What is a Computer Emergency Response Team (CERT) in Cybersecurity?


A Computer Emergency Response Team (CERT) is a collection of experts who deal with computer security issues. Another name for such a team is a Computer Emergency Preparedness Team or a Computer Security Incident Response Team (CSIRT). Cyber Security Incident Response Team is a more current version of the CSIRT acronym.

The CERT Coordination Center (CERT-CC) at Carnegie Mellon University coined the term 'Computer Emergency Response Team' in 1988. (CMU). CMU has registered the word CERT as a trade and service mark in a number of places across the world. Computer Security Incident Response Team (CSIRT), as a generic acronym for the handling of computer security events, is encouraged by CMU. CMU licenses the CERT mark to a variety of entities that perform the functions of a CSIRT.

Although many components of the group's efforts are aimed at classic hacking tactics such as viruses and malware, thinking of a CERT as an 'antivirus team' is oversimplifying. New types of cyberattacks emerge on a regular basis, and security professionals must remain on top of them. A CERT's job entails a wide range of security actions targeted at avoiding and reducing cyberattacks from any source and productive efforts to lessen future instances of similar issues.

A CSIRT's principal purpose is to respond fast and effectively to computer security incidents, restoring control and limiting damage. This entails following the four phases of incident response outlined by the National Institute of Standards and Technology (NIST) −

  • Preparation
  • Detection and analysis
  • Containment, eradication, and recovery
  • Post-incident activity

List of Services Provided by CERT

Following are the services provided by a Computer Emergency Response Team −

Receive an Incident Report from a Constituent

In order for a CSIRT constituency to submit an incident report, the constituency must first be aware that the CSIRT exists. Constituents must also be aware of what the CSIRT does, how to access its services, and the service and quality levels that can be expected. As a result, the CSIRT must have defined its goal and services, proclaimed itself to its target audience, and given advice on how to request incident assistance.

Analyze an Incident Report to Validate and Understand the Incident

After receiving an incident report, the CSIRT examines it to ensure that an incident or other form of activity that fits under the CSIRT mission actually occurred. The CSIRT then assesses whether it has a thorough understanding of the report and the situation in order to develop a first reaction strategy that achieves the objectives of restoring control and reducing damage.

Provide Incident Response Support

A CSIRT may provide incident response support, depending on how it is organized and its services. On-site incident response services; incident response services supplied via email or phone; or coordinated incident response services that combine and allocate the work of numerous issue response teams across multiple constituents.

CSIRT Structures

Following are the common structures of a Computer Security Incident Response Team −

Centralized CSIRT

In a centralized CSIRT, a single incident response team covers the entire organization, and the specialized unit houses all incident response resources. This strategy is ideal for small businesses or organizations with a restricted geographic footprint.

Outsourced CSIRT

Companies that lack the means or personnel to form an in-house CSIRT may benefit from an outsourced CSIRT. This CSIRT approach entails staffing an internal CSIRT with contractors rather than workers and outsourcing CSIRT duties and services that are only needed on occasion, such as digital forensics.

Coordinating CSIRT

This CSIRT is in charge of overseeing other CSIRTs, many of which are subordinate. This CSIRT helps distributed teams coordinate incident response actions, information flow, and workflow. A coordinated CSIRT may not be able to provide its own incident response services. Instead, it focuses on how remote teams may use resources efficiently and effectively.

Hybrid CSIRT

The characteristics of centralized and distributed CSIRTs are combined in a hybrid CSIRT. The central CSIRT component is frequently full-time, whereas the distributed component is made up of subject matter experts (SMEs) who are only involved in incident response activities when necessary. When a possible event is detected in this architecture, the central CSIRT analyzes the incident and determines the response requirements.

Skills and Responsibilities of CSIRT Members

Following are the skills and responsibilities of CSIRT members −

  • Recognizing the methods and techniques used by intruders
  • Encryption is being used to secure CSIRT communications
  • Time management is an important skill
  • Assessing situations to find the best course of action, keeping track of incidents and reports

Updated on: 19-Jul-2022

388 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements