How To Handle The Aftermath Of A Cyber Attack

1 year ago 108
BOOK THIS SPACE FOR AD
ARTICLE AD

Once a breach or an attack happens, the company should try to resolve the
issue in 30 days or less. During that time, the team should follow these
steps in order to mitigate against all forms of damage:

The incident response team should be composed of an incident response manager, who may or may not be your CISO, several cybersecurity analysts and threat researchers.

They’ll be at the heart of the investigation and also the ones coordinating with the representatives of the company’s various stakeholders. These representatives should hail from management, human resources, risk assessors, lawyers, and public relations experts.

The internal tech team will investigate the cyber-attack while the other representatives will be there to support the work and to mitigate the kinds of damage that the company will encounter.

The team should immediately control the scene and cut off part of the network that had been compromised. They also need to make sure that the root cause or causes of the attack or the breach aren’t still lingering in the system.

Once they ascertain everything is safe and that first responders or themselves have properly documented the incident, they’ll have to look at all of the assets within the company and check for damage. They should start consulting their detection technologies to make sure there are no additional threats within the network.

After the network has been secured, the team will need to help ensure that systems critical to business operations could be restored immediately. This step is crucial since stopping operations will only hurt the company more.

The investigating team will need to walk back through the incident to establish the facts. They’ll have to check what happened during the discovery of the attack and how the attack unfolded later on. These investigators also need to establish the kind of attack and its root causes. Aside from reconstructing the narrative behind the cybercrime, the team should also document every step of the investigation.

The investigation should always follow the steps prescribed by the cybersecurity plan and work in alignment with existing company policies every step of the way. This is important since auditors and investigators from the government will verify and check the extent of actions the company has taken to investigate and remediate the issue. The team will also have to be sensitive about whom they share the information with. Attacks and breaches can occur because of malicious insiders within the company.

Once the team identifies who the culprit is behind the attack and who the accomplices are, the team should work with HR to ensure that the people are held accountable in accordance to company policy and the law.

When a cyber-attack occurs, law enforcement must enter the picture as soon as possible. The problem with delaying this particular step is that it could be taken as a sign of culpability in the attack. Companies don’t report to the law following an attack because they think investigations can put a halt to operations. Agencies like the FBI will work in a non-disruptive way and cooperate with the victims of an attack.

There are some breaches that your company will be able to resolve in time before they blow up and no consumers get affected. When that’s the case, these breaches and attacks could be resolved without notifying the public. However, when customers will be affected by a breach, like in service businesses which actively engage with their clients, the company must make a disclosure.

When this happens, the company should own and control the narrative. The incident response team, together with the managers and people from human resources, should have a meeting before the disclosure to talk about every angle of the incident. The team should also stay in contact with a public relations expert who will help them manage how the company is portrayed in the media.

Governments and states have become more sensitive to issues of breaches and attacks. Lawmakers have started making laws and policies which make companies accountable for any lack of preparation for the attacks carried out against their systems.

In light of these regulations, companies need to make sure they conform to every letter of these requirements to avoid extensive penalties.

A major part of these regulations are the notification requirements. Certain laws like the European Union’s General Data Protection Regulation require companies to report to their clients about the breach within a 72-hour window.

The cold hard reality about a cyber-attack is that a company will never be fully prepared for one and all an organization can do in the aftermath of an attack is to do damage control.

After your incident response team concludes its investigation, manages the story, and repairs the damage to structures within the company, they’ll have to work with the company’s legal team. The government or an individual will hold the company liable and there will be legal ramifications to what transpired.

The steps above should help you and your company weather the storm immediately after and within a month of a cyber-attack. This 30-day timeline is actually shorter than the actual period that a threat statistically lies dormant within a system which is around 180 days.

That’s half a year that companies could actually have spent in mounting credible and proactive defenses against these threats.

Tips for Maximizing Cyber Crisis Management Efforts

The Ponemon Institute’s research showed that the faster a breach is identified and contained, the lower the costs the company incurs. A company that identifies a data breach saves $1 million if they see the issue within 100 days. Containing the cause of the breach is another matter.

An organization that contains a breach within 30 days manages to save $1 million more in expenses than those that took longer. In order to meet those timetables or even avoid encountering a breach altogether, companies need to invest in advanced network and endpoint security. Advanced scanning tools found in such blended solutions have a much higher chance of catching the root cause of breaches.

The Ponemon Institute saw a $14 per record cost reduction during a breach for companies that had incident response teams during the crisis.

According to the study, the average cost a company pays per member record compromised is $148. This is substantial if you think about the Equifax breach which affected at least 145.5 million users in the US.

Based on the $148 cost per compromised record figure, Equifax should be spending around $21 billion. If Equifax had an incident response team during the time of the breach, they would have saved $2.3 billion.

Extensive use of encryption also saves companies $13 per member record compromised and possibly even more.

A single cyber-attack can also lead to another since the threat actors can plant their assets into the system.

These assets, like malware, can re-infect the system and open backdoors for another attack against the network.

Read Entire Article