HOME

TheInfoList



OR:

Cyber threat hunting is a proactive cyber defence activity. It is "the process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions." This is in contrast to traditional threat management measures, such as firewalls,
intrusion detection system An intrusion detection system (IDS; also intrusion prevention system or IPS) is a device or software application that monitors a network or systems for malicious activity or policy violations. Any intrusion activity or violation is typically rep ...
s (IDS), malware
sandbox (computer security) In computer security, a sandbox is a security mechanism for separating running programs, usually in an effort to mitigate system failures and/or software vulnerabilities from spreading. The isolation metaphor is taken from the idea of children w ...
and
SIEM Siem is a surname. Notable people with the surname include: * Charlie Siem (born 1986), British violinist * Kjetil Siem (born 1960), Norwegian businessperson, journalist, author and sports official * Kristian Siem (born 1949), Norwegian businessman ...
systems, which typically involve an investigation of evidence-based data ''after'' there has been a warning of a potential threat.


Methodologies

Threat hunting has traditionally been a manual process, in which a security analyst sifts through various data information using their own knowledge and familiarity with the network to create hypotheses about potential threats, such as, but not limited to,
lateral movement Lateral movements or lateral flexions within equestrianism, have a specific meaning, used to refer to movements made by a horse where the animal is moving in a direction other than straight forward. They are used both in training and in competitio ...
by
threat actor A threat actor or malicious actor is either a person or a group of people that take part in an action that is intended to cause harm to the cyber realm including: computers, devices, systems, or networks. The term is typically used to describe in ...
s. To be even more effective and efficient, however, threat hunting can be partially automated, or machine-assisted, as well. In this case, the analyst uses software that leverages
machine learning Machine learning (ML) is a field of inquiry devoted to understanding and building methods that 'learn', that is, methods that leverage data to improve performance on some set of tasks. It is seen as a part of artificial intelligence. Machine ...
and user and entity behavior analytics (UEBA) to inform the analyst of potential risks. The analyst then investigates these potential risks, tracking suspicious behavior in the network. Thus, hunting is an iterative process, meaning that it must be continuously carried out in a loop, beginning with a hypothesis. * Analytics-Driven: "Machine-learning and UEBA, used to develop aggregated risk scores that can also serve as hunting hypotheses" * Situational-Awareness Driven: "Crown Jewel analysis, enterprise risk assessments, company- or employee-level trends" * Intelligence-Driven: "Threat intelligence reports, threat intelligence feeds, malware analysis, vulnerability scans" The analysts research their hypothesis by going through vast amounts of data about the network. The results are then stored so that they can be used to improve the automated portion of the detection system and to serve as a foundation for future hypotheses. The Detection Maturity Level (DML) model expresses threat indicators can be detected at different semantic levels. High semantic indicators such as goal and strategy or tactics, techniques and procedures (TTPs) are more valuable to identify than low semantic indicators such as network artifacts and atomic indicators such as IP addresses. SIEM tools typically only provide indicators at relatively low semantic levels. There is therefore a need to develop SIEM tools that can provide threat indicators at higher semantic levels.


Indicators

There are two types of indicators: #
Indicator of compromise Indicator of compromise (IoC) in computer forensics is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Types of indication Typical IoCs are virus signatures and IP addresses ...
- An indicator of compromise (IOC) tells you that an action has happened and you are in a reactive mode. This type of IOC is done by looking inward at your own data from transaction logs and or SIEM data. Examples of IOC include unusual network traffic, unusual privileged user account activity, login anomalies, increases in database read volumes, suspicious registry or system file changes, unusual DNS requests and Web traffic showing non-human behavior. These types of unusual activities allow security administration teams to spot malicious actors earlier in the
cyberattack A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricted ...
process. # Indicator of Concern - Using
Open-source intelligence Open-source intelligence (OSINT) is the collection and analysis of data gathered from open sources (covert and publicly available sources) to produce actionable intelligence. OSINT is primarily used in national security, law enforcement, and busi ...
(OSINT), data can be collected from publicly available sources to be used for cyberattack detection and threat hunting.


Tactics, Techniques and Procedures (TTPs)

The SANS Institute identifies a threat hunting maturity model as follows: * Initial - At Level 0 maturity, an organization relies primarily on automated reporting and does little or no routine data collection. * Minimal - At Level 1 maturity, an organization incorporates threat intelligence indicator searches. It has a moderate or high level of routine data collection. * Procedural - At Level 2 maturity, an organization follows analysis procedures created by others. It has a high or very high level of routine data collection. * Innovative - At Level 3 maturity, an organization creates new data analysis procedures. It has a high or very high level of routine data collection. * Leading - At Level 4 maturity, automates the majority of successful data analysis procedures. It has a high or very high level of routine data collection.


Dwell Time

The dwell time either indicates the entire span of a security incident ( initial compromise until detection and full cleanup) or the 'mean time to detect' (from initial compromise until detection). According to the 2022
Mandiant Mandiant is an American cybersecurity firm and a subsidiary of Google. It rose to prominence in February 2013 when it released a report directly implicating China in cyber espionage. In December 2013, Mandiant was acquired by FireEye for $1 bi ...
M-Trends Report, cyberattackers operate undetected for an average of 21 days (a 79% reduction, compared to 2016), but this varies greatly by region. Per Mandiant, the dwell timeIn the Mandiant M-Trends report, dwell time ''"is calculated as the number of days an attacker is present in a victim environment before they are detected"'', which corresponds to the 'mean time to detect'. can be as low as 17 days (in the
Americas The Americas, which are sometimes collectively called America, are a landmass comprising the totality of North and South America. The Americas make up most of the land in Earth's Western Hemisphere and comprise the New World. Along with th ...
) or as high as 48 days (in
EMEA EMEA is a shorthand designation meaning Europe, the Middle East and Africa. The acronym is used by institutions and governments, as well as in marketing and business when referring to this region: it is a shorthand way of referencing the two ...
). The study also showed that 47% of attacks are discovered only after notification from an external party.


Example Reports


Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms


Example Threat Hunting




Threat Hunting Methodologies

Inside the Network Perimeter * Reactive Threat Hunting - This method is triggered by a malicious event, typically after a data breach or theft is discovered. Efforts are typically focused on forensics and remediation. * Proactive Threat Hunting - This method actively seeks out ongoing malicious events and activities inside the network, the goal is to detect an in progress cyber attack. Efforts are typically focused on detection and remediation. Outside the Network Perimeter * External Threat Hunting - This method proactively seeks out malicious threat actor infrastructure to map and predict where cyber attacks are likely to emerge to prepare defensive strategies. Efforts are typically focused on Cyber Threat Reconnaissance, Threat Surface Mapping and monitoring of third-party risks.


See also

*
Bug bounty program A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabiliti ...
*
Cyber campaign {{Short pages monitor