SEC10-BP04: Develop and test security incident response playbooks
Overview
A key part of preparing your incident response processes is developing playbooks. Incident response playbooks provide prescriptive guidance and steps to follow when a security event occurs. Having clear structure and steps simplifies the response and reduces the likelihood for human error.
Implementation Guidance
Playbooks should be created for incident scenarios such as:
Expected incidents: Playbooks should be created for incidents you anticipate. This includes threats like denial of service (DoS), ransomware, and credential compromise.
Known security findings or alerts: Playbooks should be created to address your known security findings and alerts, such as those from Amazon GuardDuty. When you receive a GuardDuty finding, the playbook should provide clear steps to prevent mishandling or ignoring the alert. For more remediation details and guidance, see Remediating security issues discovered by GuardDuty.
Playbooks should contain technical steps for a security analyst to complete in order to adequately investigate and respond to a potential security incident.
Implementation Steps
Items to include in a playbook include:
- Playbook overview: What risk or incident scenario does this playbook address? What is the goal of the playbook?
- Prerequisites: What logs, detection mechanisms, and automated tools are required for this incident scenario? What is the expected notification?
- Communication and escalation information: Who is involved and what is their contact information? What are each of the stakeholders’ responsibilities?
- Response steps: Across phases of incident response, what tactical steps should be taken? What queries should an analyst run? What code should be run to achieve the desired outcome?
- Detect: How will the incident be detected?
- Analyze: How will the scope of impact be determined?
- Contain: How will the incident be isolated to limit scope?
- Eradicate: How will the threat be removed from the environment?
- Recover: How will the affected system or resource be brought back into production?
- Expected outcomes: After queries and code are run, what is the expected result of the playbook?
Implementation Examples
Example 1: Comprehensive Incident Response Playbook Framework
Example 2: Ransomware Response Playbook with Jupyter Integration
Resources
Related Well-Architected Best Practices
- SEC10-BP02 - Develop incident management plans
- SEC10-BP01 - Identify key personnel and external resources
- SEC10-BP03 - Prepare forensic capabilities
Related Documents
- Framework for Incident Response Playbooks
- Develop your own Incident Response Playbooks
- Incident Response Playbook Samples
- Building an AWS incident response runbook using Jupyter playbooks and CloudTrail Lake
- AWS Security Incident Response Guide
- Remediating security issues discovered by GuardDuty
AWS Services for Playbook Implementation
- AWS Systems Manager Automation - For automated playbook execution
- AWS Step Functions - For orchestrating complex playbook workflows
- AWS Lambda - For custom playbook actions and integrations
- Amazon GuardDuty - For threat detection and finding-based playbooks
- AWS Security Hub - For centralized security finding management
- Amazon Detective - For security investigation and analysis
- AWS CloudTrail - For audit logging and forensic analysis
- Amazon CloudWatch - For monitoring and alerting
Playbook Templates and Examples
- AWS Incident Response Playbooks Repository
- NIST Cybersecurity Framework Playbooks
- SANS Incident Response Playbooks
- Ransomware Response Playbook Template
Interactive Playbook Tools
- Jupyter Notebooks - For interactive playbook execution
- AWS CloudShell - For browser-based AWS CLI access
- AWS Systems Manager Session Manager - For secure instance access
- Phantom/Splunk SOAR - For security orchestration
Common Incident Types and Playbooks
Credential Compromise:
- Unauthorized API calls
- Privilege escalation
- Account takeover
- Access key exposure
Ransomware:
- File encryption detection
- System isolation
- Backup restoration
- Payment decision framework
Data Exfiltration:
- Unusual data access patterns
- Large data transfers
- Unauthorized S3 access
- Database compromise
DDoS Attacks:
- Traffic pattern analysis
- AWS Shield activation
- CloudFront configuration
- Rate limiting implementation
Malware Infection:
- Instance compromise
- Lateral movement detection
- System remediation
- Network isolation
Testing and Validation
- Tabletop Exercises: Regular scenario-based discussions
- Red Team Exercises: Simulated attack scenarios
- Purple Team Activities: Collaborative defense testing
- Automated Testing: Continuous playbook validation
- Metrics and KPIs: Response time and effectiveness measurement
Compliance and Regulatory Considerations
- GDPR: Data breach notification requirements (72 hours)
- HIPAA: Healthcare data incident response procedures
- PCI DSS: Payment card data security incident handling
- SOX: Financial reporting system incident procedures
- NIST: Cybersecurity Framework incident response guidelines
Best Practices for Playbook Development
- Keep playbooks current: Regular updates based on threat landscape changes
- Make them actionable: Include specific commands, queries, and procedures
- Test regularly: Conduct regular drills and simulations
- Document everything: Maintain detailed logs and evidence chains
- Automate where possible: Reduce manual effort and human error
- Train your team: Ensure all responders are familiar with playbooks
- Measure effectiveness: Track metrics and continuously improve