This is the second installment in a three-part series on threat hunting. Be sure to read Part 1 and Part 3 for more information.

A threat hunting program can provide an accurate picture of where your organization is exposed to threats and help security professionals strengthen those weaknesses. If you know how an adversary is breaking into your environment, you can improve your defenses and stop attacks from happening again in the future. This echoes the importance of having accurate and up-to-date metrics gathered through continuous threat hunting. Remember: Prevention is ideal, but detection is a must.

Protecting the C-Suite

Modern threats are just as advanced as they are persistent. Traditional attacks randomly select targets looking for vulnerabilities. Modern threats actively target their victims for acutely specific purposes. Sensitive, critical and proprietary data is fair game. To make matters worse, fraudsters are increasingly taking aim at C-level executives, locking in on the most important people and data in your organization.

Imagine that your CEO works from a desktop in the office, a laptop at home, and both a tablet and a phone when traveling. What are the odds that one or more of those devices has some sort of sensitive or proprietary data on it? It is critical to the continuity of your organization that you take necessary security measures before that data can be breached. No company wants to be the feature of the week in a news article, which is why threat hunting is a necessary exercise.

Plan for the Worst, Hope for the Best

One of the key maxims of security is to plan for the worst and hope for the best. In other words, it is better to assume that you are compromised than to assume that you are not. While this level of paranoia would inhibit you in your normal life, it can be a great help in your security career because it promotes a proactive security mentality.

Unfortunately, many organizations learn that they have been compromised through a third party. Often it is a regulating body such as law enforcement or another legal agent that brings the breach to the victim’s attention. If you are asleep in your bedroom while your home is broken into but you don’t find out until you hear sirens outside, your security has totally and completely failed you. Ideally, you would want an alarm to go off as soon as an entry point into your home was compromised, but you would also want to make sure that doors and windows were locked. You do not want to make it easy for an intruder to enter your home.

Similarly, you need to perform threat hunting and proactive security — disabling unnecessary ports, protocols and services — to make it harder for intruders to get into your network.

Tailoring Your Threat Hunting Model

With the introduction of social media, cloud and bring-your-own-device (BYOD) programs, your organization’s footprint has most likely increased exponentially. For most organizations, data is scattered over several mediums and platforms. Actively identifying the weaknesses in the areas where your data is stored is critical to identifying where your resources need to be allocated.

While threat modeling should be tailored to the specific needs of your organization, there are a few basic steps that all threat hunters should take:

  • Determine the scope of the threat.
  • Conduct asset valuation and an impact analysis.
  • Address threats by order of likelihood.
  • Arrange vulnerabilities hierarchically.
  • Examine the threat history.
  • Devise an incident response plan.

Dwelling on Dwell Time

Some of the biggest value adds of threat hunting include reducing your attack surface, minimizing your exposure to threats and better managing of security incidents. Of particular importance is a reduction in dwell time, or the amount of time an adversary is within your organization. The difference between an attacker exfiltrating information from your organization for six days and six months could be the difference between folding and staying in business.

Listen to the podcast: The Art of Cyber Threat Hunting

More from Network

Databases beware: Abusing Microsoft SQL Server with SQLRecon

20 min read - Over the course of my career, I’ve had the privileged opportunity to peek behind the veil of some of the largest organizations in the world. In my experience, most industry verticals rely on enterprise Windows networks. In fact, I can count on one hand the number of times I have seen a decentralized zero-trust network, enterprise Linux, macOS network, or Active Directory alternative (FreeIPA). As I navigate my way through these large and often complex enterprise networks, it is common…

Easy configuration fixes can protect your server from attack

4 min read - In March 2023, data on more than 56,000 people — including Social Security numbers and other personal information — was stolen in the D.C. Health Benefit Exchange Authority breach. The online health insurance marketplace hack exposed the personal details of Congress members, their families, staff and tens of thousands of other Washington-area residents. It appears the D.C. breach was due to “human error”, according to a recent report. Apparently, a computer server was misconfigured to allow access to data without proper…

X-Force identifies vulnerability in IoT platform

4 min read - The last decade has seen an explosion of IoT devices across a multitude of industries. With that rise has come the need for centralized systems to perform data collection and device management, commonly called IoT Platforms. One such platform, ThingsBoard, was the recent subject of research by IBM Security X-Force. While there has been a lot of discussion around the security of IoT devices themselves, there is far less conversation around the security of the platforms these devices connect with.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today