什么是数字取证和事件响应(DFIR)? 

DFIR是收集数字法医证据的过程, 搜寻可疑活动, 并持续监视端点事件. 更深入一点,安全专家Scott J. Roberts defines DFIR 作为“一个多学科的专业,专注于识别, investigating, 纠正计算机网络剥削."

From a process standpoint, an incident response and investigation plan that leverages comprehensive forensics will include responsibilities such as investigation, analysis management, threat detection, communications, and documentation of findings.

Subsequent remediation and cleanup typically includes removing attacker remote-access capabilities, 恢复优先级的业务流程和系统, 保护受损用户的账户.

Contained in the minutiae of those processes are the following key components of a DFIR framework:

  • Muti-system forensics: One of the hallmarks of DFIR is the ability to monitor and query all critical systems and asset types for indications of foul play. 
  • Attack intelligence发现可疑的网络活动意味着知道要寻找什么. 这意味着培养像攻击者一样思考的能力, 不仅仅是修复您自己系统中的漏洞, 但也能发现剥削的迹象. 
  • Endpoint visibility: Security teams need visibility into corporate networks and the seemingly endless complex system of endpoints — then they need a way to clearly organize and interpret data gathered from them.

DFIR在网络安全中的作用

在更大的网络安全实践框架内, DFIR serves to obtain a finely detailed look at how a breach occurred and the specific steps it will take to remediate that particular incident. Let’s dive deeper into the separate functions that make up a holistic DFIR practice.

Incident Detection and Response 

Detecting compromised users affected by a breach is the first step to gaining visibility into what occurred and crafting a timely response to ensure attackers are purged from the network, the breach contained and fixed, and any remaining exploitable vulnerabilities remediated. From there, 可以进行深思熟虑的调查, one that can identify evolving attacker behavior and more accurately spot it in the future.

Forensic Investigation

An investigation into a specific breach is never going to look like the investigation that came before it. 定制应对威胁的情境方法是非常必要的, 这种威胁是否即将发生或已经发生. When launching an investigation, 安全团队可能会对受影响的资产执行数据分析。, 获取浏览器历史工件, event logs, files from directories, and registry hives.

威胁情报与分析

采集过程中最关键的一步 threat intelligence is ensuring the data are tailored to each and every function in a security organization. Once put into practice, the intelligence cycle 通过收集会产生结果吗, analyzing, 并传播给组织中的相关利益相关者. This process presupposes a heavy emphasis on automated analysis that can quickly search through data and surface relevant insights.

恶意软件分析和逆向工程

In the analysis of potential malware on a network, 安全小组会提交可疑样本, 在一连串的分析中进行分析, 然后根据风险评分对威胁进行分类. 这有助于分清轻重缓急. 这是需要立即关注的事情还是可以等待? In this analysis period, reverse engineering malware can help teams find the best way to understand its ultimate target and quickly eradicate it.

事件控制和恢复

一旦入侵范围和受影响的资产完全确定, applications, and users have been contained, a security operations center (SOC) will launch a predetermined plan to restore normal business operating processes. Documentation is key to disaster planning so teams can understand the various components of the backup system. Maintaining an automated, offline backup can further help the process of recovering from a malware attack.

数字取证如何用于事件响应? 

Digital forensics is used in incident response 通过融入这个过程. 每个安全专家都知道, 仅仅对事件做出反应并解决问题是不够的, you have to know exactly what happened and how it happened so that systems can be calibrated for that attack path and surface customized alerts the next time that behavior is spotted.

如果有人问,“什么是数字取证?”, we would more pointedly want to have a discussion on multi-system forensics (briefly mentioned above). That is, the ability to monitor and query critical systems and asset types all along a network for indications of suspicious behavior. 让我们更细致地看看这个过程需要做些什么:

  • Collect: Perform targeted collections of digital forensic evidence across endpoints.
  • Monitor: Continuously monitor for endpoint events like logs, file modifications, and process execution. 
  • Hunt: Find and access a reliable library of forensic artifacts and search for suspected malware-related activities on your network, 根据您的需要定制特定的威胁搜索需求.

数字取证应该使威胁响应者和猎人能够收集, query, 并监视端点的几乎任何方面, groups of endpoints, or an entire network. The practice can also be used to create continuous monitoring rules on an endpoint as well as automate server tasks. Specific use cases can include:

  • 客户机监视和警报(检测)DFIR工具可以收集专注于检测的事件查询, allowing practitioners to autonomously monitor an endpoint and send back prioritized alerts when certain conditions are met.
  • 主动寻找指示器(威胁情报): This indicates artifact collection at scale from many systems that can then be combined with threat-intelligence information – such as hashes – to proactively hunt for compromises by known bad actors. 
  • 将事件持续转发到另一个系统:监视查询可用于简单地转发事件.
  • 收集用于在另一个系统上分析的批量文件(数字取证): The DFIR tool will collect bulk files from an endpoint for later analysis by other tools.
  • 解析端点上的指示符(数字取证)工件用于直接解析端点上的文件, quickly returning actionable, 高价值的信息,无需冗长的后期处理.
  • 主动寻找跨多个系统的指标(事件响应)DFIR工具可以同时从许多端点寻找工件.

为什么DFIR是网络安全计划中的关键工具? 

DFIR is a critical tool in a cybersecurity program because it helps to more accurately and granularly reveal the methodology and path that an attacker is looking to take or has already taken to breach a network.

It’s in the best interest of a business and its security program to go beyond response and calibrate preventive measures to recognize the same or similar behavior in the future.

What are the Benefits of DFIR? 

DFIR的好处怎么说都不为过, as the goal of breach investigation is visibility so that security teams can gain insights from what happened and create a stronger program.

  • Faster recovery: Surfacing more relevant alerts – based on either past incidents or library artifacts – means that DFIR practitioners can work faster to respond to and recover from an incident.  
  • Stronger security posture: In more accurately being able to respond to threats and investigate them, 组织的整体健康和安全状况开始改善. An external DFIR services program can also help to further add value by conducting more in-depth investigations, giving time back to internal practitioners to focus on other goals and priorities. 
  • Data-sharing capabilities: A modern DFIR solution will include accurate reporting of every action taken in the response to a threat or incident. This means those reports and critical insights can easily be shared with any and all interested stakeholders.  
  • Little-to-no guesswork: How did they get in? Who exactly is the perpetrator? What are their motives? Thorough DFIR capabilities should be able to provide clear answers to these questions, 毫无疑问,已经发生了什么,接下来会发生什么.

Read More About DFIR

DFIR: Latest Rapid7 Blog Posts

VeloCON: Rapid7的DFIR社区活动