Threat Hunting

Threat hunting is a proactive cybersecurity approach aimed at identifying and mitigating potential threats within an organization's network or systems. It involves actively searching for signs of malicious activity or security breaches that may have evaded traditional security measures. Threat hunters analyze data, investigate anomalies, and employ various techniques to detect and neutralize threats before they cause damage. This continuous process helps organizations stay ahead of evolving cyber threats and strengthen their overall security posture. 

Several signs may indicate that your network is compromised:

Regular monitoring, threat intelligence integration, and comprehensive security policies can help detect and respond to network compromises effectively. Employing security measures such as firewalls, intrusion detection systems (IDS), and endpoint protection solutions can also enhance your network's resilience against potential threats. Additionally, conducting periodic security assessments and penetration tests can help identify vulnerabilities and strengthen your network's defenses.


Hunting for Threats Via CVEs

As part of a threat hunting investigation, a researcher may want to look for

related published reports, such as threat intel reports and CVEs.

CVE (Common Vulnerabilities and Exposures) is a list of identifiers for

publicly known cybersecurity vulnerabilities. Looking for known and widely

used vulnerabilities may help detect an active breach.

CVE includes information about the vulnerability, how it is used, and

sometimes techniques used to detect and mitigate it. A threat hunter can

use this information to track down hackers exploiting the vulnerability in

the company’s environment, by looking for related evidence in logs.

What is an Indicator of Compromise (IOC)


Indicators of Compromise (IOCs) are traces or artifacts left behind by malicious activities that indicate a potential security breach. These indicators serve as clues for cybersecurity professionals to detect, investigate, and respond to security incidents. Common IOCs include:

By monitoring and analyzing these indicators, organizations can proactively identify and respond to security incidents, mitigate risks, and strengthen their overall cybersecurity posture.