GET A DEMO
See why 9,000+ companies trust Darktrace
Thanks, your request has been received
A member of our team will be in touch with you shortly.
YOU MAY FIND INTERESTING
Oops! Qualcosa è andato storto durante l'invio del modulo.

What is Threat Hunting?

What is threat hunting in cybersecurity?

Threat hunting is a proactive cyber security approach focused on actively searching for signs of malicious activities or potential security threats within an organization’s networks, systems, and endpoints.

It involves human analysts, known as threat hunters, using their expertise, tools, and methodologies, to detect threats that may have evaded traditional security defenses.

Why is threat hunting important for organizations in defending against cyber threats?

Threat hunting is important because it allows the organization to:

  • Identify Hidden Threats: It helps uncover threats that may be dormant or hidden within the network, which traditional security measures might miss.
  • Reduce Dwell Time: Threat hunting aims to shorten the time malicious actors spending undetected within a network, minimizing potential damage.
  • Improve Incident Response: By identifying threats early, organizations can respond more effectively and minimize the impact of security incidents.

What is proactive threat hunting?

Proactive threat hunting involves actively seeking out potential threats and vulnerabilities before they manifest into full-blown security incidents. Instead of waiting for automated alerts, threat hunters actively explore networks, systems, and data to detect anomalies or signs of compromise.

What are objectives and goals of threat hunting initiatives?

Common objectives and goals of threat hunting initiatives include:

Identifying Hidden Threats: To uncover threats that have bypassed traditional security measures.

Reducing Dwell Time: To minimize the duration that threats remain undetected within the network.

Enhancing Detection Capabilities: To improve the overall threat detection and response capabilities of the organization.

Threat Intelligence Gathering: To collect information on emerging threats and attack techniques.

Enhancing Security Awareness: To increase the organization’s understanding of its threat landscape.

Are there established frameworks or methodologies for conducting threat hunting?

Yes, several frameworks and methodologies are used for threat hunting, including:

MITRE ATT&CK Framework

A widely adopted framework that provides a comprehensive matrix of adversary techniques and tactics.

Diamond Model for Intrusion Analysis

This model is used to track the main components between intrusions and the relationships between them – Adversaries, Infrastructure, Victims, and Capabilities.

Threat Hunt Model

A feedback-based model with six sequential steps – purpose, scope, equip, plan review, execute, feedback.

Hunting Maturity Model

Used to determine the effectiveness of a threat hunting team. There are five stages – Initial, Minimal, Procedural, Innovative, Leading.

Pyramid of Pain

A conceptual model used to classify Indicators of Compromise (IOCs) into six different levels based on how “painful” it would be for attackers if they were discovered and protected against by victims.

What are the key steps involved in a typical threat hunting process?

A typical threat hunting process includes:

Planning and Hypothesis Creation: Define the scope and objective of the threat hunt. Identify potential targets and predict activity that might be taking place.

Data Collection: Refining data collection methods and gathering data from various sources, including logs, network traffic, and endpoint data.

Data Processing: Data that has been collected needs to be processed to generate information.

Data Analysis: Processed data can then be analyzed for anomalies, indicators of compromise (IoCs), or patterns of suspicious behavior.

Threat Identification: Based on the analysis, threat hunters may identify potential threats or security incidents.

Response: Taking action to mitigate or eradicate identified threats if any.

Documentation and Dissemination: It is important to record any findings or actions taken during the threat hunting process to serve as lessons learned for future reference. Additionally, any new threats or TTPs discovered may be shared with the cyber threat intelligence team or the wider community.

What types of cyber threats are typically targeted through threat hunting?

Threat Hunting can target a wide range of cyber threats, including:

  • Advanced Persistence Threats (APTs)
  • Minacce interne
  • Zero-day Vulnerabilities
  • Malware and Ransomware
  • Credential Theft
  • Estrazione dei dati
  • Phishing and Social Engineering

What tools and technologies are commonly used in threat hunting activities?

Common tools and technologies for threat hunting include:

SIEM (Security Information and Event Management) systems: For log and event analysis.

Network Traffic Analysis tools: To monitor network traffic and identify anomalies.

Threat Intelligence feeds: For up-to-date information on known threats.

Custom scripts and queries: To perform tailored searches and analyses.

Some of the common threat hunting tools and technologies available can be found here.

How does threat hunting complement traditional security measures like firewalls and antivirus software?

Threat hunting complements traditional security measures by providing a proactive, human-driven approach to security. While firewalls and antivirus software are crucial for blocking known threats, threat hunting seeks to identify new and evolving threats, uncover dormant threats, and detect suspicious activities that may go unnoticed by automated defenses.

How can organizations leverage threat hunting tools and solutions?

Organizations can enhance their cyber security posture through threat hunting by:

Investing in threat hunting expertise: Employ experienced threat hunters or train existing staff in threat hunting techniques.

Leveraging advanced threat hunting tools and technologies: Implement SIEMs and network analysis tools.

Conducting regular threat hunting exercises: Schedule proactive hunts to identify and mitigate potential threats before they cause harm.

Integrating threat intelligence: Can help organizations stay informed about emerging threats and attacker tactics.

Collaborating with industry peers: Share threat intelligence and best practices with other organizations to bolster security.

Related glossary terms

Si tratta di un testo all'interno di un blocco div.