• Post author:
  • Post category:Blog
  • Reading time:3 mins read
  • Post last modified:June 12, 2024

When conducting a security incident investigation, which statement is true?

  • The Tier 1 SOC analyst should perform an in-depth malware file analysis, using tools such as VirusTotal and Malwr.com.
  • Slowly and methodically investigate and document every alert, including false positives, until the next alert arrives in the queue.
  • Spend more time in investigating the false positive events to help prevent future attacks.
  • Approach every investigation with an open-mind, reserving judgment until discovering definitive evidence of the presence of either a false or true positive event.
  • Quickly disregard the true positive events, as these will require more time for the analysts to investigate.
Explanation & Hint:

When conducting a security incident investigation, the statement that holds true is:

“Approach every investigation with an open-mind, reserving judgment until discovering definitive evidence of the presence of either a false or true positive event.”

This approach is crucial for a few reasons:

  1. Avoiding Bias: An open-minded approach ensures that the analyst doesn’t jump to conclusions based on preconceived notions or limited information. This is important in accurately determining the nature of the security event.
  2. Thorough Investigation: By reserving judgment, the analyst is more likely to conduct a thorough and detailed investigation, considering all possibilities and examining all available evidence.
  3. Accuracy of Conclusions: Definitive evidence is key to determining whether an event is a false positive or a true positive. Rushing to a conclusion without sufficient evidence can lead to misclassification of events, which can have serious implications for the security posture of the organization.

The other statements are generally not recommended practices in security incident investigations:

  • Performing in-depth malware file analysis is usually beyond the scope of a Tier 1 SOC analyst’s responsibilities. Such tasks are typically performed by more specialized roles, such as malware analysts or Tier 2/Tier 3 analysts.
  • Investigating and documenting every alert, including false positives, is important, but it should be done efficiently. Overly slow investigations can lead to a backlog of alerts, potentially missing critical incidents.
  • While learning from false positives is valuable, spending excessive time on them at the expense of addressing true positives is not an efficient use of resources.
  • Quickly disregarding true positive events is counterproductive, as these are the incidents that need careful and timely investigation to mitigate any potential threats.

For more Questions and Answers:

Threat Investigation Post-Assessment | CBROPS

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments