Home > Articles > Operating Systems, Server > Solaris

Like this article? We recommend

Recovering From an Incident

Recovery is often regarded as an urgent step to reduce the customer's business losses due to downtime. Recovery involves returning the system to normal by using a predetermined checklist. The checklist might not be a set of hard-and-fast rules. Human intervention is a key element and is why a checklist should be treated in the policy as a flexible process tool. It is only a set of guidelines for the VCSIRT members during the execution of the policy.

Returning the System to Normal

Bringing business back to normal operations with minimal user inconvenience is critical, particularly when customer systems are involved. All of the organization's personnel, under the supervision of the organization's security officer for the geographic area in question, must keep this in mind as the highest priority after an incident.

One of the surest ways to recover is to perform a full-system restore from a trusted media, but the main question is was the media used for restoration purposes adequately safeguarded at all times. It is also time-consuming and difficult if multiple systems were compromised. It is extremely important to note here that a full restore, including changes to every password, is mandatory if an intruder gained superuser access to systems and/or networks.

Recovering data is critical to your constituent's business, but it is also very tricky. You should keep the following in mind:

  • You can restore data from the last full backup, even if this is not the most perfect solution. You can also use incremental backups, if there were modifications since the last full backup.

  • You can use fault tolerant storage system hardware, such as RAID, to recover the mirrored or striped data that resides on the redundant hard drives.

  • You might have to use offsite, safeguarded storage if all of the equipment was compromised. The data might not be current if the last backup was several days or weeks old, which would impact the business; however, this is the real cost for not having fault redundancy in the storage design, secured offline storage, or highly-secured, locked-up storage on site.

Recovery of classified computing systems (as in the case of the U.S. Government) is outside the scope of this article, but in the U.S., note that the government agency that has jurisdiction over the geographic area in which the constituent resides needs to be contacted. For example, in the New York area, there is NYCTF (New York Electronic Crimes Task Force), which is part of a conglomeration of regional task forces known as Electronic Crimes Task Forces (http://www.ectaskforce.org).

In the northeastern states of New England, there is the New England Electronic Crimes Task Force (NET). There are also equivalent organizations in the San Francisco Bay area, Chicago, Las Vegas, Los Angeles, Charlotte, and Miami.

In the case of a disaster, such as a highly destructive network intrusion, priority schemes and escalation procedures should be followed, such as what to do first and whom to warn before attempting to bring the customer site back to normal. The VCSIRT must take proper precautions to provide backups. Key sets of processes and guidelines for disaster recovery will be presented in a future article.

Much of the process development must take place in the incident preparation stage, as described earlier. The maturity of the process design usually takes place in the post-established phase of the worldwide security team. This is discussed in a future article in this series.

The recovery process, occurring after the preservation of the evidence of an attack and the restoration of a secured clean backup, needs involvement by and guidance from a forensic expert that must be engaged by the organization's geo-based security officer. This person will be able to confirm that the eradication, and all of the necessary post-attack data gathering, was successful. The determination of success could also be a team decision involving the forensic expert.

Predetermined Checklist

A predetermined checklist (developed and distributed by the organization's worldwide security team for verification) should be used to confirm the return to normalcy before turning the system online or connecting to the Internet. The checklist should serve only as a guideline because it cannot anticipate all situations. Security experts in the geo-based security officer's VCSIRT should judge the validity of each step before executing it. At a minimum, the following broad areas of responsibilities must be considered, beyond what has already been stated.

NOTE

The following table cannot be considered a complete checklist of responsibilities. It is just a sample.

Recovery Actions

Description

Formally recording all actions

All actions must be recorded, including the dates and times (in total) required for each person on the VCSIRT.

Periodically notifying users of status

You must keep all of the users of the constituent's customer site informed of the status of the recovery. Business critical issues can be addressed simultaneously by the customers, based on the status reports.

Advising on major breakthroughs, setbacks, or developments

If any major breakthrough or development takes place during the course of recovery, it is the responsibility of the organization's designated security officer to communicate it clearly, yet cautiously, to the constituent's business operations management on behalf of the VCSIRT. All recoveries are not successful. Setbacks should be expected and must be recorded for the lessons-learned documentation. They should also be communicated to the constituent and the VCSIRT.

Adhering to security incident response policy (SIRP) guidelines

As much as possible, the VCSIRT must follow the SIRP guidelines. For example, it must seek legal and PR guidance to protect itself from any liability or undesirable media coverage that can adversely affect the constituent's business.

Patching vulnerabilities and minimizing and/or hardening the system

Patching must be done thoroughly at all levels of software, from operating systems to middleware to applications. Patching vulnerabilities must take place for compromised systems, as well as for systems that were unaffected by the attack, especially those that are not up-to-date. The latter is important because they could be the targets of attackers the next time.

Minimization is the process of removing unnecessary components. (Patching could happen during this process.) The process reduces the number of components to be hardened, patched, configured, and/or reconfigured. Although the process of determining the minimized configuration is time-consuming, removing the components is worth the time because they are generally the most susceptible targets (for example, external Web servers, firewalls, directory servers, and domain name servers). For guidelines on minimization, refer to: http://www.sun.com/blueprints

Hardening the disks against past, and possible future, attacks must be considered. This might mean disabling certain services and modifying configuration files. Vendor packages and scripts might be available (for instance, Sun's Solaris™ Security Toolkit at http://www.sun.com/software/security/jass/).

Removing any interim measures

Administrators use stop gap measures for short-term containment. These measures must be removed before bringing the customer site or system back on line. Examples of such measures are turning off Telnet on tcp port 23 or FTP on tcp ports 20 and 21.

Announcing the completed recovery

At this point, there must be an overall determination (even if a detailed forensic analysis has not been completed) as to how the security was breached and if required reinforcements have been made, before returning the systems to service. It must be the responsibility of the designated geo-based security officer to perform the final check before announcing to the constituent that the system or site is back to normal operation.


InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020