Cybersecurity Officials from U.S., U.K., Australia, Canada & New Zealand Release Best Practices for Incident Response

September 9, 2020

3 Min Read

PRESS RELEASE

September 1, 2020

WASHINGTON – Today, the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Australian Cyber Security Centre (ACSC), New Zealand’s National Cyber Security Centre (NCSC NZ) and Computer Emergency Response Team NZ (CERT NZ), Canada’s Communications Security Establishment, and the United Kingdom’s National Cyber Security Centre (NCSC UK), are releasing a Joint Cybersecurity Advisory: Technical Approaches to Uncovering and Remediating Malicious Activity.

The joint advisory highlights technical approaches to uncovering malicious activity and includes mitigation steps according to best practices. It further enhances our incident response guidance for network defenders among critical infrastructure partners, businesses and organizations.

Christopher Krebs, Director of CISA, said:

“Today’s joint alert is the first of its kind for CISA since our formal establishment in 2018 and one I’ve aimed for since day one. With our allied cybersecurity government partners, we work together every day to help improve and strengthen the cybersecurity of organizations and sectors of our economy that are increasingly targeted by criminals and nation states alike. Fortunately, there’s strength in numbers and this unified approach to combining our experiences with a range of malicious actors means that we’re able to extend our defensive umbrella on a global scale.”

Scott Jones, Head of the Communications Security Establishment’s Canadian Centre for Cyber Security, said:

“These are long-standing challenges we’ve observed when organizations are responding to cyber incidents, and we’re pleased to join our partners in raising awareness about these critical measures.”

Paul Chichester, Director of Operations, NCSC UK, said:

“Cyber security is a global issue that requires a collaborative international effort to protect our most critical assets. This advisory will help organisations understand how to investigate cyber incidents protect themselves online, and we would urge them to follow the guidance carefully. Working closely with our allies, and with the help of organisations and the wider public, we will continue to strengthen our defences to make us the hardest possible target for our adversaries.”

Abigail Bradshaw CSC, Head of the ACSC, said:     

“Cybersecurity is a team sport, most effective when we work collaboratively with global partners and communities. This joint advisory reflects our collective global experience and lessons learned. Following the guidance will enhance our collective defences against malicious cyber actors.”

One key feature in the joint cybersecurity advisory is an outline of critical steps that are often overlooked or not properly executed during an incident response, such as:

  • Mitigating the affected systems too early, which could allow the adversary to notice and change their tactics;

  • Touching adversary infrastructure, which can tip off the adversary that they have been detected;

  • Preemptively blocking adversary infrastructure, which can take away network defenders’ visibility of their activity;

  • Preemptive password reset, which does not ensure a fix because adversary likely has multiple credentials – or worse owns your network; and

  • Failure to preserve or collect critical log data, which should be collected and retained for at least 1 year.

This joint guidance provides best practices to mitigate and detect common attack vectors; however, organizations are reminded to tailor mitigations specific to their own unique network environment. 

To view the joint cybersecurity advisory, visit here.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights