SOP 13 -Cyber Security Insident
SOP 13 -Cyber Security Insident
Supply Service
Effective date: 09/01/22
Cyber Security Incidents Rev. No.: 0 Page 1 of 6
ABBREVIATIONS ........................................... 2
1 INTRODUCTION ..................................... 3
2 PURPOSE................................................... 3
3 SCOPE ........................................................ 3
4 PROCEDURE ............................................ 4
5 RESOURCE ............................................... 5
6 KPI .............................................................. 5
7 FORMS ....................................................... 6
8 AMENDMENT HISTORY ....................... 6
9 REFERENCE............................................. 6
PREPARED BY APPROVED BY
HO Head Office
ICTD Information and Communication Technology Directorate
ICT Information and Communication Technology
EPSS Pharmaceuticals Fund and Supply Service
SOP Standard Operating Procedure
INSA Information Network Security Agency
2|Page
እባክዎ በዚህ ሰነድ ከመጠቀምዎ በፊት ትክክለኛ መሆኑን ያረጋግጡ
Cyber Security Incidents
Please make sure that this is the correct issue before use SOP/ICT/ HO-13,0, 21/01/2022
1 INTRODUCTION
This SOP provide the flow of procurers how to handle cyber security incidents in an
appropriate manner. It provides you with practical advice on how to prepare for,
respond to and follow up an incident in a fast and effective manner.
2 PURPOSE
The purpose of this SOP is to helps meet a range of different requirements in the
agency to know how to best respond to a cyber-security incidents.
3 SCOPE
The scope of this SOP is prevention of cyber security attacks including detailed cyber
security threat analytics, cyber security incident response and report.
3|Page
እባክዎ በዚህ ሰነድ ከመጠቀምዎ በፊት ትክክለኛ መሆኑን ያረጋግጡ
Cyber Security Incidents
Please make sure that this is the correct issue before use SOP/ICT/ HO-13,0, 21/01/2022
4 PROCEDURE
4|Page
እባክዎ በዚህ ሰነድ ከመጠቀምዎ በፊት ትክክለኛ መሆኑን ያረጋግጡ
Cyber Security Incidents
Please make sure that this is the correct issue before use SOP/ICT/ HO-13,0, 21/01/2022
4.2 Description of process
5 RESOURCE
Wireshark
Burp Suite
Nmap
SQLMap
Nikto
Reverse
ILSpy.
6 KPI
5|Page
እባክዎ በዚህ ሰነድ ከመጠቀምዎ በፊት ትክክለኛ መሆኑን ያረጋግጡ
Cyber Security Incidents
Please make sure that this is the correct issue before use SOP/ICT/ HO-13,0, 21/01/2022
7 FORMS
The following forms are used for the implementation of this SOP.
8 AMENDMENT HISTORY
9 REFERENCE
6|Page
እባክዎ በዚህ ሰነድ ከመጠቀምዎ በፊት ትክክለኛ መሆኑን ያረጋግጡ
Cyber Security Incidents
Please make sure that this is the correct issue before use SOP/ICT/ HO-13,0, 21/01/2022