What containment technique is the strongest possible response to an incident?

Kroll is a leading provider of end-to-end cybersecurity, digital forensics and breach response services – responding to over 3200 security events every year. Our goal is to quickly contain the compromise and smoothly guide you to recovery, to leave your team in the strongest position possible, with minimal business disruption and your reputation intact.

Resources

Definition

What is incident response?

Cyber security incident response is the approach an organisation takes to plan for, respond to, manage, and mitigate cyber security incidents. The ultimate goal of cyber incident response is to limit the damage and disruption of attacks and, where necessary, restore operations as quickly as possible.

When your organisation is impacted by a cyber security breach, a clear understanding is needed to take control of the situation and respond quickly and effectively to protect your assets, operations, and reputation. Whether the incident is the result of an external actor or insider, Redscan and Kroll’s global team of incident response experts are ready to help as fast as possible, with the technology to support both remote and on-site investigations.

Incident response services

Remote and on-siteincident response services

Whether you need help in an emergency or long-term support to enhance your organisation’s cyber incident response procedures, our experts are on hand 24/7 to provide assistance across the incident lifecycle.

Our cyber security incident response services include:

  • Incident response retainers
  • Litigation support
  • Breach notification monitoring
  • Digital forensics
  • Tabletop incident response exercises
  • Managed Detection and Response

Features

Cyber incident response service features

Get the help your team needs to quickly respond to incidents and minimise damage and disruption, but also support to formulate an effective cyber incident response plan for the future.

24/7 support and assistance

Should the worst happen, our experienced global team of cyber incident response experts are available to provide remote and on-site support around-the-clock.

Deep forensic investigations

By leveraging our computer forensic expertise and traditional cyber investigative techniques, we help ensure no digital evidence is overlooked and you have an accurate picture of any systems and data that have been compromised.

Detailed reporting and remediation guidance

Our expert team can help to clearly communicate the impact of incidents to internal stakeholders, partners, customers and regulators. To help you overcome incidents as quickly as possible, we provide remediation advice and support to help overcome them and avoid the risk of suffering additional damage and disruption.

Incident response planning and validation

Our cyber security incident response service and security assessment team can help you to build and implement a robust incident response plan and validate that plan's effectiveness with table-top exercises, such as Scenario-based Assessments and Red Team Operations.

Incident response FAQs

Frequently asked questions

What is incident response?

Incident response is the process of responding to, managing, and mitigating cyber security incidents. The purpose of incident response is to limit the damage and disruption of cyber-attacks and, where necessary, restore operations as quickly as possible.

What is a security incident?

A cyber incident or cyber security incident is an event that could lead to a compromise of confidentiality, integrity or availability. In practical terms, this could include an unauthorised data breach, unlawful data processing, the altering of data without consent, or a malicious attempt to disruption or denial of service.

How should you respond to a security incident?

When a security incident occurs, it is important not to let panic set in. Effective incident response requires a clear and robust incident response plan which outlines the actions key stakeholders need to take in a variety of scenarios.

What is an incident response plan?

An incident response plan is a set of actions and procedures that outlines an organisation’s response to security incidents. An incident response plan is designed to facilitate timely and effective incident mitigation by making it clear what steps should be taken and by whom.

What should an incident response plan include?

An incident response plan should include guidance for:

  • the assignment of responsibilities between responders
  • the outlining of technical protocols and escalation points
  • planning for resource gathering and documentation
  • establishment of communications and notification procedures
  • determining a review and testing schedule
What is a CSIRT?

A Computer Security Incident Response Team, or CSIRT, is a group of experts responsible for responding to security incidents. A CSIRT will include the security, IT and digital forensics staff responsible for other cyber security functions, but may also include PR, HR or legal personnel to help with breach reporting and notification requirements.

What are the six steps of incident response?

The six steps of incident response are as follows:

  1. Preparation – incident response planning and process creation
  2. Identification – information gathering and incident analysis
  3. Containment – patching and damage limitation
  4. Eradication – threat removal and mitigation
  5. Recovery – returning systems to full operation
  6. Learnings – identification of improvements, further testing

Get immediate incident response assistance

Kroll EMEA hotline: +44 (0) 808 101 2168

Incident response support

The support to manage security incidents, whatever the scale

Building a cyber security incident response plan to deal with breaches as and when they arise is fraught with unknowns. Our unique and extensive frontline experience means we can help you make informed decisions at every stage. Kroll’s team of incident response and forensics experts have the expertise to investigate cyber incidents of all types – no matter the type, complexity or severity. We can deploy remote solutions quickly and/or be onsite within hours.

Common threats our cyber incident response services help to address:

  • Business Email Compromise
  • Advanced Persistent Threats
  • Malware, keyloggers and backdoors
  • Ransomware
  • Insider threats
  • Web application attacks
  • Targeted IP theft
  • Supply chain attacks

Incident response retainer

Flexible incident response retainers

To help your organisation better plan for and respond faster and more effectively to security incidents, Kroll’s cyber risk retainer provides elite digital forensics and incident response capabilities on-demand. Kroll’s services are flexible and configurable to the needs of your environment, regardless of the technologies you use.

With a transparent pricing model to ensure you get value for money, a Kroll cyber risk retainer provides peace of mind that security and forensics experts are on hand to support incident investigation, notification, containment and remediation.

About us

Why choose Redscan and Krollfor incident response

  • Flexible, on-demand services to suit a wide range of security needs
  • Recognised by CREST and the PCI Council
  • A team of over 450 DFIR experts globally
  • >3,200 security incidents responded to every year

More on incident response

A guide to incident response planning and processes

What containment technique is the strongest possible response to an incident?

Common mistakes in cyber incident response planning

What containment technique is the strongest possible response to an incident?

Does your business need a CSIRT?

What containment technique is the strongest possible response to an incident?

Request assistance

Complete the form for a prompt response from our team.

What containment technique is the strongest possible response to an incident?

1000 characters left

I prefer to be contacted by: Email Phone

Submit

View our privacy policy

Resources

Discover our latest content and resources

From the blog Case studies Latest news

From the blog

From the blog Case studies Latest news

19th December 2022

Cyber threat hunting: a proactive cyber defence approach

23rd November 2022

Kroll Q&A: Platform Operations with Charlie Shreck

9th November 2022

New Kroll threat landscape report reveals sharp rise in insider threat

2nd November 2022

Q3 2022 Threat Landscape Briefing: Insider Threat Peaks to Its Highest Level Yet

Hospitality Company

Securing a hospitality company’s continued global expansion

Asset Management Firm

Enhancing security visibility for a leading asset management firm

National Homebuilder

Ensuring threat visibility across a hybrid cloud network

Specialist Bank

Raising the bar by uncovering vulnerabilities across a bank’s estate

12th December 2022

Security concerns undermine potential business deals for two thirds of companies

Two thirds of organisations around the world have lost out on potential business deals due to concerns about their security posture, according to new research.  

5th December 2022

Businesses increasing investment in cyber without a clear strategy

While many businesses state they are increasing their cyber security budgets, this is not being matched by an appropriate strategy, according to new research.  

29th November 2022

Web app and API attacks rise by 257% in financial services

New research has revealed that the volume of web application and API attacks detected over the past 12 months grew by 3.5 times year-on-year in the financial services sector.    

22nd November 2022

Phishing scams increase in lead-up to Black Friday

Researchers have observed a sharp increase in shopping-related phishing scams ahead of Black Friday.  

What sanitization technique uses only logical techniques to remove data such as overwriting a hard drive with a random series of ones and zeroes?

What sanitization technique uses only logical techniques to remove data, such as overwriting a hard drive with a random series of ones and zeroes? Clear - applies logical techniques to sanitize data in all user-addressable storage locations for protection against simple non-invasive data recovery techniques.

What two techniques are commonly used by port and vulnerability scanners to perform services system identification quizlet?

What two techniques are commonly used by port and vulnerability scanners to identify the services running on a target system? Service and version identification are often performed by conducting a banner grab or by checking responses for services to known fingerprints for those services.

Which of the following vulnerability scans would provide the best results if you want to determine if the target's configuration settings are correct?

Which of the following vulnerability scans would provide the best results if you want to determine if the target's configuration settings are correct? OBJ-1.5: Credentialed scans log into a system and retrieve their configuration information. Therefore, it should provide you with the best results.

Which of the following vulnerabilities is the greatest threat to data confidentiality?

Which of the following vulnerabilities is the greatest threat to data confidentiality? (Each vulnerability mentioned poses a significant risk, but the greatest threat comes from the SQL injection. An SQL injection could allow an attacker to retrieve our data from the backend database directly.