“The best defense is a good offense,” as the old saying goes. While this can be applied to many obvious situations like sports and military strategy, it’s also relevant for cyberthreat hunting.

So, what exactly is threat hunting? Simply put: It’s a process that utilizes a combination of automation and human analysis for early detection and remediation of cyberattacks. For threat hunting to be effective, however, it’s critical to have the right tools and skilled staff in place.

Contending With the Modern Threat Landscape

Threat hunting shifts the focus from merely responding to cyberattacks to proactively searching them out and neutralizing them. Today’s threats are as advanced as they are persistent. While traditional attacks randomly select targets looking for vulnerabilities, modern threats choose their victims for specific purposes — and are increasingly the domain of complex, organized operations.

Destructive ransomware variants, such as WannaCry, have already offered a glimpse into what attackers can achieve with sophisticated exploits. By tracking and performing in-depth analysis on anything that falls outside of normal day-to-day activity, organizations can make it more difficult for malicious actors to stay under the radar.

Experience Threat Hunting in Action

According to the 2018 IBM X-Force Threat Intelligence Index, we can expect to see more widespread vulnerabilities and sophisticated exploits in malware that target both private and public sectors in 2018. It’s no wonder that preventing malware, including ransomware, from spreading into their systems is one of the most important imperatives for information security professionals this year.

To illustrate threat hunting in action, let’s examine Shamoon, an older malware variant that targeted the energy sector in 2012. The malware is designed to wipe computer hard drives clean by erasing the master boot record and data irretrievably. Security researchers observed Shamoon again in late 2016, when it infected thousands of devices across multiple government and civil agencies in states along the Gulf Coast.

On June 20, 2018, researchers from Carbon Black and IBM will lead a webinar to discuss how IBM threat hunting specialists pinpoint threat vectors employed by malware like Shamoon. They will also offer guidance to help organizations contain infected endpoints and prevent malware from spreading in the event of an attack.

Take a Deep Dive Into Threat Data

IT teams often lack the resources to hunt threats or conduct eyes-on-glass monitoring continuously. A managed security service provider (MSSP) can handle the required 24/7 monitoring and deliver the skills necessary to make threat hunting possible. This tool gives companies the deep-dive analysis they need to pinpoint security weaknesses and generate specific recommendations on how to fix these shortcomings.

IBM provides a threat hunting solution with a unique combination of experience and expertise backed by robust technology. To learn more, attend the webinar on June and read the white paper, “Stop endpoint security attacks in their tracks with managed detection and response from IBM Security.”

Register for the June 20 webinar: Threat Hunting in Action

More from Security Services

How I got started: Attack surface management

4 min read - As the threat landscape multiplies in sophistication and complexity, new roles in cybersecurity are presenting themselves more frequently than ever before. For example, attack surface management. These cybersecurity professionals are responsible for identifying, mapping and securing all external digital assets an organization owns or is connected to. This includes servers, domains, cloud assets and any other digital points that could be exploited by cyber criminals. Their role involves continuously monitoring these assets for vulnerabilities, misconfigurations or other potential security risks…

X-Force uncovers global NetScaler Gateway credential harvesting campaign

6 min read - This post was made possible through the contributions of Bastien Lardy, Sebastiano Marinaccio and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The campaign is another example of increased interest from cyber criminals in credentials. The 2023 X-Force cloud threat report found that 67% of cloud-related…

Does your security program suffer from piecemeal detection and response?

4 min read - Piecemeal Detection and Response (PDR) can manifest in various ways. The most common symptoms of PDR include: Multiple security information and event management (SIEM) tools (e.g., one on-premise and one in the cloud) Spending too much time or energy on integrating detection systems An underperforming security orchestration, automation and response (SOAR) system Only capable of taking automated responses on the endpoint Anomaly detection in silos (e.g., network separate from identity) If any of these symptoms resonate with your organization, it's…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today