Suppose that you have been alerted of a potential incident involving a suspected worm spreading via buffer overflow techniques, compromising Microsoft IIS Web servers. As the IR Team leader, it is your responsibility to determine the next steps.
Write a three (3) page paper in which you: 1. Explain in detail the initial steps that would need to be made by you and the IR team in order to respond to this potential incident. 2. Construct a process-flow diagram that illustrates the process of determining the incident containment strategy that would be used in this scenario, and identify which containment strategy would be appropriate in this case, through the use of graphical tools in Visio, or an open source alternative such as Dia.

 

 

 

 

 

Sample Solution

This question has been answered.

Get Answer