Site icon LIFARS, a SecurityScorecard company

Open Source and Free Tools for Incident Response Teams

Open Source and Free Tools for Incident Response Teams

Open Source and Free Tools for Incident Response Teams

LIFARS Incident and Response team uses multiple tools when responding to and investigating incidents. For new and upcoming enthusiasts and teams, we have prepared a list of such tools. The motivation behind this list is to help new teams prepare and strengthen their technical equipment needed for incident response with minimal costs. Our list of Open source and Free(ware) tools, can have caveats with the need for tinkering or adjustment, however, these tools are great resources for building up your team and knowledge with minimal costs. Our list of tools covers team cooperation, Incident handling/response, Infoshare, Forensics, Malware Analysis, and Monitoring/detection.

Team Cooperation: 

Before the incident happens, it is important to establish team communication channels and cooperation methods. Examples of tools:

    Team chat:

   Collaborative documents (notepads)

   Wiki & Docs

   Project and task management

   Secure access

   Secure messaging, (group)calls, video, screen sharing

Incident handling, response, Infoshare

An Incident happened, what now? How to resolve and handle it? Start with ticketing and collecting information about it, triage, correlation with other known events and incidents in your constituency and with infosharing with other teams. Integrations between these tools and automatization of the tasks are important to save analysts time and allow them to focus on the main objectives of analysis instead of the collecting and researching pieces of (maybe relevant) information.

    Ticketing system – with support of mails, calls, notes, customers, stats,…

    Incident management, collaboration

    Monitoring and analysis of vulnerabilities, news, advisories

    IoC (Indicators of Compromise) sharing and malware detection

    OpenSource Intelligence and Recon

    Feeds collecting and processing

    Threat Intelligence

Forensics

Evidence acquisition and collection, forensics investigation and analysis.

    Live Forensics and Incident Response

    Image acquisition and mounting

    Log and filesystem processing

   Memory acquisition

   Memory analysis

   Endpoint analysis

   Linux distributions

Malware analysis

During the incident response and forensics analysis, there are often found malicious artifacts (or at least suspicious artifacts). Now is time for malware analysts and their tools of choice. Remember, integrations and automatization are our friends.

    Online services

   Offline services

    Static analysis

    Behavioral analysis

    Debugging

    Reverse-engineering

    Distributions, OS

Monitoring, detection

Plenty of tools, only some examples:

    IDS, IPS, SIEM

   Packet capture and analysis

   Malicious traffic detection

   Log processing and correlation

What next?

There are many more tools, of course. We can speak more about monitoring, hardening, pentesting, auditing, … But for the beginning, it is not necessary to have everything. If you want to establish CSIRT/CERT team, start with incident handling, procedures, knowledgebase and then scale-up. Remember, the quality of your feeds and knowledge of your tools is more than quantity. Don’t forget about the Context, and:

 

 

Contact LIFARS Today 

For Incident Response Services 

 

Exit mobile version