Threat Hunter

Threat Hunter

What is threat hunting?

Threat hunting, also known as cyberthreat hunting, is a proactive approach to identifying previously unknown, or ongoing non-remediated threats, within an organization’s network.

Why threat hunting is important?

The most important feature of Threat Hunting is, as we’ve got discussed, its approach: here we’re speaking about a proactive technique to threats. This means that it isn’t always a reaction to incidents, even though this concept is hooked up, since from the effects of the investigation and its conclusions it’s far viable to set up new assault or compromise signs. Hazard searching measures goal to cowl what extra traditional tools can’t see.

Types of threat hunting

image
Hunters start with a hypothesis primarily based on safety facts or a trigger. The hypothesis or trigger function springboards for more in-depth research into capacity risks. And these deeper investigations are structured, unstructured, and situational hunting.

  • Structured hunting:

A structured hunt is based on an indicator of attack (IoA) and tactics, techniques and procedures (TTPs) of an attacker.

  • Unstructured hunting:

An unstructured hunt is initiated based on a trigger, certainly one of many indicators of compromise (IoC). This trigger often cues a hunter to search for pre- and post-detection styles. Guiding their method, the hunter can research a long way back because the statistics retention, and formerly associated offenses allow.

  • Situational or entity driven:

A situational hypothesis comes from a corporation’s inner risk assessment or a tendencies and vulnerabilities evaluation specific to its IT environment. Entity-oriented leads come from crowd-sourced assault facts that, whilst reviewed, screen the cutting-edge TTP of modern cyber threats. A risk hunter can then look for these specific behaviors in the surroundings.