Threat Hunting

Threat Hunting

One-liner: Proactive search for cyber threats within an environment before they trigger automated detections or cause damage.

🎯 What Is It?

Threat Hunting is a proactive cybersecurity approach where security analysts actively search for signs of malicious activity that may have evaded existing detection mechanisms. Unlike reactive Incident Response, threat hunting assumes that threats are already present and seeks to discover them through intelligence-driven investigation.

Threat hunting bridges the gap between automated detection systems and sophisticated adversaries who know how to evade them.

🤔 Why It Matters

🔬 How It Works

Core Principles

  1. Assume Breach: Operate under the assumption that threats already exist in your environment
  2. Intelligence-Driven: Use Cyber Threat Intelligence (CTI) to guide where and what to hunt for
  3. Hypothesis-Based: Develop testable theories about potential adversary presence
  4. Iterative: Continuously refine detection based on findings

Threat Hunting vs Incident Response

Aspect Threat Hunting Incident Response
Approach Proactive Reactive
Trigger Intelligence-driven hypothesis Alert or notification
Goal Find hidden threats Contain active incident
Guidance Cyber Threat Intelligence (CTI) Incident scope
Mindset "There might be a threat we don't know yet" "There's a threat that needs to be dealt with now"
Timing Continuous/scheduled Event-triggered

The Threat Hunting Process

1. What to Hunt For

2. How to Hunt

3. When to Stop

Technical Deep-Dive

Threat Hunting Workflow:
1. Develop Hypothesis (based on CTI)
   ↓
2. Collect Data (logs, network traffic, endpoint telemetry)
   ↓
3. Analyze & Investigate
   ↓
4. Find Threat? 
   ├─ YES → Trigger Incident Response
   └─ NO → Document & Refine Detection
   ↓
5. Feedback Loop → Update Detection Rules

🛡️ Detection & Prevention

Tools for Threat Hunting

How to Detect Gaps in Detection

📊 Types/Categories

Hunt Type Description Example
Intelligence-Driven Based on CTI about specific threats Hunt for APT29 TTPs
Hypothesis-Driven Test a theory about potential threats "Are there signs of lateral movement?"
Situational Awareness Baseline normal, look for deviations Unusual outbound traffic patterns
Custom Hunt Organization-specific based on assets Hunt for access to crown jewel data

🎤 Interview Angles

Common Questions

STAR Story

Situation: Our SOC was detecting incidents but only after significant Dwell Time—attackers were present for weeks before discovery.
Task: Implement proactive threat hunting to discover threats earlier and improve detection coverage.
Action: Developed an intelligence-driven hunting program. Used MITRE ATT&CK Navigator to map relevant APT TTPs to our environment. Created hunting playbooks for high-risk techniques like Lateral Movement and Data Exfiltration. Conducted weekly hunts in SIEM and EDR platforms.
Result: Discovered two active compromises within the first month that had evaded detection for 30+ days. Created 15 new detection rules from findings. Reduced average dwell time from 32 days to 8 days over 6 months.

✅ Best Practices

❌ Common Misconceptions

📚 References