course 6 – SOUND THE ALARM: DETECTION AND RESPONSE

Module 1: Introduction to Detection and Incident Response

GOOGLE CYBERSECURITY PROFESSIONAL CERTIFICATE

Complete Coursera Study Guide

Introduction to Detection and Incident Response

In this comprehensive exploration, participants will delve into the critical realms of detection and incident response within the cybersecurity landscape. Recognizing the pivotal role that cybersecurity analysts play, this course provides a detailed examination of the methods and strategies employed to verify and respond to malicious threats effectively. Participants will gain valuable insights into the intricacies of incident response, understanding the step-by-step processes involved in mitigating and addressing security incidents.

Through practical scenarios and real-world examples, learners will acquire the skills needed to navigate the dynamic and evolving nature of cyber threats, ensuring they are well-equipped to contribute to the proactive defense of digital assets and organizational security. This course serves as an essential resource for those aiming to become adept in detection and incident response, crucial components of cybersecurity proficiency.

Learning Objectives

  • Explain the lifecycle of an incident.
  • Determine the roles and responsibilities of incident response teams.
  • Describe the tools used in the documentation, detection, and management of incidents.

TEST YOUR KNOWLEDGE: THE INCIDENT RESPONSE LIFECYCLE

1. The first phase of the NIST Incident Response Lifecycle is Preparation. What are the other phases? Select three answers.

  • Detection and Analysis (CORRECT)
  • Identify
  • Containment, Eradication, and Recovery (CORRECT)
  • Post-Incident Activity (CORRECT)

The three other phases of the NIST Incident Response Lifecycle are: Detection and Analysis; Containment, Eradication, and Recovery; and Post-Incident Activity.

2. What type of process is the NIST Incident Response Lifecycle?

  • Cyclical (CORRECT)
  • Synchronous
  • Linear
  • Observable

The NIST Incident Response Lifecycle is a cyclical process. This means that phases in the lifecycle can be revisited or repeated as incident investigations progress.

3. Fill in the blank: An _____ is an observable occurrence on a network, system, or device.

  • investigation
  • incident
  • event (CORRECT)
  • analysis

An event is an observable occurrence on a network, system, or device. All incidents are considered events, but not all events are considered incidents.

4. A security professional investigates an incident. Their goal is to gain information about the 5 W’s, which include what happened and why. What are the other W’s? Select three answers.

  • When the incident took place (CORRECT)
  • Which type of incident it was
  • Who triggered the incident (CORRECT)
  • Where the incident took place (CORRECT)

The other W’s are: who triggered the incident, when the incident took place, and where the incident took place.

TEST YOUR KNOWLEDGE: INCIDENT RESPONSE OPERATIONS

1. What are the goals of a computer security incident response team (CSIRT)? Select three answers.

  • To prevent future incidents from occurring (CORRECT)
  • To manage incidents (CORRECT)
  • To handle the public disclosure of an incident
  • To provide services and resources for response and recovery (CORRECT)

The goals of CSIRTs are to effectively and efficiently manage incidents, prevent future incidents from occurring, and provide services and resources for response and recovery.

2. Which document outlines the procedures to follow after an organization experiences a ransomware attack?

  • A contact list
  • A network diagram
  • An incident response plan (CORRECT)
  • A security policy

An incident response plan outlines the procedures to follow after an organization experiences a ransomware attack.

3. Fill in the blank: The job of _____ is to investigate alerts and determine whether an incident has occurred.

  • incident coordinators
  • security analysts (CORRECT)
  • public relations representative
  • technical leads

Security analysts investigate security alerts and determine whether an incident has occurred.

4. Which member of a CSIRT is responsible for tracking and managing the activities of all teams involved in the response process?

  • Technical lead
  • Public relations representative
  • Incident coordinator (CORRECT)
  • Security analyst

An incident coordinator is responsible for tracking and managing the activities of all teams involved in the response process.

TEST YOUR KNOWLEDGE: DETECTION AND DOCUMENTATION TOOLS

1. What are some examples of types of documentation? Select three answers.

  • Playbooks (CORRECT)
  • Final reports (CORRECT)
  • Policies (CORRECT)
  • Alert notifications

Playbooks, final reports, and policies are examples of different types of documentation.

2. Fill in the blank: Ticketing systems such as _____ can be used to document and track incidents.

  • Jira (CORRECT)
  • Evernote
  • Excel
  • Cameras

Ticketing systems such as Jira can be used to document and track incidents.

3. What application monitors system activity, then produces alerts about possible intrusions?

  • Playbook
  • Word processor
  • Product manual
  • Intrusion detection system (CORRECT)

An intrusion detection system (IDS) is an application that monitors system activity, then produces alerts about possible intrusions.

4. What actions does an intrusion prevention system (IPS) perform? Select three answers.

  • Detect abnormal activity (CORRECT)
  • Monitor activity (CORRECT)
  • Stop intrusive activity (CORRECT)
  • Manage security incidents

An IPS monitors, detects, and stops abnormal or intrusive activity.

5. Fill in the blank: _____ is any form of recorded content that is used for a specific purpose.

  • Documentation (CORRECT)
  • Detection
  • Illustration
  • Investigation

Documentation is any form of recorded content that is used for a specific purpose.

6. What can an intrusion detection system (IDS) do? Select three answers.

  • Stop intrusive activity
  • Monitor system and network activity (CORRECT)
  • Collect and analyze system information for abnormal activity (CORRECT)
  • Alert on possible intrusions (CORRECT)

An IDS is an application that can monitor system and network activity, and provide alerts on possible intrusions. An IDS also collects and analyzes system information for abnormal or unusual activity.

TEST YOUR KNOWLEDGE: DETECTION AND DOCUMENTATION TOOLS

1. Which tool collects and analyzes log data to monitor critical activities in an organization?

  • Intrusion detection system (IDS) tool
  • Security information and event management (SIEM) tool (CORRECT)
  • Playbook
  • Intrusion prevention system (IPS) tool

SIEM tools collect and analyze log data to monitor critical activities in an organization. An IDS is an application that monitors system activity and alerts on possible intrusions.

2. Fill in the blank: Security orchestration, automation, and response (SOAR) is a collection of applications, tools, and workflows that uses automation to _____ security events.

  • respond to (CORRECT)
  • interact with
  • collect
  • remediate

SOAR is a collection of applications, tools, and workflows that uses automation to respond to security events.

3. Which step in the SIEM process transforms raw data to create consistent log records?

  • Normalize data (CORRECT)
  • Collect and aggregate data
  • Analyze data
  • Centralize data

During the normalize data step in the SIEM process, raw data is transformed to create consistent log records. The normalization process involves cleaning the data and removing non-essential attributes. The first step in the SIEM process is data collection and aggregation. First, a SIEM collects data from multiple different sources and then aggregates the data.

4. What is the process of gathering data from different sources and putting it in one centralized place?

  • Aggregation (CORRECT)
  • Notification
  • Analysis
  • Normalization

Aggregation is the process of gathering data from different sources and putting it in one centralized place.

5. What are the steps of the general SIEM process in the correct order?

  • Normalize data, automate data, and analyze data
  • Collect and aggregate data, normalize data, and analyze data (CORRECT)
  • Collect and aggregate data, analyze data, normalize data
  • Collect and aggregate data, normalize data, and automate data

The three steps of the SIEM process are: collect and aggregate data, normalize data, and analyze data.

MODULE 1 CHALLENGE

1. Which of the following is an example of a security incident?

  • A software bug causes an application to crash.
  • An unauthorized user successfully changes the password of an account that does not belong to them. (CORRECT)
  • An authorized user successfully logs in to an account using their credentials and multi-factor authentication.
  • A user installs a device on their computer that is allowed by an organization’s policy.

2. What is the NIST Incident Response Lifecycle?

  • A system that only includes regulatory standards and guidelines
  • The process used to document events
  • The method of closing an investigation
  • A framework that provides a blueprint for effective incident response (CORRECT)

3. Which of the following are phases of the NIST Incident Response Lifecycle? Select three answers.

  • Containment, Eradication, and Recovery (CORRECT)
  • Preparation (CORRECT)
  • Detection and Analysis (CORRECT)
  • Protection

4. What is a computer security incident response team (CSIRT)?

  • A specialized group of security professionals who are trained in incident management and response
  • A specialized group of security professionals who are solely dedicated to crisis management (CORRECT)
  • A specialized group of security professionals who focus on incident prevention
  • A specialized group of security professionals who work in isolation from other departments

5. What are some common elements contained in incident response plans? Select two answers.

  • Incident response procedures (CORRECT)
  • Simulations
  • System information (CORRECT)
  • Financial information

6. What are investigative tools used for?

  • Monitoring activity
  • Documenting incidents
  • Managing alerts
  • Analyzing events (CORRECT)

7. What are examples of tools used for documentation? Select two answers.

  • Playbooks
  • Cameras (CORRECT)
  • Final reports
  • Audio recorders (CORRECT)

8. What is the difference between an intrusion detection system (IDS) and an intrusion prevention system (IPS)?

  • An IDS stops intrusive activity whereas an IPS monitors system activity and alerts on intrusive activity.
  • An IDS and an IPS both have the same capabilities.
  • An IDS monitors system activity and alerts on intrusive activity whereas an IPS stops intrusive activity. (CORRECT)
  • An IDS automates response and an IPS generates alerts.

9. What is the difference between a security information and event management (SIEM) tool and a security orchestration, automation, and response (SOAR) tool?

  • SIEM tools use automation to respond to security incidents. SOAR tools collect and analyze log data, which are then reviewed by security analysts.
  • SIEM tools and SOAR tools have the same capabilities.
  • SIEM tools are used for case management while SOAR tools collect, analyze, and report on log data.
  • SIEM tools collect and analyze log data, which are then reviewed by security analysts. SOAR tools use automation to respond to security incidents. (CORRECT)

10. What happens during the data collection and aggregation step of the SIEM process? Select two answers.

  • Data is centralized in one place. (CORRECT)
  • Data is collected from different sources. (CORRECT)
  • Data is analyzed according to rules.
  • Data is cleaned and transformed.

11. Which of the following is an example of a security incident?

  • Multiple unauthorized transfers of sensitive documents to an external system. (CORRECT)
  • An authorized user emails a file to a customer.
  • A company experiences increased traffic volumes on their website because of a new product release.
  • An extreme weather event causes a network outage.

12. What process is used to provide a blueprint for effective incident response?

  • The NIST Cybersecurity Framework
  • The 5 W’s of an incident
  • The NIST Incident Response Lifecycle (CORRECT)
  • The incident handler’s journal

13. What are some roles included in a computer security incident response team (CSIRT)? Select three answers.

  • Security analyst (CORRECT)
  • Incident coordinator (CORRECT)
  • Technical lead (CORRECT)
  • Incident manager

14. What is an incident response plan?

  • A document that contains policies, standards, and procedures
  • A document that outlines the procedures to take in each step of incident response (CORRECT)
  • A document that details system information
  • A document that outlines a security team’s contact information

15. A cybersecurity analyst receives an alert about a potential security incident. Which type of tool should they use to examine the alert’s evidence in greater detail?

  • A recovery tool
  • An investigative tool (CORRECT)
  • A detection tool
  • A documentation tool

16. What are the qualities of effective documentation? Select three answers.

  • Clear (CORRECT)
  • Accurate (CORRECT)
  • Consistent (CORRECT)
  • Brief

17. Fill in the blank: During the _____ step of the SIEM process, the collected raw data is transformed to create log record consistency.

  • data analysis
  • data collection
  • data normalization (CORRECT)
  • data aggregation

18. Which process uses a variety of applications, tools, and workflows to respond to security events?

  • Security information and event management (SIEM)
  • Intrusion prevention system (IPS)
  • Intrusion detection system (IDS)
  • Security orchestration, automation, and response (SOAR) (CORRECT)

19. A security team uses the NIST Incident Response Lifecycle to support incident response operations. How should they follow the steps to use the approach most effectively?

  • Skip irrelevant steps.
  • Only use each step once.
  • Complete the steps in any order.
  • Overlap the steps as needed. (CORRECT)

20. Which core functions of the NIST Cybersecurity Framework relate to the NIST Incident Response Lifecycle? Select two answers.

  • Detect (CORRECT)
  • Investigate
  • Respond (CORRECT)
  • Discover

21. Fill in the blank: Incident response plans outline the _____ to take in each step of incident response.

  • exercises
  • policies
  • procedures (CORRECT)
  • instructions

22. Which of the following best describes how security analysts use security tools?

  • They only use a single tool to monitor, detect, and analyze events.
  • They only use detection and management tools during incident investigations.
  • They only use documentation tools for incident response tasks.
  • They use a combination of different tools for various tasks. (CORRECT)

23. Which of the following methods can a security analyst use to create effective documentation? Select two answers.

  • Provide clear and concise explanations of concepts and processes. (CORRECT)
  • Provide documentation in a paper-based format.
  • Write documentation in a way that reduces confusion. (CORRECT)
  • Write documentation using technical language.

24. Fill in the blank: An intrusion detection system (IDS) _____ system activity and alerts on possible intrusions.

  • protects
  • manages
  • analyzes
  • monitors (CORRECT)

25. Which of the following statements describe security incidents and events?

  • All security incidents are events, but not all events are security incidents. (CORRECT)
  • Security incidents and events are the same.
  • Security incidents and events are unrelated.
  • All events are security incidents, but not all security incidents are events.

26. Fill in the blank: An intrusion prevention system (IPS) monitors systems and _____ intrusive activity.

  • detects
  • stops (CORRECT)
  • pauses
  • reports

27. A cybersecurity professional is setting up a new security information and event management (SIEM) tool for their organization and begins identifying data sources for log ingestion. Which step of the SIEM does this scenario describe? 

  • Aggregate data
  • Collect data (CORRECT)
  • Analyze data
  • Normalize data

CONCLUSION to Introduction to Detection and Incident Response

In conclusion, this comprehensive course series offers a thorough and practical journey into the multifaceted domain of cybersecurity. Covering essential aspects such as threat detection, incident response, and the intricacies of securing digital assets, participants gain invaluable skills and knowledge to navigate the complex landscape of cybersecurity. Whether delving into the realms of network security, operating systems, or employing advanced data analytics, the courses provide a holistic understanding of cybersecurity principles and practices.

As participants explore tools, frameworks, and real-world scenarios, they are not only equipped with theoretical insights but also practical expertise crucial for addressing the ever-evolving challenges in the cybersecurity landscape. This series stands as a cornerstone for those aspiring to excel in the field, fostering a robust foundation for a successful career in the dynamic and critical realm of cybersecurity.