November 20, 2024
-
Dan Ortega
,

Cyber Threat Hunting: Step-by-Step Guide and Best Practices

Cyber threat hunting is a proactive method for tracking down and remediating advanced threats that evade traditional detection measures. Unlike automated detection, threat hunting is a human-led, hypothesis-driven process that digs into data to find elusive threats.  

With cyberattacks targeting critical sectors, organizations recognize that threat hunting is not a luxury—it’s a necessity. This blog post is an introduction and overview of cyber threat hunting: what drives this process, a step-by-step guide, best practices, and real-world applications.

The Current State of Cyber Threat Hunting

The cybersecurity landscape is wildly complex, with attackers using sophisticated tactics like zero-day exploits, polymorphic malware, and advanced persistent threats (APTs) to bypass defenses. This evolution has forced organizations to shift from reactive to proactive security strategies, with threat hunting as the sharp tip of the spear. Research shows that most organizations recognize threat hunting as a necessary investment, with many organizations investing in dedicated teams or managed threat-hunting services.

Threat hunting requires a highly skilled workforce that understands attacker tactics, techniques, and procedures (TTPs). Gartner® emphasizes this in its 2024 research How to Overcome 5 Common Threat Hunting Challenges*, and shows the skill sets needed when setting up a threat hunting function.

Fig. 1 Shows the skill set that is needed when setting up a threat hunting function. *

Per Gartner: “However, this is what a very optimal and mature threat hunting team will look like from a technical skills perspective. The journey to here will involve a series of steps."

Gartner also stated that, “Instead of trying to establish this diverse range of technical skill sets on day one, organizations must build slowly and pragmatically toward this optimal technical resource profile for the threat hunting team. Due to budgetary constraints, this technical profile may never be possible for some organizations. In this case, you should prioritize the most critical skills at an organizational level. For example, though it is desirable that analysts in the team have writing and presentation skills at an operational level, these requirements can have a lower priority than technical skills such as forensics skills, endpoint skills and network traffic skills.”

At the same time, in our opinion, threat-hunting tools (many enabled by AI) are evolving to provide support through advanced anomaly detection, data correlation, and endpoint visibility capabilities.

Drivers of Cyber Threat Hunting

Several factors drive the increasing adoption of threat-hunting practices:

  • Advanced threats and zero-day exploits: Attackers use increasingly sophisticated (AI-driven) techniques that circumvent traditional defenses. The combination of “threat-hunting AI” and humans in the loop helps threat hunters detect advanced threats before they cause significant harm. Several of Anomali’s customers have adopted this methodology with encouraging results.
  • Growing data volumes: The expanding volume of data generated across networks makes it easy for attackers to hide malicious activity within the noise. A skilled threat-hunting team backed by the right capabilities empowers organizations to quickly sift through this data for suspicious patterns.
  • Compliance and regulatory requirements: As regulatory standards like GDPR, HIPAA, and NIST raise expectations for data protection, proactive threat-hunting measures help organizations demonstrate compliance, improve their security postures, and potentially avoid fines.
  • Increased detection lag time: Many organizations suffer from high dwell times, where attackers hide undetected for weeks or months. Threat hunting aims to reduce this by proactively searching for anomalies within what are often massive datasets.

Steps in the Cyber Threat-Hunting Process

While each organization may approach threat hunting differently, a few general steps are commonly followed:

  1. Hypothesis development: Hunters start with a hypothesis based on known TTPs, threat intelligence, or system anomalies. For example, they may hypothesize that there is unusual activity on a high-value asset based on recent alerts or patterns seen in other environments or through intelligence feeds.
  2. Data collection and analysis: With a hypothesis in place, hunters gather relevant data, such as logs, endpoint telemetry, and network traffic, to support or refute it. Modern threat-hunting platforms integrate and correlate these data sources streamlining analysis with pattern recognition and anomaly detection.
  3. Investigation and pivoting: As hunters identify potential indicators of compromise (IoCs) or unusual behavior, they pivot to related data sources to uncover associated activity. For instance, finding unusual login activity on a server could lead to an investigation of adjacent systems and external traffic. Because threat actors often move laterally, threat hunters often “look sideways,” as well.  
  4. Threat containment and response: If an active threat is discovered, hunters work with incident responders to contain the threat, secure compromised systems, and limit lateral movement.
  5. Reporting and refinement: Threat hunters document their search and share their findings with relevant teams (from operations to management). Insights from successful hunts are used to update detection rules and improve the overall threat-hunting strategy.

Best Practices for Effective Threat Hunting

The following best practices ensure more efficient and effective threat hunting:

  • Focus on high-value assets and known threats: Prioritizing assets critical to business operations, such as financial systems or intellectual property, ensures that resources are spent protecting what matters most. By focusing on known adversarial TTPs, hunters can search for specific behaviors that indicate an active threat.
  • Leverage threat intelligence: Integrating threat intelligence from sources like MITRE ATT&CK and industry-specific feeds helps hunters stay informed about the latest adversarial techniques. Intelligence-informed hunting makes it easier to predict potential attacker behavior and narrow the scope of searches.
  • Use advanced analytics and machine learning (ML): Analytics tools that highlight unusual behavior patterns across datasets can help streamline the search for threats. ML models can identify deviations from normal behavior, making it easier to spot potential intrusions without being overwhelmed by data.
  • Collaborate with other security teams: Effective threat hunting requires collaboration with teams across the security stack, such as incident response, IT operations, and vulnerability management. Collaboration helps teams quickly share insights and implement preventative measures.
  • Document and refine hunting procedures: Detailed documentation of each hunt allows organizations to refine their processes continually. Tracking what worked well and where improvements are needed enables continuous evolution in the threat-hunting lifecycle.

Real-World Examples of Threat-Hunting Best Practices

  • State government: After several significant cyber incidents, one state government pushed for executive oversight but faced a challenge: various state entities were operating under different security models (centralized, federated, or decentralized). Implementing a threat-hunting capability enabled by Anomali ThreatStream enabled the team to reduce incident response times from weeks to minutes, share information with a broad range of state agencies via ISACs, and stop attacks before they gained traction.
  • Publicly traded company: A major defense contractor uses a threat-hunting framework based on the cyber kill chain, which outlines the stages of a typical attack. By focusing on each phase of the chain, hunters can identify malicious actions like lateral movement and privilege escalation. The company’s hunts are guided by a mix of threat intelligence and attacker profiling, and teams often prioritize assets like R&D systems containing intellectual property. Lockheed’s approach has proven effective, helping detect threats in the initial stages and mitigating risks before they develop into breaches.
  • Banking Sector: Several financial institutions utilize the MITRE ATT&CK framework for their hunting strategies, mapping known attack techniques against telemetry from across their networks. By tracking specific TTPs that attackers commonly use against banks, these institutions can identify early signs of credential theft or internal reconnaissance. This approach enabled a major bank to intercept a phishing campaign targeting its employees, with analysts pinpointing unusual email forwarding rules and rapid real-time IP switching.

Threat Hunting with Anomali  

The Anomali Security and IT Operations Platform starts by gathering threat intelligence, then uses advanced data analytics to quickly investigate and find threats. This accelerates threat hunting, helping security teams catch hidden attackers before they strike.

Anomali helps security teams and threat intelligence analysts work together to hunt threats effectively. Using Anomali Copilot, any security analyst can test their hypotheses about potential threats, then either send their findings to a threat intelligence expert for deeper investigation or to a junior SOC analyst for initial review.

A dashboard in ThreatStream
Fig. 2 Gain an immediate view into potential threats, with enriched context

Hypothesis: Threat hunting begins by creating a hypothesis or statement that a specific threat might exist in the organization’s environment. The threat hunter then uses their experience and knowledge to decide how to go about identifying this threat and building a logical path to detection using the IoCs, IoAs, TTPs etc.

Data and intelligence collection and processing: Before you start hunting for threats, you need good intel and data. Anomali Security Analytics shows what's happening across your network, so you can plan your hunt based on actual evidence.

The trigger: Once the threat detection tools discover an anomaly, the hypothesis is converted to a trigger. This is when threat hunters start the investigation against a system or specific area of the network that may be compromised.

Investigation: Threat hunters identify the affected system, the entry point of the attack, and the potential impact of the attack at a precise and granular level. Anomali Security Analytics provides in-depth and correlated lookbacks across petabytes of data in seconds.  

Response and resolution: After confirming malicious activity, Security Analytics and Copilot automatically trigger a remediation workflow, which includes actions designed to stop the attack from executing and propagating, such as:  

  • Removing malware files  
  • Isolating the affected systems
  • Restoring the systems to a known secure state
  • Updating firewall and IPS/IDS rules  
  • Installing security patches  
  • Fine-tuning security configurations
  • Providing a heads-up to relevant parties, such as information sharing and analysis centers (ISACs)

Key Pillars for an Effective Threat-Hunting Program

To build an effective threat-hunting program, organizations should focus on three key pillars:  

  1. Invest in advanced detection capabilities: Invest in technologies like ML-based anomaly detection and cyber threat intelligence (CTI) solutions. These tools enhance hunters’ ability to detect subtle changes indicative of an attack.
  2. Build a collaborative threat-hunting culture: Effective threat hunting requires collaboration among security and IT teams. Leaders should encourage cross-departmental communication and ensure teams have easy access to relevant data sources.
  3. Develop a continuous improvement process: Threat hunting is an evolving process. Organizations must regularly review and refine their hunting methodologies based on past experiences and new intelligence.

The Power of Threat Hunting

Cyber threat hunting has become indispensable as attackers become increasingly sophisticated, stealthy, and aggressive. Proactively searching for threats enables organizations to address vulnerabilities before they escalate into breaches.  

Ready to learn how Anomali can help your organization create effective threat models? Request a personalized demo.

*Gartner, How to Overcome 5 Common Threat Hunting Challenges, Nahim Fazal, 24 August 2023
https://www.gartner.com/en/documents/4677499 (Report accessible to Gartner Subscribers only)  

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.
__wf_reserved_heredar