When experts discuss the breakdown of cyberthreats, the 80/20 principle is often brought up. This principle is based on the idea that 80 percent of cyberthreat actors are generally unsophisticated, while the other 20 percent are so advanced that, given enough time and resources, they could break in to any network.

A New Paradigm for Threat Hunting

Historically, the defense and intelligence community was primarily concerned about the top 20 percent of cyberattackers. Today, however, the emergence of commoditized malware has made advanced techniques available to traditionally unsophisticated attackers. For example, in 2006, the WebAttacker exploit kit packaged up a suite of tools that any threat actor could operate.

In this new paradigm, we understand three truths:

  1. You can’t prevent all attacks.
  2. Your network will be compromised.
  3. One hundred percent security doesn’t exist.

Most security practitioners understand that good hygiene and perimeter security will mitigate the bottom 80 percent of attackers. In a security operations center (SOC), blocking and tackling techniques can address up to 90 percent of these attackers.

But what about that final 10 percent? This is the domain of threat hunting, where a human analyst can investigate data sources for evidence of a threat that a machine cannot detect alone. For example, an analyst looking for anomalies can uncover indicators of an adversary executing portions of the attacker kill chain and stop it prior to actions on the objective.

Three Key Considerations for First-Time Threat Hunters

Organizations should keep three key items in mind when creating a threat hunting program:

1. What You Need

The basic foundation of threat hunting requires a security information and event management (SIEM) solution, which properly aggregates internal structured data within a network. Threat intelligence feeds allow organizations to compare external threat indicators and understand the threat landscape.

Two new pieces added to this puzzle are statistical analysis engines and intelligence analysis tools. Statistical analysis enables analysts to find anomalies based on mathematical patterns, not rules engines. Intelligence analysis tools allow relational data to be visualized so analysts can pivot connections off entities, links and properties.

2. Who You Need

The threat analyst is the practitioner of threat hunting. This individual, often called a tier 3 analyst, has skills related to information security, forensic science and intelligence analysis. The combination of these skills enables tier 3 analysts to proactively discover threats based on intelligence requirements and move directly into investigations.

3. How You Do It

The most important starting point when executing threat hunting is establishing prioritized intelligence requirements (PIR). These are essentially high-level questions that leaders want answered.

You may want to know, for example, whether you’re missing threats hiding in the noise. This would then lead to the generation of specific information requirements (SIR) to help answer the following questions:

  • When are many low-level alerts connected to the same indicator?
  • Where do new threat intelligence indicators match logs from 30 to 90 days prior?
  • Where are remote access sessions using commands not seen before?

These questions guide the threat hunter to important intelligence that can be used to address high-level questions and disrupt sophisticated, previously unknown attacks.

Laying a Foundation

Companies that are new to threat hunting should start with basic versions of the concepts listed above and add in more capabilities as they mature. It’s critical to have the right tools and skilled staff in place before committing to a particular strategy. With the right mix of technology, personnel and actionable threat intelligence, organizations can fill in their security gaps and protect their networks from malicious actors hiding in the noise.

Watch the on-demand webinar: Why you need to be hunting cyber threats

More from Threat Hunting

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Ermac malware: The other side of the code

6 min read - When the Cerberus code was leaked in late 2020, IBM Trusteer researchers projected that a new Cerberus mutation was just a matter of time. Multiple actors used the leaked Cerberus code but without significant changes to the malware. However, the MalwareHunterTeam discovered a new variant of Cerberus — known as Ermac (also known as Hook) — in late September of 2022.To better understand the new version of Cerberus, we can attempt to shed light on the behind-the-scenes operations of the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today