Threat Hunting: Five steps to a successful hunt

SophosNews

Share post

Threat hunting and an effective emergency plan increase security for companies and significantly reduce the effects of cyber attacks. After all, almost 59 percent of the companies surveyed in a Sophos study have identified an increase in the complexity of cyber attacks. 

The fact is that in the latest State of Ransomware 2022 Report During the last year, 59 percent of the companies surveyed noticed an increase in the complexity of cyber attacks. Well over half are aware that cybercriminals are more sophisticated than ever and are increasingly using covert, human-controlled techniques in their attacks. As a result, security teams are increasingly turning to proactive cyberhunting to stop these advanced threats.

Threat Hunting Guide

Sophos has created the Getting Started With Threat Hunting guide specifically for this topic. In it, the security experts describe in a practical way what exactly threat hunting is and why it is now part of a holistic security strategy. It also explains the tools and frameworks security teams can use to stay ahead of the latest threats and respond quickly to potential attacks.

Five basic steps to prepare for threat hunting

The right foundations are crucial for threat hunting. IT and security teams can set themselves up for a successful hunt in just five steps:

1. Determine maturity of current cybersecurity operations

Mapping all processes to a cyber security model that shows the level of sophistication and sophistication (e.g. using the CMMC) is a good way to assess potential performance for successful threat hunting. In addition, the existing security infrastructure and its susceptibility to threats is also checked.

2. Threat hunting tactics

After assessing the level of maturity, the threat hunt can be carried out - internally, outsourced to a specialized IT service provider or in the form of a mixture of both variants.

3. Identification of technological gaps

By examining and evaluating existing tools, it is possible to determine what is additionally needed for a threat hunt. The two core questions should be as follows: How effective is the prevention technology? Does it have supporting threat hunting capabilities?

4. Identify skill gaps

Threat hunting requires special skills. If an IT or security team does not have the experience, they should be educated and trained in threat hunting. Alternatively, an external specialist can close the gaps in knowledge.

5. The contingency plan

A reaction to a cyber emergency can only be as good as the plan and the process chains and responsibilities defined in it. It is essential to ensure quick, appropriate and controlled action and to minimize the impact of an attack.

Detailed information for successful threat hunting is described in the Sophos whitepaper "Getting Started With Threat Hunting".

More at Sophos.com

 


About Sophos

More than 100 million users in 150 countries trust Sophos. We offer the best protection against complex IT threats and data loss. Our comprehensive security solutions are easy to deploy, use and manage. They offer the lowest total cost of ownership in the industry. Sophos offers award-winning encryption solutions, security solutions for endpoints, networks, mobile devices, email and the web. In addition, there is support from SophosLabs, our worldwide network of our own analysis centers. The Sophos headquarters are in Boston, USA and Oxford, UK.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more