Slider Status

Get Started
Step 1

By submitting this request for more information, you are giving your express written consent for Lindenwood University and its partners to contact you regarding our educational programs and services using email, telephone or text - including our use of automated technology for calls and periodic texts to the wireless number you provide. Message and data rates may apply. This consent is not required to purchase good or services and you may always email us directly, including to opt out, at [email protected].

By submitting this request for more information, you are giving your express written consent for Lindenwood University and its partners to contact you regarding our educational programs and services using email, telephone or text - including our use of automated technology for calls and periodic texts to the wireless number you provide. Message and data rates may apply. This consent is not required to purchase good or services and you may always email us directly, including to opt out, at [email protected].

Home Blog Making the Most of Data Breach Response Plans: Follow This 10-Step Plan After a Breach

Making the Most of Data Breach Response Plans: Follow This 10-Step Plan After a Breach

August 30, 2023

Contributing Author: Alley Bardon

9 mins read

Data security is a huge issue these days, and unfortunately, most organizations are ill-prepared to deal with inevitable breaches. A report from Stericycle's information security service Shred-it reveals that 67 percent of U.S. small businesses and 63 percent of C-suite executives—lack incident response plans. This is alarming considering the sheer prevalence of cybersecurity data breaches in our modern digital landscape.

According to CFO Magazine Global Business Outlook, over 80 percent of U.S. companies have been hacked, including 85 percent of those with fewer than 1,000 employees. Simply put, this is a core part of navigating our online world and like it or not, we need to learn to deal with it.

This is where a detailed data breach response plan can come into play. This acknowledges the very real possibility that cyberattacks can and will happen—and that, when they inevitably arise, how we respond can make a world of difference. To shed light on the planning process and how it shapes mitigation, we've compiled a detailed guide on how to handle a data breach—and how to use a data breach response plan to anticipate, respond to, and even avoid cyber threats. 

What Is a Data Breach Response Plan?

A data breach response plan outlines how an organization will proceed in the event of a cybersecurity incident. This plan will ideally cover every aspect of the breach, including defining what exactly constitutes a breach, as well as who will be involved in the mitigation process, which steps will be taken to contain the problem, and how the breach will be communicated. The data breach response plan should also cover efforts to respond once the breach is contained, including strategies for identifying and implementing new protection measures. 

Why Is a Data Breach Response Plan Necessary?

The modern digital ecosystem is, quite frankly, treacherous. Experts at Forbes explain that in this current landscape, "every company is now a reachable target, and every company, large or small, has operations, brand, reputation, and revenue pipelines that are potentially at risk from a breach."

While proactive strategies are absolutely imperative in the midst of such widespread risks, there is no denying the unfortunate reality that, at some point, almost every individual and business will succumb to some sort of breach.

Data breach response plans take this unfortunate reality into account, ensuring that in the worst-case scenario, businesses can mitigate the damage and get back on their feet. This resembles the digital version of a fire alarm: yes, structures should be designed to limit fire hazards—but should things really go wrong, a robust emergency system can ensure that vulnerable individuals are able to get to safety. 

Steps for a Data Breach Response Plan

No two data breach response plans will look exactly alike, as these must be strategically developed according to the unique needs and circumstances of the organization in question. In general, however, the National Institute of Standards and Technology (NIST) identifies four main components of an ideal data breach response:

  • Preparation
  • Detection and analysis
  • Containment, eradication, and recovery
  • Post-incident activity

To clarify these efforts, we've divided the data breach response process into ten steps. Follow these ten steps to ensure that your organization is fully prepared for worst-case data breach scenarios: 

1. Data Breach Preparations

Data breach response plans should be proactive in nature, with the process beginning long before signs of a potential breach emerge. To start, determine what a breach might look like and how it could occur. Keep in mind that it is impossible to prepare for something you cannot clearly define.

This risk assessment process should include a thorough effort to reveal cyber-attack scenarios and how they might play out. Create a thorough overview of breach categories and potential threat actors. At minimum, this should encompass common concerns such as phishing, denial of service, and various types of malware attacks. 

2. Create an Incident Response Plan

Now that you know which type of data security breaches are likely and how, at present, your organization might respond, it's time to improve the quality of this anticipated response. This is best achieved by creating an incident response plan, which should focus on the most immediate steps taken when a data breach is suspected or discovered.

This is actually a requirement of the Payment Card Industry Data Security Standard (PCI DSS), which is now relevant to practically every business with an internet presence. According to PCI DSS, the response plan should accomplish the following:

  • Assign employees so that somebody is always available to deal with incidents.
  • Regularly train employees who are involved in incident response protocol.
  • Make the most of threat detection, intrusion prevention, and file integrity monitoring systems.
  • Test the incident response plan regularly—and implement a process for evaluating and adjusting it. 

3. Data Breach Detection

While prevention is always preferable, swift detection can make a world of difference. Should threat actors get past key safeguards and gain access, you should feel confident that you will know of the problem almost immediately—and begin fixing the issue before it snowballs and gets out of control.

A core part of detecting the breach involves identifying and categorizing it. This can be complicated, in part because modern breaches take so many forms and often involve a blend of multiple strategies. In general, however, most breaches will (to some extent) fall into one of these main categories:

  • Distributed denial of service
  • Code injection
  • Malicious software
  • Network scans or probes

This is where intrusion detection and antivirus solutions come into play. These consistently scan your web presence to reveal whether malicious players have gained access. In the event of a breach, you will be notified immediately. 

4. Urgent Response Actions to Stop Breach

Once a breach is detected, which steps can be taken to stop threat actors in their tracks? This will depend on the nature and scope of the breach, but these actions are often warranted:

  • Mobilize the previously created incident response team and plan.
  • Secure physical spaces related to the breach by locking relevant areas.
  • Be prepared to change access codes, passwords, or usernames to limit unauthorized access.
  • Immediately install necessary security updates or patches. 

5. Form an Incident Response Team

In the event of a data breach, who will respond to the incident and how? Responsibilities must be clearly outlined, so that team members feel empowered to take key steps towards identifying, mitigating, and containing the breach. Everyone on the incident response team must be thoroughly familiar with security policies and should regularly take part in audits or drills that verify whether the incident response protocols are actually effective. 

6. Gather Evidence on the Data Breach

Once the breach has been stopped, your plan will move into a new, but equally important phase: gathering information about the breach. The goal is to learn and verify how the breach was detected and handled. Begin by obtaining as much information as possible, looking at data logs from firewalls or other resources for detailed insight on potential suspicious activity.

Use this opportunity to pinpoint who, exactly, held access to vulnerable resources at the time of the breach and whether any network connections were active at the time of the incident. By examining available logs and other documentation, you may be able to determine how the breach was initiated.

While many available forms of evidence will be strictly digital, there may also be a strong need for supporting documentation such as photographs or even written statements. The temptation to simply delete impacted files or resources will always exist, but this is rarely a wise option—this approach either eliminates evidence or limits the potential to gather it in the future. 

7. Data Breach Analysis

Equipped with extensive data surrounding the breach (including its cause and the efficacy of mitigation efforts), you can seek answers to key questions regarding what, exactly, allowed the breach to occur and what it will take to eliminate vulnerabilities moving forward. Much of this analysis will involve the resources you already examined during step 6.

Now, it's time to connect the dots and identify any patterns that could help you block threat actors' future attempts to gain access to sensitive information. This is where outside insight will prove most valuable. Many organizations, for example, rely on data forensics teams to complete detailed analyses, which eventually leads to data-backed recommendations for remediation. 

8. Recovery and Containment of the Breach

Containment involves isolating identified threats and limiting further damage. This can sometimes be as simple as disconnecting the impacted device or network, at least to start. In some situations, however, it may be temporarily necessary to shut down the entire server. Ultimately, the goal is to get systems up and running as soon as it's once again safe to do so. Downtime should be limited, when possible, as this can quickly get expensive and could cause further damage to your already suffering reputation.

Often, the recovery process begins with the use of a backup, which can quickly be called upon to restore the system. When implementing this backup, however, you will want to feel confident that relevant patches have been applied and tested.

At this point, thorough monitoring will be needed. This can also be an excellent opportunity for implementing systems that may have previously been lacking or insufficient, such as the previously mentioned integrity monitoring or intrusion detection. 

9. Communicate Data Breach to Affected Parties

Customers, clients, and other impacted parties deserve to know what has happened. How this plays out, could determine a lot about the long-term impact of the breach. Timing is critical; you should aim to share information before rumors take over, but you'll also need enough time to get a handle on the breach and gain some insight into what, exactly, prompted it in the first place.

During the planning phase, be sure to create a contact list outlining who, specifically, should be notified in the event of a breach. While affected parties should obviously be prioritized, these are by no means the only individuals or organizations you will want to contact after an incident. Your contact list should also include resources that can assist with relevant legal, regulatory, or security concerns that arise in response to the breach. Examples worth adding include:

  • PR departments or firms
  • Legal counsel
  • Cyber insurance providers
  • Investor relations
  • Human resources 

10. Conduct Investigation Post-Incident

Data breach analyses don't end when the breach is contained. Post-incident investigations provide valuable insight into what, exactly, allowed the breach to occur in the first place, and how similar issues can be avoided in the future. This investigation should occur promptly, as there may still be significant vulnerabilities that need to be addressed. It will draw heavily on the information obtained in the immediate aftermath of the breach as well as emerging insights that appear as you continue to closely monitor your digital presence and address any lingering vulnerabilities.

Once the official investigation is complete, use findings from this effort to adjust your incident response plan as needed. Reflect on what went well, and where unexpected obstacles emerged. Be sure to communicate these findings to your incident response team. 

Take the Next Step in Cybersecurity!

Ready to take the next step as you seek an exciting career in cybersecurity? Look to Lindenwood Online for high-level training. We offer targeted programs in cybersecurity and cybersecurity management. These are available at the undergraduate and graduate levels—and fully online to accommodate your busy schedule. Reach out today to learn more. 

Share this article:

Exploring Career Paths with a Sport Management Degree

Exploring Career Paths with a Sport Management Degree

Read More
Why Parent-Teacher Collaboration Matters (and How to Foster More of It)

Why Parent-Teacher Collaboration Matters (and How to Foster More of It)

Read More

Ready to Take the Next Step?

Throughout each step of your online degree program, you will receive support. From enrollment and tuition planning to staying on the right track, your support team is there to ensure your success.

Go Top
Request info