Security Program Controls/Technologies

How Threat Hunting Can Get Your Security Investments Moving in the Right Direction

Credit: Getty Images

The scouts have a saying: "Know before you go." While it's always prudent to plan your route, our information security journeys often lead us in different directions.

Author: Trustwave VP Steve Baer
Author: Trustwave VP Steve Baer

I often see clients embarking on a technology purchase, as part of a strategy decision, where their funding would have been better spent elsewhere. For example, one client was enamored with data loss prevention. I get it: That DLP demo sure was slick. But it won't fully protect your organization; meanwhile your immediate business impact is sorely lacking. DLP is a good risk mitigating technology, but in the case of this client, it had other gaping holes that needed to be addressed.

Another impending disaster can occur during mergers and acquisitions. Connecting two networks shouldn't be a mundane task, as there's so much at stake. But some companies treat it as such.

Where Threat Hunting Fits In

Making the wrong strategy decisions around security can cost your organization huge amounts of money. That's where threat hunting comes in. As security leaders, we need to focus spending on solvable problems. Why break out the first-aid kit, until you know how bad the bleeding is?

Threat hunting looks for indicators of compromise in your environment. It's an exhaustive search through your systems looking for the bad guys. Is an adversary already inside your network? What are they doing? How long have they been there? What did they take?

If you think that they only have one way in, think again. If you think they'll just leave when confronted, that's naïve too. They've taken over. Worse yet, they're using your tools against you. Possibly renting out your compromised systems to other crooks. This criminal sublet puts your organization and your business partners at greater risk.

I hear it all the time. A CISO at a large corporation says, "We're like Fort Knox. Employees can't even print something without my guys knowing it." And sure enough, the threat hunt finds unauthorized software installed on machines, and no one knows how it got there.

Another one I often here is: "We use 'company X' for scanning, so we're good." It's important to understand what scans are - and their limitations. Network scans are point-in-time exercises that look for open ports. Vulnerability scans are also snapshot-in-time activities that search for given signature parameters.

While you shouldn't leave scans off the table entirely, their usefulness can be limited due to major time gaps between vulnerability research and signature writing (and questions of whether the signatures are even added to the scanning tool).

A stronger complement to your security stance, aside from penetration testing for vulnerabilities, is threat hunting, which, on the back of superior intelligence, proactively searches through networks and systems to locate and isolate actual threats that have evaded your security controls.

Given enough time, energy and money, anything is possible for cybercriminals. The ROI is too tempting for them to resist, and they often turn to malicious toolkits to distribute malware. But threat hunters are familiar with these tactics as well, giving you comfort that they can weed out malicious activity that your adversaries try to hide. In addition, threat hunting can expose rogue insiders. Did your IT lead install Bitcoin miners on my factory-floor PCs? Is your web farm being used as a drop site for illegal content?

Wouldn't you rather know about an issue and fix it quietly, than be one of the team members asleep at the wheel during a major attack or compromise? Heads roll after a breach. Make sure one of them is not yours.


Steven Baer is VP of systems engineering at Trustwave. Read more Trustwave blogs here.