Abstract

SOTER, <sup xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">1</sup> a cybersecurity incident management playbook, is developed to provide a comprehensive model to manage cybersecurity incidents, particularly for the cybersecurity operations center. The proposed playbook is adaptive, cross-sectorial, and process driven. Each key components of the incident management playbook are outlined and discussed. Furthermore, a lexicon based on equivalence mapping is developed and used to map existing cybersecurity incident vocabulary and taxonomy into a common and consistent lexicon to aid understanding among incident management stakeholder communities—national, government, and private sectors. A versatile workbook model has been explored, which proves to be adaptable to serve a wide range of cases for successfully managing government and private sector security operations center. Cybersecurity incident sharing partnership, formalism for metric and measurements of cybersecurity incident parameters, and cybersecurity incident classification and prioritization schemes are presented, and finally, cybersecurity incident “plays” and playbook templates are discussed.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call