“The best defense is a good offense,” as the old saying goes. While this can be applied to many obvious situations like sports and military strategy, it’s also relevant for cyberthreat hunting.

So, what exactly is threat hunting? Simply put: It’s a process that utilizes a combination of automation and human analysis for early detection and remediation of cyberattacks. For threat hunting to be effective, however, it’s critical to have the right tools and skilled staff in place.

Contending With the Modern Threat Landscape

Threat hunting shifts the focus from merely responding to cyberattacks to proactively searching them out and neutralizing them. Today’s threats are as advanced as they are persistent. While traditional attacks randomly select targets looking for vulnerabilities, modern threats choose their victims for specific purposes — and are increasingly the domain of complex, organized operations.

Destructive ransomware variants, such as WannaCry, have already offered a glimpse into what attackers can achieve with sophisticated exploits. By tracking and performing in-depth analysis on anything that falls outside of normal day-to-day activity, organizations can make it more difficult for malicious actors to stay under the radar.

Experience Threat Hunting in Action

According to the 2018 IBM X-Force Threat Intelligence Index, we can expect to see more widespread vulnerabilities and sophisticated exploits in malware that target both private and public sectors in 2018. It’s no wonder that preventing malware, including ransomware, from spreading into their systems is one of the most important imperatives for information security professionals this year.

To illustrate threat hunting in action, let’s examine Shamoon, an older malware variant that targeted the energy sector in 2012. The malware is designed to wipe computer hard drives clean by erasing the master boot record and data irretrievably. Security researchers observed Shamoon again in late 2016, when it infected thousands of devices across multiple government and civil agencies in states along the Gulf Coast.

On June 20, 2018, researchers from Carbon Black and IBM will lead a webinar to discuss how IBM threat hunting specialists pinpoint threat vectors employed by malware like Shamoon. They will also offer guidance to help organizations contain infected endpoints and prevent malware from spreading in the event of an attack.

Take a Deep Dive Into Threat Data

IT teams often lack the resources to hunt threats or conduct eyes-on-glass monitoring continuously. A managed security service provider (MSSP) can handle the required 24/7 monitoring and deliver the skills necessary to make threat hunting possible. This tool gives companies the deep-dive analysis they need to pinpoint security weaknesses and generate specific recommendations on how to fix these shortcomings.

IBM provides a threat hunting solution with a unique combination of experience and expertise backed by robust technology. To learn more, attend the webinar on June and read the white paper, “Stop endpoint security attacks in their tracks with managed detection and response from IBM Security.”

Register for the June 20 webinar: Threat Hunting in Action

More from Security Services

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Ermac malware: The other side of the code

6 min read - When the Cerberus code was leaked in late 2020, IBM Trusteer researchers projected that a new Cerberus mutation was just a matter of time. Multiple actors used the leaked Cerberus code but without significant changes to the malware. However, the MalwareHunterTeam discovered a new variant of Cerberus — known as Ermac (also known as Hook) — in late September of 2022.To better understand the new version of Cerberus, we can attempt to shed light on the behind-the-scenes operations of the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today