You are on page 1of 9

The Incident Prevention Team

A proactive approach to Information Security


Nishan Marc Pereira Jan van den Berg, Wolter Pieters
Master’s Student and Dina Hadziosmanovic
Faculty of Technology, Policy and Management Faculty of Technology, Policy and Management
Delft University of Technology Delft University of Technology
Email: n.m.pereira@student.tudelft.nl Email: (J.vandenBerg, W.Pieters, D.Hadziosmanovic)@tudelft.nl

Abstract—Information Security Risk Management is gathering but in a reactive way [9]. The computer security incident
significant attention in organisations today. Incident response response team (CSIRT) performs the function of preparation
teams are set up to handle cyber incidents. However, an analysis for, identification, containment, eradication and recovery from
of the literature and the increasing trends in incidents reported,
indicate that these measures are failing to fully achieve their incidents. We argue that the current views on incident response
goals. Despite the efforts in Information Security Risk Manage- in organisations are not sufficient because the information on
ment, organisations are unable to proactively implement infor- threats and vulnerabilities was available before the incident
mation security control measures based on dynamic information. itself. This raises the question, why the organisation was not
To address this problem, this research describes the development able to proactively address Information Security risk based on
of an Incident Prevention Team. The team actively scans for
information about threats and vulnerabilities affecting external information already available. We argue that there is a need to
organisations and then using this information to proactively also focus on incident prevention along with incident response
address its risk. The implementation of this Incident Prevention practiced today.
Team will enable organisations to transform their incident For the preceding reasons this paper explores the design
response process from being reactive to also proactive.
of a proactive approach to incident response that affects the
overall organisational security function. The main goal of this
Index Terms—Information Security, Risk Assessment, Incident paper is to introduce the design of an Incident Prevention Team
Response, Incident Prevention.
that provides clear guidance for organisations in developing
a proactive cyber incident prevention process. We structure
I. I NTRODUCTION
the research using the design science cycle as described by
There is an increasing trend of cyber incidents [1], [2]; and Kuechler & Vaishnavi [10]. This methodology allows for
cyber attacks are more frequent, varied and mobile [3]. This research through design and is the art of learning through the
is attributed to the diversity of security threats and dynamic act of building. To do so, in section II, the gaps in the current
changes to information security environment [4]. However, state in risk assessment and incident response is identified that
practice shows that not all incidents can be clearly charac- influences the way organisations focus on incident manage-
terised with the two features of diversity of security threats ment. The analysis is done by using TIP design perspectives
and dynamic changes to information security environment. [11]. In section III, precursors are identified as a key ingredient
For example, data breaches at two large-scale retailers (Target of incident information. In addition, the characteristic elements
and Home Depot) had an estimated impact of loss of more of incident information is identified, in order to create a
than 100 Million Credit card details and 70 million customer process to interpret incident information. In section IV, we
personal information [5]. The incidents themselves occurred combine these elements to design an incident prevention team
months apart and affected the same point-of-sale system in and the incident prevention process, which is finally evaluated
these companies. Despite the information of the previous in section V. Conclusions are drawn in section VI.
incident at Target, Home Deport failed to adequately protect
itself. Therefore, the example highlights the question if the II. S TATE - OF - THE - ART
scale of the attack could have been decreased if Home Deport
had processed the information on recent incidents with more The theoretical basis of this research evolved as a result
urgency. A quick scan of recent cyber incidents, also reveals of both the understanding gained through the practical inputs
similarities in types of threats impacting other organisations from security experts and from studying the Information
[6]. Security literature and looking for an appropriate theory. An
The NIST risk management guide for information tech- approach to analyse and design a solution in socio-technical
nology systems [7] and NIST computer security incident systems is by using TIP design [11]. TIP design describes
handling guide [8] describes the process how organisations three perspectives of Technical, Institutional and decision
manage risks and incidents. Organisations manage incidents, Process aspects. Technical and institutional artifacts enable
the management of Information Security to be carried out by B. Institutional Perspective
different processes, and is described in detail in this section. In order to assess the current institutional setting of the
Risk Management and Incident Response Process, the four
layer institutional model by Williamson (1998) is selected
A. Technical Perspective
[17]. The model gives an overview of social and institutional
The technical artifacts are the various risk assessment tools arrangement in an integrated fashion. This framework allows
available [12]. These tools are developed based on the Infor- for liberty in the analysis of separate layers. Each level
mation Security Risk Management (ISRM) process [7]. The operates at its own pace, protected from above by slower,
main steps are identifying risk, assessing risk and taking steps larger levels but invigorated from below by faster, smaller
to reduce risk to an acceptable level. Organisations need to cycles. Thus a multi-layer system can be described that shows
make trade-offs from the perspective of financial, resource both bottom-up and top-down causation [18].
utilisation, compatibility, etc. to implement these tools [13], Level 1, describes the actors and their interactions in socio-
therefore the benefits of the process is not fully achieved. technological setting [18]. There are various actors directly and
The incident response team also uses a variety of incident indirectly involved in risk assessment and incident response
response tools to carry out the activities during the incident [19], [20], [21]. The actors interact with complex information
response lifecycle. In the preparation phase the technical systems in cyberspace1 . IRT’s carry out the function of ensur-
artifacts are incident handler enabling technologies and tools to ing information security by following the various steps as de-
detect and prevent known threats. In the detection and analysis scribed in the incident response guide; while the management
phase, there is a variety of sophisticated Network Intrusion is responsible for ensuring that risk management activities of
Detection Systems, anti-spam and anti-malware software, se- assessment and control is carried out appropriately [7]. The
curity information and event management tools, etc. [8]. Each interactions of these actors is guided by these processes since
tool performs a specific sub-function in the process of incident incidents create an uncertain environment in which decisions
response after the detection of the incident. have to be taken.
Level 2, describes the formal and informal institutional
The incident response team (IRT) retrieves information
arrangements of these socio-technological systems. This in-
shared about incidents but, even after this, IRTs fail to react
cludes covenants and contracts, but also informal rules, codes
to information [14]. This is because the focus of IRTs is on
and norms [18]. The National Institute of Standards and
incident response and its contribution to incident prevention
Technology (NIST) published the Computer Security Incident
is to provide advice [8]. It provides recommendations on
Handling Guide [8], describing the process followed by In-
practices for securing networks, systems, and applications; risk
cident Response Teams while the Risk Management Guide
assessments; and user awareness and training. However, the
for Information Technology Systems [7], describes the risk
access, retrieval and interpretation of information are important
management process. Each step of the Risk Management and
aspects of incident response.
Incident Response process helps the organisation to achieve
Indicators and precursors are used as a sign to detect inci- compliance to standards described in Level 3. Therefore the
dents [8], [15]. Precursors are relatively rare, while indicators compliance helps to promote customers trust by verifying the
are easier to detect [8]. The partial or lack of complete fulfillment of well-known and accepted international standard
information is a major hurdle that the incident response [23]. Furthermore, industry specific security checklists, for
team faces. Sophisticated incident detection and assessment example, Checklist security of ICS/SCADA systems [24], also
tools are available in the market to interpret the information. is used. The technical artifacts described in Section II-A are
Nevertheless, threats and vulnerabilities continue to be un- implemented by 3rd party security vendors based on the ser-
detected in many cases because only indicators are used as vice level agreement and contract agreed by both stakeholders.
the source of information in the detection and analysis phase; Level 3, describes the formal institutional environment;
thereby creating the requirement of “the use of precursors the formal rules, laws and regulations [18]. The ISO/IEC
as information sources” to strengthen the process of incident 27000, 27001 and 27002 are information security standards
response. for the protection of the information and information systems
Furthermore, information that does not necessarily affect [25]. ISO 27005:2011 standard is an information security risk
the organisation directly, still needs to be investigated and management standard [26], while ISO 27035:2011 standard is
monitored for potential risk. Cyber incident information is an Information security incident management standard widely
shared using Cyber Security Reporting System [16]. The final adopted in organisations [27]. The standards specify a secu-
phase of the incident response lifecycle focuses on reporting rity baseline that the organisation should achieve and offers
of information and is part of the continuous feedback loop guidelines in achieving it. Furthermore, strategies like National
in organisations. This acts both as a retrospective measure Cyber Security Strategy 2 of the Netherlands [28], Articles
internally and as a predictive measure to other organisations
1 Cyberspace is defined as “the complex environment resulting from the
if the information is shared externally. Therefore, “using the
interaction of people, software and services on the Internet by means of
information from external organisations” can strengthen the technology devices and networks connected to it, which does not exist in
process of incident prevention. any physical form” [22]
30, 31 and 32 of the Data Protection regulation from the security does not justify the high cost of implementation [35].
European Union [29], etc. show that cyber security is gaining The investment in right controls is not for the information
prominence internationally in both public and private sector. sets with the highest vulnerability but for information sets
Therefore, this indicates that at an institutional level these with midrange vulnerabilities [36]. With trade offs being made,
formal rules, laws and regulations contributes to the awareness organisations run the risk of not having invested in the right
of information security in organisations today. security controls.
Level 4, describes the informal institutional environment, At times, implementation of controls measures is postponed
these are the norms, values, orientation and codes [18]. In- until it is too late [25]. This indicates that information security
formation security is not yet at the forefront of priorities in is not a top priority, because it lacks the full support of
organisations. It lacks the full support of top management top management [25]. However, we see that both private
[25], [30]. The organisational culture has a large part to play and public organisations, and even individuals are equally
here [31]; thereby the norm of organisation wide proactive susceptible to cyber incidents, therefore, the requirement of
information security awareness has to still develop. This can be “top management support” is further advocated.
compared with the culture of safety in organisations, which has Failure in implementation: The complexity in information
significantly “more support from the top management” [32]. systems means that controls have to be implemented correctly
Furthermore, the management focuses on the importance of an or else failure leads to a less secure system, thereby increasing
incident recovery plan in the event of a security breach [33]. risk to frequent and damaging security breaches [37]. This is
If a high-impact security breach affects the organisation, the a process failure and has to be addressed by the management.
seriousness of its security control measures is brought to the Even in the presence of controls, information systems are
forefront of organisational priorities. not fully protected because of inherent control weaknesses
The four layer institutional model by Williamson (1998) [38]. Therefore, the incident response process is crucial to
also explains the relationships between the various layers [18]. ensuring that organisations manage these risk. Organisations
Even though, Incident Response teams described in Level respond to incidents by tightening security controls [39].
1 uses the various Information Security tools described in The tightening of security controls does not indicate greater
Level 2, which are implement to be complaint to Information security, because, once a resource is successfully attacked,
Security standards described in Level 3, it is selected based there is a high probability of a similar resource being attacked
on trade-offs between constraints and requirements of the again [8]. Therefore we can conclude that if this information
organisation. Organisations are limited by labour, financial, is available to organisations, they can proactively use the
expertise, and other resources necessary to implement such information to update its security controls and change its
comprehensive tools based on these standards [13], [34]. The risk posture. However even with various information sharing
decision is influenced by the norm that Information Security mechanism in place [14], the control measures are not adapted
risk is not likely to affect them and hence not a priority to the risk. There is lack of appropriate implementation strate-
described in Level 4. Therefore, the culture of “proactive gies [40], which is creating the need for “a forward-looking
Information Security awareness” has to be fostered through process”.
the process in order to notice changes across all institutional To achieve the overall function of risk assessment and inci-
levels. dent response, there are many sub-processes each contributing
to achieving the function of each activity in the process.
C. Process Perspective However, achieving the objectives of each function is not
The function of achieving information security is effectively easy, because even with the adoption of the risk management
accomplished, when the Risk Management team performs the perspective it does not drive the level of security risk to
Risk Management process [7] and the Incident Response team zero [41]. Residual risk still exists, regardless of the action
makes use of the process described in the Incident Response taken [42], thereby, creating an opportunity for attackers to
lifecycle [8]. Therefore, the technical and institutional artifacts target the organisation. Therefore, organisations have to be
described earlier are structures when implemented together vigilant to any information regarding its information security
with a context, produce the process that performs the intended status. However, the risk assessment process consumes time
function of the artifacts [11]. and resources in the organisation where it is implemented [43].
The output of the risk assessment and incident response Therefore, there should be “flexibility in the process” designed
process is to reduce risk in the organisation. The risk level de- to ensure that the risk assessment is performed only on the
termines the extent to which organisations are willing to absorb information systems that are affected.
risk; thereby determining risk control measures [7]. However, The incident response life cycle offers a structured process
we see that the control measures adopted are backward- for IRT to respond to incidents. This means that Incident
looking; because of the focus towards incident response. Often, Response is initiated only after an incident is detected. The
these controls measures fail because of the following two prevention process in the preparation phase of lifecycle fails
aspects. to prevent incidents even with prior information available.
Lack of implementation: Information security controls are Both the technical and institutional artifacts only prepare the
not implemented because the perceived benefit of information organisation for maintaining a minimum level of security.
However, there is no process to proactively prevent incidents. understanding of information for information security teams
Therefore, with “the design of a proactive incident prevention decision-making process. In this research, we further extend
process” we can change the perspective of how organisations the elements, by introducing the concept of Tweak, to describe
view information, thereby improving its information security the action taken on interpreting the information.
awareness.
A. Precursors
D. Stakeholders
The NIST publication, Computer Security Incident Han-
A stakeholder analysis is a crucial step in the design of
dling Guide, classifies incidents based on the time the incident
any process. Cyber incidents involve various internal and
is detected in the organisation [8]. Indicators are a sign that
external stakeholders. These actors and their interactions create
an incident may have occurred or may be occurring now and
a challenging environment that has to be considered because
precursor is a sign that an incident may occur in the future.
each stakeholder interacts in their own unique way with the
In this research, we make the distinction in the classification
information systems. Organisations manage incidents with
of incident information by depicting the warning phase of the
the help Incident Response Teams, which perform specific
incident lifecycle [49] as illustrated in Figure 1. The generic
functions [44]. Based on the structure, size, geographical
incident notification timeline using this lifecycle, also start
distribution, complexity of IT operations and connection with
once the security incident or “indicator” is confirmed and
the location of the organisation key information systems can
recorded in the system [46]. This is the time between the
play a role in the selection of the team [19]. Killcrece, et al,
detection of the incident and the start of the risk assessment
(2003) describes 5 models of IRTs [19], which shows that the
process. Therefore, the time between receiving information
requirements for IRTs are diverse.
and detecting the incident is used to define information as
This analysis of requirements identifies that the skills and
a “precursor”.
expertise of the members of the IRT are crucial to the
team’s success. Furthermore, there is a high demand for
very detailed knowledge about the IT security domain and
the actual company environment [45]. Ahmad, et al (2012)
describes the various actors involved in incident response [9].
The IRTs consist of internal stakeholders who include team
leaders, technical experts and process experts. Other internal
stakeholders include legal experts, communication advisors,
end-users, etc External stakeholders include both technical and
process experts from outside the organisation. Furthermore,
the media, customers, supply chain vendors, etc. are external
stakeholders. The attacker also is considered as an external Fig. 1. Classification of information, derived from [46]
stakeholder [46].
We see that the design and set up of IRTs are comprehensive In this research, we focus on precursors. It is the security
and detailed, because it is the first line of defence when an state of the system before the occurrence of the incident [50].
incident occurs [47]. Therefore even with limited resources Precursors can include a variety of information. However, we
and capabilities, there is still a response mechanism in place in focus on information about threats and vulnerabilities that have
organisations. The more advanced computer security IRTs tend a negative impact on an external organisation with similar
to adopt a proactive role, seeking out vulnerabilities before information systems.
they become incidents [20]. They provide advice and educate Attackers Perspective: Precursors viewed from the at-
employees on information security matters [19]. Therefore, in tackers’ perspective are described as threats. Organisations
this research, “critical stakeholders should be identified from struggle to assess threats accurately, because the motivation
IRTs” in order to engage them to collaborate for the prevention of the attacker is unknown. Organisations are ill equipped to
of incidents. protect itself from a highly motivated attacker. With a wide
range of combinations of attack possible, the motivation of
III. D ESIGN I NGREDIENTS attackers is beyond the scope of the organisation’s information
To improve the current state of information security de- security management practise. However, using the information
scribed in Section II, this research focuses on information already available, it offers a field-tested analysis of threat that
not detected in the organisation but is still available in the affected an organisation, thereby, value is derived from this
form of precursors. This helps to bridge the gap in incident information.
prevention. The challenge of this research is to differentiate Targets Perspective: Precursors from the target organisa-
incident information, i.e., precursors and indicators, and is tions point of view are vulnerabilities in their IT environment.
described in this section. This is followed by introducing the Vulnerabilities inherently exist in every organisation [38].
elements of incident information (Trigger, Template & Twitch) However, information on vulnerabilities in information sys-
from Vigilant Information Systems [48], to create a shared tems is readily available both internally though alerts, intrusion
detection systems, etc, and externally from information sharing describes the characteristics of information captured in the
networks. template [51]. We use this as a starting point to describe the
Therefore, using this information organisations can pre- template, however, these characteristics are not restricted to
empt an incident from occurring by altering their information those specified and can be modified based on inputs from
systems security control measures according to risk assess- industry experts. The characteristics of theme, construct and
ment. To achieve this, an active scanning of the environment framework best describe the template.
is required as part of the process to prevent incidents. Theme: This describes the overarching goals and objectives
of organisations. This is high-level goal describing the unifying
B. Triggers idea describing the processes in organisations.
Trigger is defined as the stimuli that when interacting with Construct: Constructs help to determine the relative posi-
the template may cause a shift in the template [48], [51]. By tioning of the security maturity levels of the current state of
definition, any event influencing the security baseline is termed the system as well as the future state. This is measured on a
as a trigger. These events are both positive and negative. In qualitative scale enabling ease of decision-making.
this research, we focus on precursors as triggers since it works Framework: The organisation has a variety of information
as an early warning system to the organisation. El Sawy, et al., systems interconnected in cyber space. These information
(1988) describes the characteristics of trigger [51], however, systems are used to achieve the business goals. Therefore,
these characteristics are not restricted to those specified and the framework describes the process, the interconnections and
can be modified based on inputs from industry experts. various control mechanisms that exist.
Source: The trigger source is from where the information
comes. Precursors are obtained by active scanning of the D. Twitch
environment. This environmental scanning can help supple- The twitch is defined as the result of the trigger influencing
ment and guide the decision-making process. However not the template by causing a change in the template [48], [51].
all information are considered as trust worthy precursors. This change in the template adversely affects information
Attackers are known to use social engineering to spread false security environment in the organisation. The identification of
information and gain access to organisations. Therefore, the the twitch is an important element, because it identifies the
trustworthiness of the data source is crucial since it helps the root cause of the problem in the organisation. El Sawy, et al.,
organisation to prioritise the information received from this (1988) describes the characteristics of twitches having both
source. causes and effects [51] and is therefore more informative than
Information: The trigger information is a narrative de- the template itself. We use this as a starting point to describe
scription of the information that the trigger conveys. Every the twitch, however, these characteristics are not restricted to
organisation has different information systems depending on those specified and can be modified based on inputs from
its business requirements. Therefore, the relevant information industry experts.
related to organisation’s information systems are important Descriptor: Twitch descriptors are used to describe the
characteristics of the information to be assessed in triggers. nature of the twitch. This is the effect it has on the template.
This is because confidence in decision-making increases with There are both direct and indirect affects of the twitch in the
the availability of relevant information. Moreover, the com- information system.
pleteness and accuracy of information is crucial towards sound Magnitude: The twitch magnitude is a quantitative measure
decision making. Another important factor is the consistency describing the effect of the twitch. It is defined as the relative
of the information across the various sources. aggregate modification in a template due to a cumulative
Latency: The latency is defined as the time from the trigger effect in a chosen period of elapsed time.
notification of incident to the organisation reacting to it. The Driver: The twitch drivers are causes that can influence the
time allowed for the threat to affect the organisation is a lost template to twitch. We see that the most significant driver is
opportunity in incident prevention. This information can define the root cause of the problem. Moreover, organisations have to
a critical factor in determining the effectiveness of the Incident generate a detailed assessment of risk to identify the underly-
Prevention Team’s proactive approach to incident scanning. ing root cause to be controlled. Threats are external influences
but these, in combination with internal vulnerabilities, create
C. Template risk to the organisation.
The template is the frame of reference through which organ-
isational processes are described [48], [51]. In this research, E. Tweak
we use the template to describe the security baseline from We will now extend the concept of Vigilant Information
risk maturity levels of the organisation. It also maps out Systems with Tweak. We use Tweak to describe the action
information system architecture details and the interaction taken after interpreting the information because this infor-
of various elements in the information system environment. mation about incidents is incomplete without referring to
These help to identify what organisations consider as key the action taken during cyber incidents. There are various
information systems. There are various characteristics of the means to negate the effect of the twitch. Organisations can
information captured in the template. El Sawy, et al., (1988) either remove the cause of the twitch or modify the template
to reflect the twitch to maintain a stable risk posture. In
an uncertain threat environment organisations need to make
decisions. With the limited influence, that organisations have
on the threat, the modification of template is recommended.
Using precursors, the tweak is a proactive control mechanism.
The nature of action are outcomes to counter the twitch in
templates, therefore the framework for In-context Information Fig. 3. Step 1, Scan for Precursors
System research by Braa & Vidgen (1999) is used [52].
Change: Change is described as an intervention action
to the template. These are short term or long-term actions process because it is forward looking. The IPT should attempt
depending on the strategy adopted. This measure usually to retrieve complete, accurate and reliable information.
includes a change in controls to compensate for vulnerabilities The IPT can effectively and efficiently gather precursors
or a correction in the vulnerabilities to maintain the risk level. from trustworthy information sources. The IPT defines trust-
Prediction: Prediction is described as a positivist approach. worthy information sources as those sources from which there
This is a reduction mechanism to prepare for a potential risk is value derived from the information available. Here, the
in the organisation, thereby, adapting the controls. IPTs understanding of the organisation’s information system
Understanding: Understanding is described as an inter- and its experience as incident handlers, will strengthen the
preter approach. This helps in promoting a shared under- identification and interpretation of precursors. The outcome
standing of knowledge. Here, the lessons learned from risk of this process is a preliminary list of threats and vulnerabil-
analysis and control identification is used to improve the ities considered as precursors. The IPT also makes an initial
overall information security awareness. estimate of impact of the incident.
The information retrieved is now categorised as triggers.
IV. D EVELOPMENT OF I NCIDENT P REVENTION T EAM The source, information itself and latency are the character-
istic elements of triggers, used to operationalise this incident
The ingredients described in Section III are essential com-
prevention process. These characteristic elements are used be-
ponents that contribute towards establishing an Incident Pre-
cause precursors by itself are raw data. The shared understand-
vention Team (IPT) in organisations. A high-level incident
ing of the information in context with information security
prevention process, shown in Figure 2, is used to illustrate
requirements will add value to the information, triggering the
the incident prevention process.
next step of the process.
The following generic questions are asked by the IPT when
scanning for precursors. These questions serve as stimuli
towards generating triggers to assess the current information
security environment in the organisation.
I Does the information come from a trustworthy data
source?
Fig. 2. High Level Incident Prevention Process II Is the information complete, accurate and reliable?
III Is the information relevant to the present organisations
This section describes each step of the process, by giving system, process or people?
the input, activities performed in each step and output of the IV Is the information consistent?
process. Questions that can be used by the IPT to perform V How long has the information been available?
its function is also described in each step of the process.
For easier reference, every questions is assigned a Roman Step 2: Prioritise
Numeral, starting with (I) and ending with a (XI). The Figure 4, Prioritise, represents the next step in the
incident prevention process. The list of triggers identified is
Step 1: Scan for Precursors prioritised in this step by the IPT.
The Figure 3, Scan for Precursors, represents the first step The input to this step is derived from the output of the
in the incident prevention process. In this step, the IPT actively previous step, i.e. list of triggers. Furthermore, information
scans the environment for precursors.
The input for this activity is the knowledge of the in-
formation system and information security environment in
the organisation. This knowledge is to help the IPT have
a baseline understanding of the organisation’s information
systems. The activities that the IPT performs in this step
include the scanning for threats and vulnerabilities and the
monitoring of incidents affecting other organisations. This
activity is a key characteristic feature of the incident prevention Fig. 4. Step 2, Prioritise
Fig. 5. Step 3, Assess Risk Fig. 6. Step 4, Formulate Control Strategies

about the information system, described using a template is The IPT determines the level of abstraction required for this
also used as input. Input to the template is obtained from the risk analysis because it is not feasible to perform a complete
most recent risk assessment activity as well as lessons captured risk assessment. The IPT focuses on assessing information
from post incident phase of the incident response lifecycle. security risk of only the information system likely to be
These inputs are used because it comprehensively describes affected. It does not require all the resources used in traditional
the security baseline of the organisation. ISRM processes. Therefore, it is an agile incident prevention
The activities performed by the IPT in this step of the process.
process are as follows. The IPT maps the trigger onto the Therefore, the output is a detailed risk assessment of the
template. For example, vulnerability in the list of triggers is information system affected. These details include the vul-
mapped onto the organisation’s information system to assess nerabilities in the information system identified, the control
the potential impact a threat might have on that information measures associated, the potential impact of the risk, residual
system. The trigger with the highest impact is prioritised by the risk from the threat, etc.
IPT. Here, the IPT needs consensus on the impact of triggers In this step, the IPT focuses on the twitch in template caused
on the business objectives of the organisation. By having by triggers. The assessment of the risk posture identifies
consensus it establishes the priorities for risk assessment in the the magnitude (impact) and drivers (vulnerabilities) of the
next step. Therefore, the outcome is a list of priority triggers twitch. These details are useful towards understanding the
made up of information on threats and vulnerabilities, agreed complexity in information systems and the risk associated
by the IPT. with them. Therefore, organisations move from compliance
In this step, the IPT focuses on comparing the information based risk assessment to awareness based risk assessment. The
from triggers and templates. This step is useful since it is a operational questions that the IPT can ask in this step of the
high level prioritisation performed by the IPT. It is high-level process are enumerated below.
process because there are large volumes of information that VIII Is there a likelihood of threat?
the IPT has to process and a risk assessment of all triggers is IX Is there a vulnerability in the information system?
not feasible. There has to be a filter to segregate information. X What is the potential impact of risk in the organisation?
Therefore, in this step the team identifies triggers that it
Step 4: Formulate Control Strategy
considers a priority. The operational questions to determine
this priority are enumerated below. The final step of the incident prevention process is depicted
in Figure 6, Formulate Control Strategies. The IPT formulates
VI Does the Incident Prevention Team have consensus on the
control strategies in this step of the process.
priority?
The input to this activity is the detailed risk assessment
VII Can the Incident Prevention Team justify why the other
information from the previous step and a list of Information
triggers are not considered as a priority?
Security control measures. If the trigger indicated a twitch in
status quo of the template, remedial action should be taken
Step 3: Assess Risk
to return the template to a stable risk posture. The IPT along
The Figure 5, Assess Risk, represents the next step in the with the management can determine the appropriate control
incident prevention process. The IPT determines the risk in strategies based on the organisation’s risk appetite. Therefore,
this step of the incident prevention process. the output of this step is a risk mitigation strategy to address
The input to this activity is the prioritised list of threats and the risk in the organisation.
vulnerabilities determined in the previous step. Additionally The failures in information security are due to ineffective
information security risk assessment results from earlier risk implementation of controls measures, resulting in significant
assessments are used to compare the change to information risk to the organisation. Therefore, this activity is needed to
security status. integrate the lessons learned from the risk assessment process
In this step, the IPT carries out a risk assessment. In the with the implementation of information security controls in the
risk assessment process, the vulnerable information systems organisation by formulating effective control strategies. This
are evaluated on the information security principles of confi- step is crucial to incident prevention, because, it determines
dentiality, integrity and availability. This step is a reiteration the organisation’s ability to react to information security risk.
of the Information Security Risk Management (ISRM) process An agile process will transform the organisation, enabling it
within the organisation. to adapt to changing security conditions, thereby making it
more adaptive. The operational questions asked by the IPT these ingredients, we designed an Incident Prevention Team.
are enumerated below. This was presented in Section IV.
XI Is there a mechanism to implement the control strategy The Incident Prevention Team in a nutshell is a proactive
determined? If not, how can the IPT help implement the approach to manage Information Security by using precursors
control strategy? (information on threats and vulnerabilities already available)
affecting external organisations with similar information sys-
It is important to note that the IPT is not responsible
tems, and evaluating the potential risk to the organisation,
for implementing information security controls. There are
thereby determining the risk control strategies. By providing a
mechanisms in place that address this in the organisation.
clear step-by-step process with the questions to be asked by the
However the IPT can assist in the implementation of control
IPT, the proposed process encourages the company to change
strategies should the need arise.
its perspective of incident response from a backward-looking
V. E VALUATION approach to a more forward looking approach.
The proposed incident prevention team addresses a different
The proposed incident prevention team has been been vali- perspective of Information Security not presented in the cur-
dated, firstly by defining two cyber security incident scenarios rent information security research. The majority of studies fo-
followed by the evaluation with a security expert. Due to space cuses on establishing teams that react after the incident occurs.
limitations in describing the entire evaluation process here, we Using the incident prevention process, the IPT will be able
only sketch some highlights related to this. The aim of the to adapt the security controls in the organisation proactively.
scenarios, was to check the feasibility of the proposed design Even the preventive measures based on risk assessment, is not
in a real world setting and understand in detail how the process proactively used; therefore the process followed by the IPT
of incident prevention works. The discussed incident scenarios combines technical and organisational processes to address
made clear how the incident prevention team addresses infor- security requirements at an organisational level. Moreover, the
mation retrieved about threats and vulnerabilities in external use of the concepts of trigger, template, twitch and tweak to
organisations and uses it to proactively adapt its own security interpret information will help to create a shared understanding
posture. The analysis reveals that, scanning for precursors and of information, and thus benefiting the society as a whole.
its prioritising depends on the knowledge and experience of the The limitations (and hence opportunity for further research)
people in the incident prevention team. However, the process is the lack of empirical testing of the proposed Incident
enables the organisation to look at information that was Prevention Team. Furthermore, this research was not designed
previously not considered, thereby, creating an awareness of with a specific organisation’s business requirements. Input
the Information Security environment beyond its information from information security experts in the field was used, but
system boundaries. For more details on this validation step, this means that some amount of bias does exists in the
we refer to [53]. research findings. The design of the proposed team and its
The next validation was done by an interview with a process was generalised to allow for the designs adoption
security expert. This helped us understand what advantages in any organisation. However, this research, introduces a
and difficulties can be associated with the implementation different perspective in information security through incident
of an incident prevention team in the company. The major prevention. With limited IS literature addressing this aspect
concern, presented was the interpretation of information by the of information security, this research offers scope for further
IPT, because the questions asked related to cyber intelligence research into Incident Prevention Teams.
which is a very big challenge faced by organisations today.
This again, depends on the skills and experience of the incident ACKNOWLEDGMENT
prevention team. However, the team can be easily adopted,
because of its flexibility, and reuse of information security We would like to acknowledge the following people for
elements in the organisation. Furthermore, the value of the their contributions to this research. Marcel Hoeke (from Atos
incident prevention team, was described both as an operational Consulting) and Jacques Tuin (Politie, Landelijke Eenheid) for
team in an organisation proactively addressing information their advice and critical input on the subject, which added a
security risk as well as a third party service offering by practical aspect to this research. Dr. M. E. Warnier (from Fac-
security companies to other companies. For more details on ulty of Technology, Policy and Management, Delft University
this validation step, we refer to [53]. of Technology) for his feedback during the research.

VI. C ONCLUSION R EFERENCES

In this paper, we started by identifying the gaps in risk [1] L. Marinos, “Threat landscape 2013, overview of current and emerging
cyber-threats,” tech. rep., ENISA, 2013.
assessment and incident response using the Technical, Insti- [2] P. Wood, “Internet security,” Tech. Rep. 19, Symantec Corporation,
tutional and decision Process perspectives. This was further 2014.
combined with the design ingredients of precursors as a means [3] S. Caponi, “Cybersecurity trends for 2014.” [On-
line], Retrieved on 1st October, 2014, Available:
to differentiate incident information, with trigger, template, http://www.corporatecomplianceinsights.com/cybersecurity-trends-
twitch and tweak used to interpret the information. Based on for-2014/, 2014.
[4] J. Ma, C. Wang, and Z. Ma, “Adaptive security policy,” in Security [30] S. Posthumus and R. Von Solms, “A framework for the governance
Access in Wireless Local Area Networks, pp. 295–329, Springer, 2009. of information security,” Computers & Security, vol. 23, no. 8,
[5] N. Bose, “Home depot confirms security breach following target pp. 638–646, 2004.
data theft.” [Online], Retrieved on 10th Sep, 2014, Available: [31] D. Ashenden, “Information security management: A human challenge?,”
http://www.reuters.com/article/2014/09/09/us-usa-home-depot- Information Security Technical Report, vol. 13, no. 4, pp. 195–201, 2008.
databreach-idUSKBN0H327E20140909., 2014. [32] A. Hopkins, “Studying organisational cultures and their effects on
[6] Verizon, “2014 data breach investigations report,” tech. rep., Verizon safety,” Safety Science, vol. 44, no. 10, pp. 875–889, 2006.
Enterprise, 2014. [33] S. Mitropoulos, D. Patsos, and C. Douligeris, “On incident handling and
[7] G. Stoneburner, A. Goguen, and A. Feringa, “Risk management guide response: A state-of-the-art approach,” Computers & Security, vol. 25,
for information technology systems,” NIST Special Publication, vol. 800, no. 5, pp. 351–370, 2006.
no. 30, pp. 800–30, 2002. [34] S. L. Barton and P. J. Gordon, “Corporate strategy and capital structure,”
[8] P. Cichonski, T. Millar, T. Grance, and K. Scarfone, “Computer security Strategic management journal, vol. 9, no. 6, pp. 623–632, 1988.
incident handling guide,” NIST Special Publication, vol. 800, p. 61, [35] C. D. Ittner and D. F. Larcker, “Coming up short on nonfinancial
2012. performance measurement,” Harvard business review, vol. 81, no. 11,
[9] A. Ahmad, J. Hadgkiss, and A. B. Ruighaver, “Incident response pp. 88–95, 2003.
teams - challenges in supporting the organisational security function,” [36] L. A. Gordon and M. P. Loeb, “The economics of information security
Computers & Security, vol. 31, no. 5, pp. 643–652, 2012. investment,” ACM Transactions on Information and System Security
[10] B. Kuechler and V. Vaishnavi, “On theory development in design (TISSEC), vol. 5, no. 4, pp. 438–457, 2002.
science research: anatomy of a research project,” European Journal of [37] J. Eloff and M. Eloff, “Information security architecture,” Computer
Information Systems, vol. 17, no. 5, pp. 489–504, 2008. Fraud & Security, vol. 2005, no. 11, pp. 10–16, 2005.
[11] P. W. Bots and C. E. van Daalen, “Designing socio-technical systems: [38] N. Feng and M. Li, “An information systems security risk assessment
Structures and processes,” in proceedings of Third International Engi- model under uncertain environment,” Applied Soft Computing, vol. 11,
neering Systems Symposium, 2012. no. 7, pp. 4332–4340, 2011.
[12] D. Ionita, “Current established risk assessment methodologies and tools,” [39] G. V. Post and A. Kagan, “Evaluating information security tradeoffs:
Master’s thesis, Universiteit Twente, 2013. Restricting access can interfere with user tasks,” Computers & Security,
[13] W. Al-Ahmad and B. Mohammad, “Addressing information security vol. 26, no. 3, pp. 229–237, 2007.
risks by adopting standards,” International Journal of Information [40] W. H. Baker and L. Wallace, “Is information security under control?:
Security Science, vol. 2, no. 2, pp. 28–43, 2013. Investigating quality in information security management,” Security
[14] G. B. White and D. J. DiCenso, “Information sharing needs for national & Privacy, IEEE, vol. 5, no. 1, pp. 36–44, 2007.
security,” in in proceedings of 38th Annual Hawaii International Con- [41] A. G. Kotulic and J. G. Clark, “Why there aren’t more information
ference on System Sciences, HICSS’05., pp. 125c–125c, IEEE, 2005. security research studies,” Information & Management, vol. 41, no. 5,
[15] B. R. Pandey, “Indicators for ict security incident management,” Master’s pp. 597–607, 2004.
thesis, Norwegian University of Science and Technology, 2013. [42] D. B. Parker, “Risks of risk-based security,” Communications of the
[16] J. J. Gonzalez, “Towards a cyber security reporting system–a quality ACM, vol. 50, no. 3, p. 120, 2007.
improvement process,” in Computer Safety, Reliability, and Security, [43] C. Pak and J. Cannady, “Asset priority risk assessment using hidden
pp. 368–380, Springer, 2005. markov models,” in Proceedings of the 10th ACM conference on SIG-
[17] O. E. Williamson, “Transaction cost economics: how it works; where it information technology education, pp. 65–73, ACM, 2009.
is headed,” De economist, vol. 146, no. 1, pp. 23–58, 1998. [44] K. P. Kossakowski, J. Allen, C. Alberts, C. Cohen, and G. Ford,
[18] J. Koppenjan and J. Groenewegen, “Institutional design for complex “Responding to intrusions,” tech. rep., DTIC Document, 1999.
technological systems,” International Journal of Technology, Policy and [45] A. Ekelhart, S. Fenz, and T. Neubauer, “Ontology-based decision support
Management, vol. 5, no. 3, pp. 240–257, 2005. for information security risk management,” in proceedings of Fourth
[19] G. Killcrece, K.-P. Kossakowski, R. Ruefle, and M. Zajicek, “Organi- International Conf. on Systems, pp. 80–85, IEEE, 2009.
zational models for computer security incident response teams (csirts),” [46] O. Kulikova, R. Heil, J. van den Berg, and W. Pieters, “Cyber crisis
tech. rep., DTIC Document, 2003. management: A decision-support framework for disclosing security
[20] D. Smith, “Forming an incident response team,” in Proceedings of the incident information,” in proceedings of 2012 International Conference
FIRST Annual Conference, 1994. on Cyber Security, pp. 103–112, IEEE, 2012.
[21] E. E. Schultz Jr, D. S. Brown, and T. A. Longstaff, “Responding to [47] B. Horne, “On computer security incident response teams,” Security &
computer security incidents: Guidelines for incident handling,” tech. Privacy, IEEE, vol. 12, no. 5, pp. 13–15, 2014.
rep., Lawrence Livermore National Lab., CA (USA), 1990. [48] J. G. Walls, G. R. Widmeyer, and O. A. El Sawy, “Building an
[22] ISO/IEC27032:2012, “Information technology - security techniques - information system design theory for vigilant eis,” Information systems
guidelines for cybersecurity,” Geneva, Switzerland, 2012. research, vol. 3, no. 1, pp. 36–59, 1992.
[23] G. Disterer, “Iso/iec 27000, 27001 and 27002 for information security [49] R. C. Chandler, “Message mapping: How to communicate during the
management,” Journal of Information Security, vol. 4, p. 92, 2013. six stages of a crisis,” tech. rep., Everbridge, 2009.
[24] N. C. S. Centre, “Checklist security of ics/scada systems,” 2012. [50] W. Jansen, Directions in security metrics research. DIANE Publishing,
[25] E. Humphreys, “Information security management standards: Compli- 2010.
ance, governance and risk management,” information security, vol. 13, [51] O. A. El Sawy and T. C. Pauchant, “Triggers, templates and twitches
no. 4, pp. 247–255, 2008. in the tracking of emerging strategic issues,” Strategic Management
[26] ISO/IEC27005:2011, “Information technology - security techniques - Journal, vol. 9, no. 5, pp. 455–473, 1988.
information security risk management,” Geneva, Switzerland, 2011. [52] K. Braa and R. Vidgen, “Interpretation, intervention, and reduction in the
[27] ISO/IEC27035:2011, “Information technology - security techniques - organizational laboratory: a framework for in-context information sys-
information security incident management,” Geneva, Switzerland, 2011. tem research,” Accounting, Management and Information Technologies,
[28] N. C. for Security and Counterterrorism, “National cyber security vol. 9, no. 1, pp. 25–47, 1999.
strategy 2, from awareness to capability,” 2013. [53] N. M. Pereira, J. v. d. Berg, W. Pieters, D. Hadziosmanovic, M. Warnier,
[29] Y. Poullet, “Eu data protection policy. the directive 95/46/ec: Ten years M. Hoeke, and J. Tuin, “The incident prevention team a proactive
after,” Computer Law & Security Review, vol. 22, no. 3, pp. 206– apporach to information security,” Master’s thesis, Delft University of
217, 2006. Technology, January 2015.

You might also like