【Whitepaper】Cyber Threats against Taiwan’s 2024 Presidential Election
Products & Services

What To Do When Cyber Attacks Happened?

2023.02.15GSS & IR Team
Share:
When enterprises face cyber attacks, it’s important for them to take proper actions and lower the negative impacts. By collaborating with our incident response team, the enterprise can get back on to the right track sooner. Furthermore, our incident response team can find out the cause of the attack and deal with root problems to avoid further losses & attacks.

Steps to Respond to Cyber Attacks

Incident response experts from TeamT5 suggest enterprises to take the steps below in order to better deal with cyber attacks.

1.Find the Cyber Attack’ Intrusion Path from (Incomplete) Log

Most attackers will delete the log to cover up their intrusion behaviors. Therefore, our incident response team must try their best to find undeleted records in a fragmented log environment to analyze the attacker's intrusion path.

2. Investigate and Find the Cyber Attack’s Timeline & Path

Incident response experts can form a broader view of the incident by going through logs. To fully understand the cyber attack, it requires the expert to analyze and come up with a report on the timing, path, and process of the event.
To be more specific, incident response experts can help enterprises to get a clearer picture on which system is breaked by the certain device(s), what vulnerabilities are being used, how long the system has been compromised, what data has been stolen, etc.

3. Bring Enterprise Operation back to Normal

Incident response experts should have technical abilities to help enterprises to block attackers’ intrusion. By deleting backdoors or C2 created by attackers, this can prevent attackers from using the same method in sneaking into the system again.

4. Provide Comprehensive Cybersecurity Governance Suggestions to Enterprises

Technology is evolving everyday, so are the attack methods. Only by continuing to carry out good enterprise, can enterprises enhance their cybersecurity resilience.
To complete the response and handling of cyber incidents, it is important to have well trained experts to provide comprehensive suggestions on cybersecurity planning & execution for the enterprise.
Suggestions include but not limited to network segmentation, update to the latest version of system (attackers can directly intrude through zero-day vulnerabilities), and strengthening intranet defenses (for example, many companies use the same set of passwords for intranet services while the two-stage authentication mechanism/2FA is not adopted. This will allow the attacker to get rapid access to all systems and grasp all the information of the enterprise).

Conclusion

Today's commercial activities and enterprise operations heavily rely on information technology systems. If cyber attacks or major cybersecurity incidents occur, daily operations could be greatly affected.
It is recommended that enterprises seek the assistance from a professional incident response team for analysis and investigation of cybersecurity incidents and system recovery operations. With the help of a professional cybersecurity incident response team, enterprises can effectively avoid further losses and quickly return to their normal operation.


With solid technical backgrounds and frontline expertises, TeamT5 provides an in-depth investigation and responses to real-world cyber-attacks. We identify and research the intruder attacks, the impacts and technical causes of the incidents, and recommend solutions or workarounds to assist our clients in recovery and remediation.
If you have needs for incident response, please contact us: https://teamt5.org/tw/request-information/
2023.02.15GSS & IR Team
Share:
We use cookies to provide you with the best user experience. By continuing to use this website, you agree to ourPrivacy & Cookies Policy.