When experts discuss the breakdown of cyberthreats, the 80/20 principle is often brought up. This principle is based on the idea that 80 percent of cyberthreat actors are generally unsophisticated, while the other 20 percent are so advanced that, given enough time and resources, they could break in to any network.

A New Paradigm for Threat Hunting

Historically, the defense and intelligence community was primarily concerned about the top 20 percent of cyberattackers. Today, however, the emergence of commoditized malware has made advanced techniques available to traditionally unsophisticated attackers. For example, in 2006, the WebAttacker exploit kit packaged up a suite of tools that any threat actor could operate.

In this new paradigm, we understand three truths:

  1. You can’t prevent all attacks.
  2. Your network will be compromised.
  3. One hundred percent security doesn’t exist.

Most security practitioners understand that good hygiene and perimeter security will mitigate the bottom 80 percent of attackers. In a security operations center (SOC), blocking and tackling techniques can address up to 90 percent of these attackers.

But what about that final 10 percent? This is the domain of threat hunting, where a human analyst can investigate data sources for evidence of a threat that a machine cannot detect alone. For example, an analyst looking for anomalies can uncover indicators of an adversary executing portions of the attacker kill chain and stop it prior to actions on the objective.

Three Key Considerations for First-Time Threat Hunters

Organizations should keep three key items in mind when creating a threat hunting program:

1. What You Need

The basic foundation of threat hunting requires a security information and event management (SIEM) solution, which properly aggregates internal structured data within a network. Threat intelligence feeds allow organizations to compare external threat indicators and understand the threat landscape.

Two new pieces added to this puzzle are statistical analysis engines and intelligence analysis tools. Statistical analysis enables analysts to find anomalies based on mathematical patterns, not rules engines. Intelligence analysis tools allow relational data to be visualized so analysts can pivot connections off entities, links and properties.

2. Who You Need

The threat analyst is the practitioner of threat hunting. This individual, often called a tier 3 analyst, has skills related to information security, forensic science and intelligence analysis. The combination of these skills enables tier 3 analysts to proactively discover threats based on intelligence requirements and move directly into investigations.

3. How You Do It

The most important starting point when executing threat hunting is establishing prioritized intelligence requirements (PIR). These are essentially high-level questions that leaders want answered.

You may want to know, for example, whether you’re missing threats hiding in the noise. This would then lead to the generation of specific information requirements (SIR) to help answer the following questions:

  • When are many low-level alerts connected to the same indicator?
  • Where do new threat intelligence indicators match logs from 30 to 90 days prior?
  • Where are remote access sessions using commands not seen before?

These questions guide the threat hunter to important intelligence that can be used to address high-level questions and disrupt sophisticated, previously unknown attacks.

Laying a Foundation

Companies that are new to threat hunting should start with basic versions of the concepts listed above and add in more capabilities as they mature. It’s critical to have the right tools and skilled staff in place before committing to a particular strategy. With the right mix of technology, personnel and actionable threat intelligence, organizations can fill in their security gaps and protect their networks from malicious actors hiding in the noise.

Watch the on-demand webinar: Why you need to be hunting cyber threats

More from Threat Hunting

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Reflective call stack detections and evasions

6 min read - In a blog published this March, we explored reflective loading through the lens of an offensive security tool developer, highlighting detection and evasion opportunities along the way. This time we are diving into call stack detections and evasions, and how BokuLoader reflectively loads call stack spoofing capabilities into beacon. We created this blog and public release of BokuLoader during Dylan’s summer 2023 internship with IBM X-Force Red. While researching call stack spoofing for our in-house C2, this was one of…

SIEM and SOAR in 2023: Key trends and new changes

4 min read - Security information and event management (SIEM) systems remain a key component of security operations centers (SOCs). Security orchestration, automation, and response (SOAR) frameworks, meanwhile, have emerged to fill the gap in these capabilities left by many SIEM systems. But as many companies have begun reaching the limits of SIEM and SOAR systems over the last few years, they have started turning to other solutions such as extended detection and response (XDR). But does this shift spell the end of SIEM…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today