Page cover

Initial Triage & Response

Incident Response Analyst

First responders to cyber incidents—detecting, containing, and eradicating threats before they cause catastrophic damage.


What is Incident Response?

A structured approach to handling security incidents: detection, containment, eradication, recovery, and lessons learned. Guided by frameworks like NIST 800-61 and aligned to MITRE ATT&CK for threat context.


Core Skills

Category
Skills

Technical

Log analysis, SIEM/XDR (Sentinel, Splunk, Defender), EDR, packet analysis (Wireshark, Zeek), malware triage, scripting (Python, PowerShell)

Analytical

Pattern recognition, root cause analysis, evidence correlation, timeline reconstruction

Operational

Windows/Linux administration, networking fundamentals, cloud platforms

Frameworks

MITRE ATT&CK, NIST IR lifecycle, Cyber Kill Chain

Compliance

GDPR, HIPAA, PCI-DSS, NIS2 notification requirements


Key Responsibilities

Phase
Tasks

Preparation

Maintain IR plans, establish baselines, run tabletop exercises

Detection & Analysis

Monitor alerts, triage events, assess scope and impact

Containment

Isolate affected systems, block malicious activity

Eradication

Remove malware, patch vulnerabilities, eliminate persistence

Recovery

Restore systems, verify clean state, resume operations

Post-Incident

Document findings, update detections, improve procedures


Certifications

Certification
Focus

GCIH

Detection, response, and resolution fundamentals

ECIH

Entry-level incident handling methodology

FOR508

Advanced IR and threat hunting (SANS)

GX-IH

Experienced handler validation

CySA+

Threat detection and response (entry-level)

SC-200

Microsoft security operations


Career Path

Entry points:

  • SOC Analyst (Tier 1/2) → IR Analyst

  • IT/System Admin → Security Operations → IR

  • Help Desk → SOC → IR (longer path, but common)

Build skills through:

  • CTFs and labs (TryHackMe, HackTheBox, CyberDefenders, LetsDefend)

  • Home lab environments (DVWA, DetectionLab, YOURITS-Lab)

  • Vendor training (Splunk, Microsoft, CrowdStrike free tiers)

  • Community engagement (local meetups, BSides, Blue Team Village)

Progression:

  • IR Analyst → Senior IR → IR Lead/Manager

  • IR Analyst → Threat Hunter → Detection Engineer

  • IR Analyst → DFIR Specialist → Forensic Examiner


Quick Start

  1. Learn the fundamentals — Networking, Windows/Linux, log analysis

  2. Get hands-on — TryHackMe SOC Level 1, LetsDefend IR paths

  3. Understand the frameworks — NIST IR lifecycle, MITRE ATT&CK

  4. Tool proficiency — Pick a SIEM (Sentinel/Splunk), learn one EDR well

  5. Certify — CySA+ or GCIH to validate baseline competency

  6. Practice continuously — IR is perishable skill; regular exercises maintain readiness


Incident response is where preparation meets execution. Build the skills before you need them.


Training Resources


Other Resources

  • NIST Cybersecurity Framework: Helping organisations to better understand and improve their management of cybersecurity risk

  • Awesome Cybersecurity Blue Team: A collection of resources, tools, and other things for cybersecurity blue teams.

  • SANS Blue Team Wiki: Contains valuable Blue Team resources for both beginners and seasoned professionals.

  • Microsoft Defender for Cloud Blog: Become a Microsoft Defender for Cloud Ninja: A blog post curating many Microsoft Defender for Cloud resources, organised in a format that can help a Blue Teamer go from having no knowledge of Microsoft Defender for Cloud to designing and implementing different scenarios.

  • The Cyber Kill Chain framework: Developed by Lockheed Martin and is part of an Intelligence Driven Defense model for identifying and preventing cyber intrusion activity. The model identifies what the adversaries must complete to achieve their objective. The seven steps of the Cyber Kill Chain enhance visibility into an attack and enrich an analyst’s understanding of an adversary’s tactics, techniques and procedures.

  • SigmaHQ Rule Repository: Learn how to use Sigma rules to detect threats in SIEM systems.

  • Honeynet Project: A collection of resources for studying network traffic and honeypot deployment.

  • MITRE ATT&CK Framework: Free access to a comprehensive adversarial tactics and techniques database.

  • AlienVault Open Threat Exchange (OTX): A community platform for sharing and consuming threat intelligence.

  • The DFIR Report: Detailed breakdowns of real-world attacks and defensive strategies.

Last updated