INCIDENT RESPONSE AND REMEDIATION
When all else is failing, you can count on us
Let's face it; accidents happen.
Even star employees will click an errant link, and every moment of downtime can cost thousands of dollars for customers, owners, and even shareholders. Complete this form, and we'll send you our communications client to start the process, along with more details!

MORE OF A DIY GUY?
Here's a 12-step IR workflow
1. Identification and Classification:
- Determine the scope and nature of the infection. Is it limited to your machine, or has it spread to other devices or systems?
- Classify the incident based on severity and impact to prioritize your response.
2. Isolation and Containment:
- Disconnect the infected machine from the network to prevent further spread.
- Isolate affected systems to a controlled environment, if possible.
3. Notification:
- Notify relevant stakeholders, including IT personnel, management, and legal, depending on the severity and regulatory requirements.
- Communicate internally to ensure that everyone is aware of the situation.
4. Documentation:
- Document all details about the incident, including when it was discovered, how it was detected, and any initial observations.
5. Analysis and Investigation:
- Analyze the infected machine to determine the attack vector, malware type, and potential vulnerabilities.
- Investigate the extent of the infection and identify compromised data or systems.
- Collect evidence for potential legal or law enforcement actions.
6. Eradication:
- Remove the malware or malicious software from the infected machine or system.
- Patch vulnerabilities or take corrective actions to prevent a recurrence.
7. Recovery:
- Restore affected systems and data from backups, ensuring they are clean and free of malware.
- Monitor systems closely to ensure there is no recurrence.
8. Communication and Public Relations:
- Develop a communication plan for both internal and external stakeholders.
- Be prepared to communicate with customers, partners, and the public if the incident has a significant impact on them.
9. Legal and Regulatory Compliance:
- Ensure compliance with data breach notification laws and regulations.
- Consult with legal experts if necessary to handle any potential legal ramifications.
10. Continuous Improvement:
- Conduct a post-incident review to identify lessons learned and areas for improvement in your cybersecurity posture.
- Update your incident response plan and security policies based on these findings.
11. Training and Awareness:
- Train employees on cybersecurity best practices and how to recognize and report security incidents.
12. Ongoing Monitoring and Vigilance:
- Implement continuous monitoring and threat intelligence to proactively detect and prevent future incidents.
AVOID A REPEAT
17 tips for tomorrow
1. Honeytokens and Honeyfiles:
- Deploy honeytokens (fake data) and honeyfiles (fake documents) on your network. When attackers or malware interact with these decoys, it can alert you to their presence and tactics.
2. Sinkholes:
- Set up a sinkhole server to redirect malicious traffic from infected machines to a controlled environment. This allows you to analyze the malware's behavior without letting it communicate with its command-and-control server.
3. Timeline Analysis:
- Create a detailed timeline of the malware infection, including when it entered the system, how it spread, and what actions it performed. This can provide valuable insights into the attack.
4. YARA Rules:
- Write custom YARA rules to detect specific malware or variants. YARA is a powerful tool for creating and sharing rules for pattern matching against files and processes.
5. Memory Analysis:
- Conduct memory analysis using tools like Volatility to analyze malware residing in RAM. Malware often hides in memory to avoid detection by traditional antivirus software.
6. Artifacts and Indicators of Compromise (IoC):
- Investigate and document artifacts and IoCs left by the malware, such as registry changes, file modifications, and network connections. Use these to hunt for other infected systems.
7. Dynamic DNS Monitoring:
- Monitor Dynamic DNS (DDNS) services for suspicious domain registrations. Malware often uses DDNS to establish communication with its controllers.
8. Custom Sandboxes:
- Develop custom sandboxes tailored to the malware's specific behavior and environment. This can provide more accurate analysis than generic sandboxing solutions.
9. Code Reversing and Deobfuscation:
- Use reverse engineering techniques to deobfuscate and analyze the malware's code. Tools like IDA Pro and Ghidra can help with this process.
10. Hypervisor-Based Sandboxing:
- Utilize hypervisor-based sandboxes to isolate and analyze malware in a controlled virtual environment. This can help prevent malware from detecting it's in a sandbox.
11. Pattern-of-Life Analysis:
- Conduct pattern-of-life analysis on network traffic and system behavior to identify anomalies that may indicate malware activity.
12. API Hooking:
- Employ API hooking techniques to intercept and monitor API calls made by the malware, allowing you to gain insight into its functionality.
13. Automated Malware Analysis Frameworks
- Explore automated malware analysis frameworks like Cuckoo Sandbox or Hybrid Analysis to streamline the analysis process.
14. Passive DNS Monitoring:
- Monitor passive DNS records to track domain associations and changes related to the malware's command and control infrastructure.
- Setup an alerting system to get informed when an endpoint has it's DNS hosts manually modified; better yet, block it.
15. Geolocation Analysis:
- Analyze IP addresses and geolocation data to determine the likely geographic origin of the malware and its operators.
16. Machine Learning and AI:
- Employ machine learning and AI techniques to identify malware behavior patterns that may not be apparent through traditional signature-based detection.
17. Behavioral Profiling:
- Create behavioral profiles of the malware to understand its routines, tactics, and techniques better.