for improvement during incident handling is known as the _____.

  • Preparation phase
  • Containment, Eradication and Recovery phase
  • Detection and Analysis phase
  • Post-incident activity phase (CORRECT)

In the NIST Incident Response Lifecycle, reviewing an incident to identify areas for improvement during incident handling is known as the Post-incident activity phase.

4. An organization has recovered from a ransomware attack that resulted in a significant disruption to their business operations. To review the incident, the security team hosts a lessons learned meeting. The team realizes that they could have restored the affected systems more quickly if they had a backup and recovery plan in place. Which question would have most likely helped the security team come to this conclusion?

  • When did the incident happen?
  • How was the incident detected?
  • Who discovered the incident?
  • What could have been done differently? (CORRECT)

By asking what could have been done differently, the security team can identify areas of weakness in their incident response process, such as the lack of a backup and recovery plan.

5. Which of the following activities do security teams perform during the Post-incident activity phase of the NIST Incident Response Lifecycle? Select two answers.

  • Identify areas for improvement and learning. (CORRECT)
  • Perform a vulnerability test.
  • Create a final report. (CORRECT)
  • Isolate affected systems.

Security teams create a final report and identify areas for improvement and learning during the Post-incident activity phase of the NIST Incident Response Lifecycle.

MODULE 3 CHALLENGE

1. Which step of the NIST Incident Response Lifecycle involves the investigation and validation of alerts?

  • Detection
  • Recovery
  • Discovery
  • Analysis (CORRECT)

2. An organization is completing its annual compliance audit. The people performing the audit have access to any relevant information, including records and documents. Which documentation benefit does this scenario outline?

  • Transparency (CORRECT)
  • Accuracy
  • Organization
  • Consistency

3. An organization is working on implementing a new security tool, and a security analyst has been tasked with developing workflow documentation that outlines the process for using the tool. Which documentation benefit does this scenario outline?

  • Quality
  • Standardization (CORRECT)
  • Transparency
  • Clarity

4. A member of the forensics department of an organization receives a computer that requires examination. On which part of the chain of custody form should they sign their name and write the date?

  • Custody log (CORRECT)
  • Description of the evidence
  • Purpose of transfer
  • Evidence movement

5. Which statement best describes the functionality of automated playbooks?

  • They use automation to execute tasks and response actions. (CORRECT)
  • They require the combination of human intervention and automation to execute tasks.
  • They require the use of human intervention to execute tasks.
  • They use a combination of flowcharts and manual input to execute tasks and response actions.

6. What are the steps of the triage process in the correct order?

  • Assign priority, receive and assess, collect and analyze
  • Receive and assess, assign priority, collect and analyze (CORRECT)
  • Receive and assess, collect and analyze, assign priority
  • Collect and analyze, assign priority, receive and assess

7. What are the steps of the third phase of the NIST Incident Response Lifecycle? Select three answers.

  • Containment (CORRECT)
  • Response
  • Eradication (CORRECT)
  • Recovery (CORRECT)

8. Which step of the NIST Incident Response Lifecycle involves returning affected systems back to normal operations?

  • Recovery (CORRECT)
  • Response
  • Eradication
  • Containment

9. Two weeks after an incident involving ransomware, the members of an organization want to review the incident in detail. Which of the following actions should be done during this review? Select all that apply.

  • Determine the person to blame for the incident.
  • Create a final report. (CORRECT)
  • Determine how to improve future response processes and procedures. (CORRECT)
  • Schedule a lessons learned meeting that includes all parties involved with the security incident. (CORRECT)

10. What does a final report contain? Select three.

  • Timeline (CORRECT)
  • Recommendations (CORRECT)
  • Incident details (CORRECT)
  • Updates

11. In the NIST Incident Response Lifecycle, what is the term used to describe the prompt discovery of security events?

  • Validation
  • Preparation
  • Detection (CORRECT)
  • Investigation

12. Which of the following does a semi-automated playbook use? Select two.

  • Threat intelligence
  • Automation (CORRECT)
  • Human intervention (CORRECT)
  • Crowdsourcing

13. Fill in the blank: Eradication is the complete _____ of all the incident elements from affected systems.

  • prevention
  • disconnection
  • removal (CORRECT)
  • isolation

14. Chain of custody documents establish proof of which of the following? Select two answers.

  • Quality
  • Reliability (CORRECT)
  • Integrity (CORRECT)
  • Validation

15. After a security incident involving an exploited vulnerability due to outdated software, a security analyst applies patch updates. Which of the following steps does this task relate to?

  • Prevention
  • Response
  • Eradication (CORRECT)
  • Reimaging

16. Fill in the blank: A lessons learned meeting should be held within ____ weeks of an incident.

  • two (CORRECT)
  • three
  • four
  • five

17. Which documentation provides a comprehensive review of an incident?

  • Lessons learned meeting
  • Timeline
  • Final report (CORRECT)
  • New technology

18. What are the benefits of documentation during incident response? Select three answers.

  • Quality
  • Standardization (CORRECT)
  • Transparency (CORRECT)
  • Clarity (CORRECT)

19. Fill in the blank: Inconsistencies in the collection and logging of evidence cause a _____ chain of custody.

  • broken (CORRECT)
  • missing
  • secure
  • forensic

20. Fill in the blank: Containment is the act of limiting and _____ additional damage caused by an incident.

  • preventing (CORRECT)
  • eradicating
  • removing
  • detecting

21. What questions can be asked during a lessons learned meeting? Select three answers.

  • What time did the incident happen? (CORRECT)
  • What were the actions taken for recovery? (CORRECT)
  • What could have been done differently? (CORRECT)
  • Which employee is to blame?

22. What are examples of how transparent documentation can be useful? Select all that apply.

  • Demonstrating compliance with regulatory requirements (CORRECT)
  • Providing evidence for legal proceedings (CORRECT)
  • Meeting cybersecurity insurance requirements (CORRECT)
  • Defining an organization’s security posture

23. During a lessons learned meeting following an incident, a meeting participant wants to identify actions that the organization can take to prevent similar incidents from occurring in the future. Which section of the final report should they refer to for this information?

  • Detection
  • Recommendations (CORRECT)
  • Timeline
  • Executive summary

CONCLUSION – Incident Investigation and Response

The module offers a thorough and immersive exploration of various facets within the cybersecurity domain. Participants embark on a journey that covers fundamental principles, advanced practices, and real-world applications, ensuring a comprehensive understanding of incident detection and response. The multifaceted curriculum not only imparts theoretical knowledge but also provides hands-on experiences, allowing participants to hone practical skills crucial in the ever-evolving field of cybersecurity.

Through detailed examinations of incident detection methodologies, investigation procedures, and analytical techniques, participants are equipped with the tools needed to navigate and respond effectively to security incidents. The emphasis on artifact analysis, documentation, and evidence collection enhances their forensic capabilities, fostering a well-rounded skill set. This program stands as a testament to the commitment to excellence in cybersecurity education, preparing participants to meet the challenges of the industry with confidence and proficiency. Overall, the program serves as a cornerstone for those aspiring to make meaningful contributions in the vital areas of incident detection and response.