IncidentResponsev2

4.04 Monitor NIDS and Report Threats

Task

Monitor Network Intrusion Detection System (NIDS) and Report Threats

Conditions

Given a fully installed NIDS, e.g. Security Onion, connected to a span port or tap that monitors key terrain, an account for the NIDS, a known network topology and list of computers and provided services, and access to a second computer with Internet access for investigation.


Standards


End State

After investigating NIDS reports and malicious activity is determined, the intelligence team and team leader are informed. The team leader then informs the network owner of the incident and begins the response process.


Notes


Manual Steps

Step 1: Login to the NIDS Interface

Example (Security Onion web UI)

https://[security-onion-IP]/app/dashboards

Step 2: Scan for Suspicious Activity

Security Onion (Suricata Alert View)

cat /nsm/suricata/logs/fast.log

Zeek Example

cat /nsm/bro/logs/current/conn.log | grep -i "malware"

Step 3: Investigate Suspicious Events

Operator Note: Determine if anomalous behavior is a false positive, benign anomaly, or true malicious event.


Step 4: Report Confirmed or Likely Malicious Activity

Operator Note: Use tactical language in alerts: who, what, when, where, why (suspected).


Step 5: Collect and Document Incident Information


Running Script

# Example: Search Zeek for all connections to known bad IP
grep "x.x.x.x" /nsm/bro/logs/current/conn.log

Operator Note: Replace “x.x.x.x” with IOC or suspicious IP found.


Dependencies


Other Available Tools

Tool Platform Installation Usage
Splunk Cross-platform Enterprise or local install Log aggregation and IOC correlation
Wireshark Cross-platform Install via package manager Deep packet inspection
EDR Platform (CrowdStrike, SentinelOne) Enterprise Installed agent Host behavior and IOC correlation

Operator Note: Use layered detection and investigation to improve confidence before escalating.


Operator Recommendations and Additional Tools

Operator Checklist

Best Practices


References


Revision History

Date Version Description Author
2025-05-02 1.0 Corrected and expanded operator version incorporating original standards and detailed investigation steps Leo