In what ways are you currently being proactive to improve your security posture? Do you truly understand what normal looks like in your environment to then be able to identify abnormal in higher fidelity?

This post will cover a few must-have guidelines to threat hunting; but first, we need to understand the true value of being proactive within your security posture. I’ll be discussing this from the unique perspective of someone who has seen the results of threat hunting campaigns within hundreds of different customer environments across varying industries such as finance, healthcare, retail, and manufacturing.

Reactive Security Teams

A common trend we’ve seen, regardless of the industry, is an overarching emphasis on reactive security strategies. For many organizations, security teams have no choice but to be reactive to keep pace with maintaining technologies and responding to alerts.  This is often the result of organizations investing in the latest and greatest technologies, instead of prioritizing implementations based on their current vulnerabilities or security needs. Companies continue to invest in new detection technologies, which leads to the need to invest in expertise to implement these technologies, training to teach proper usage of these tools, or even hiring people to maintain them over time. This leads to an initial Influx of false positives when these technologies are first implemented, which are then tuned over time.

Another issue with reactive detection controls is the fact that more sophisticated attackers will understand that static correlation is in place to detect suspicious activity across the kill chain. These attackers will work to intentionally circumvent these detection methods.

Five Threat Hunting Guidelines

Threat hunting is an active form of cyber defense that should be integrated within your security controls.  Your team should not be simply reacting to a breach after it happens, but instead be able to proactively identify abnormal behavior and stop it in its tracks

To start transitioning your security team from reactive to proactive, follow these five threat hunting guidelines:

1. Lead your threat hunts with a hypothesis – What is your mission?

There should always be a goal tied to your threat hunt. Knowing what you are looking to achieve when conducting the hunt is half the battle. An example mission or goal could be: Review firewall traffic for abnormal and potentially malicious DNS behavior.

2. Use trending data over time for threat hunting campaigns.

Threat hunters should use trending data during campaigns to identify the vulnerabilities or security gaps that lead to successful exploits.

More sophisticated attacks or misconfigurations are commonly missed by static correlation rules. A smart attacker will understand that static correlation is in place and will work to circumvent those detections. Baselines for specific misconfigurations or poor security practices can be more accurately identified if you are looking at trending data over 30-90 days. This allows you to identify the vulnerabilities before they are exploited.

3. Design your hunts to be iterative in nature.

A threat hunting campaign is never a one and done type deal. They should be iterative, where you are constantly tracking action items and improvements. Some hunts need to be completed with their associated action items so you can then do a more granular iteration of a hunt after clearing out the “noise”.

One example would be conducting a “windows authentication – hygiene” hunt to identify a baseline for normal and abnormal activity (Ex. NTLM usage, RC4 or DES encryption for Kerberos authentications, etc.) and then working to remove noise that could cloud your ability to identify actual attacks. Your next step would be to work towards a “windows authentication attacks” hunt looking for things like pass the hash, kerberoasting or skeleton key. This is done in addition to creating static detection capabilities after ensuring best practices are in place for identifying if/when these attacks are attempted.

4. Conduct hunts designed to facilitate a better understanding of your environment.

The goal is to constantly learn, understand, and improve your environment to set your team up to be able to identify “abnormal” with higher fidelity. We are “hunting” for enlightenment.

Each campaign – each mission – is an opportunity to better understand your environment, your applications, and your users. Don’t discount the benefit of identifying and correcting “hygiene” issues, such as misconfigured firewall rules, applications, scripts, etc. You may not always find “evil”, but you can still identify the vulnerabilities that lead to “evil.” For example, look to ensure that DNS traffic is properly being routed to internal DNS servers, then to external internet-based resolvers (hygiene), and then looking for MITRE-mapped attacks such as tunneling over common ports (T1043).

5. Augment gaps left by static correlation

After the completion of hunt campaigns and their associated action items, you should move towards ensuring that proper logging levels and reporting are in place to constantly monitor hunt outcomes and baselines. For example, constantly report on the authentication protocols in your environment over a regular cadence to identify if NT LAN Manager (NTLM) usage is observed outside of what is expected. Additionally, you can create rule logic in a way that you are only looking for abnormalities such as NTLM or RC4/DES encryption within Kerberos (Kerberoasting) on unauthorized hosts.

By following these threat hunting guidelines, you’ll soon be able to transition your team from a primarily reactive team to proactive threat hunters. You will improve your environmental understanding and security posture over time to then create more dynamic content and automation that can quickly – and with high fidelity – identify when abnormalities occur in the environment.

Ready to learn more?

View the on-demand webinar: Three Proven Methods for Implementing a Continual Threat Hunting Approach

Transition your team from reactive to proactive with ReliaQuest GreyMatter.

By aggregating and normalizing your data from disparate tools, such as SIEM, EDR, multi-cloud, and third-party applications, ReliaQuest GreyMatter allows your team to run focused hunt campaigns, both packaged and freeform that are strategic and iterative. Use ReliaQuest GreyMatter to analyze indicators of compromise retrospectively or perform behavior assessments to visualize abnormal from normal activity.