Blue team (computer security)

From Wikipedia, the free encyclopedia

A blue team is a group of individuals who perform an analysis of information systems to ensure security, identify security flaws, verify the effectiveness of each security measure, and make certain all security measures will continue to be effective after implementation.[1]

History[edit]

As part of the United States computer security defense initiative, red teams were developed to exploit other malicious entities that would do them harm. As a result, blue teams were developed to design defensive measures against such red team activities.[2]

Incident response[edit]

If an incident does occur within the organization, the blue team will perform the following six steps to handle the situation:

  1. Preparation
  2. Identification
  3. Containment
  4. Eradication
  5. Recovery
  6. Lessons learned[3]

Operating system hardening[edit]

In preparation for a computer security incident, the blue team will perform hardening techniques on all operating systems throughout the organization.[4]

Perimeter defense[edit]

The blue team must always be mindful of the network perimeter, including traffic flow, packet filtering, proxy firewalls, and intrusion detection systems.[4]

Tools[edit]

Blue teams employ a wide range of tools allowing them to detect an attack, collect forensic data, perform data analysis and make changes to threat future attacks and mitigate threats. The tools include:

Log management and analysis[edit]

Security information and event management (SIEM) technology[edit]

SIEM software supports threat detection and security incident response by performing real-time data collection and analysis of security events. This type of software also uses data sources outside of the network including indicators of compromise (IoC) threat intelligence.

See also[edit]

References[edit]

  1. ^ Sypris Electronics. "DoDD 8570.1: Blue Team". Sypris Electronics. Archived from the original on April 25, 2016. Retrieved July 3, 2016.
  2. ^ Johnson, Rowland. "How your red team penetration testers can help improve your blue team". SC Magazine. Archived from the original on May 30, 2016. Retrieved July 3, 2016.
  3. ^ Murdoch, Don (2014). Blue Team Handbook: Incident Response Edition (2nd ed.). reateSpace Independent Publishing Platform. ISBN 978-1500734756.
  4. ^ a b SANS Institute. "Cyber Guardian: Blue Team". SANS. SANS Institute. Retrieved July 3, 2016.