Abstract

The article discusses the process of automating the response to information security incidents of the organization. The main stages of automation planning, key points and a sequence of actions for developing a correct response scenario for a certain type of incident are recommended. As an example, the process of building a scenario for responding to a "phishing" incident in accordance with the set of information security solutions defined for the example, which may be available in the organization, is given. The corresponding steps of the response scenario are described in text, plan, and graphic format. A graphic example of the implementation of the developed plan in the SOAR class system is given.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.