How Advanced Continual Threat Hunting Takes MDR and Cybersecurity to the Next Level
2023-4-14 08:0:0 Author: www.trustwave.com(查看原文) 阅读量:7 收藏

When researching which managed detection and response (MDR) service provider to partner with, security professionals would do well to consider whether the provider also has experience with threat hunting, a topic we covered in a previous post . As with MDR, however, threat hunting offerings can vary dramatically, and an innovative, human-led form promises significant gains in terms of cyber protection: advanced continual threat hunting.

As our previous post detailed, threat hunting to date has come in two flavors: those based on known indicators of compromise (IOCs) and the more advanced version that can detect active threats based on indicators of attacker behavior.

Two types of threat hunting

IOC-based threat hunting refers to a service that often employs predominantly automated tools that search your network for known threats, or IOCs. While certainly useful, such tools won’t necessarily find the more sophisticated attacks perpetrated by bad actors who get into your network by stealing legitimate user credentials, such as through a phishing attack.

These attacks are now nearly ubiquitous. In 2022, “82% of breaches involved the human element,” according to the 2022 Verizon Data Breach Investigation Report, including stolen credentials and phishing.

Tracking those intruders requires a security professional with the experience required to identify indicators of behavior, meaning telltale signs of an intruder probing through your network looking for valuable assets. Effective threat hunters tap into the mindset of an attacker and mimic the steps they are likely to take as they make their way through your network. It often requires having a hypothesis in mind, then searching to see if holds water.

Behavior-based threat hunts also involve the use of frameworks, such as the MITRE ATT&CK Framework. And threat hunters must be experts in various security protocols and tools, notably endpoint detection and response (EDR) systems.

Advanced continual threat hunting

While the work they do can’t be wholly automated, threat hunters often do create their own tooling to aid their work. That is how the Trustwave Spider Labs threat hunting team developed the patent-pending process that led to the Advanced Continual Threat Hunting service Trustwave now offers.

These tools dramatically speed up the threat hunting process for MITRE ATT&CK tactics and techniques. The tools enable Trustwave threat hunters to conduct significantly more behavioral-based threats hunts at scale, across multiple EDR technologies.

Benefits of MDR and advanced continual threat hunting

That means companies can now conduct threat hunts on a more regular, effectively continual basis. And it makes for a significant added benefit to MDR customers. The SpiderLabs threat hunting platform has resulted in a 3x increase of behavior-based threat findings. And each time a new threat is identified, it’s added to our threat database – meaning all clients benefit from it.

Advanced Continual Threat Hunts are also used to flip the script with respect to threat hunting: instead of hunting multiple adversaries in a single customer environment, they can focus on a single adversary across many customer environments. When the SpiderLabs team gets an indication that a particular threat group is active, it will search for indicators of behavior characteristic of the targeted threat group in multiple environments across various vertical industries. The team builds a comprehensive profile of the threat group, its tactics and practices, and how its victims are affected.

As a byproduct of its investigations, the team frequently discovers unaddressed risks in customer environments, and even evidence of entirely unrelated attackers.

This leads to yet another benefit for MDR customers: whenever a threat is discovered in their environment, the threat hunting is in lock step with the clients’ operations team in our security operations center (SOC). If an asset needs to be contained, the threat hunter can immediately take containment action according to the client’s predefined response protocols and let the client know if any additional mitigation steps are necessary.

Given the preponderance of human-led attacks identified in the Verizon breach report, it’s clear threat hunts need to be conducted more regularly. Advanced continual threat hunting offers a way to do that at scale without breaking the bank. When implemented alongside MDR, not only are you detecting and responding to alerted incidents and threats 24/7, you’re also proactively hunting for active and persistent adversaries in your network that bypass existing security controls. It adds up to an especially effective combination in the battle against cyber threats.

To learn more, visit our Advanced Continual Threat Hunting page, where you’ll find an overview of the service and an e-book that describes all the expertise our Trustwave SpiderLabs team brings to bear. For more on MDR, download the 2023 Gartner Market Guide for MDR.


文章来源: https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/how-advanced-continual-threat-hunting-takes-mdr-and-cybersecurity-to-the-next-level/
如有侵权请联系:admin#unsafe.sh