nDiscovery-Threat-Hunting
nDiscovery-Threat-Hunting
nDiscovery-Threat-Hunting
CYBER THREAT
HUNTING
HOW TO TAKE A PROACTIVE APPROACH
TO PROTECTING YOUR NETWORK FROM
CYBERCRIMINALS.
tylertech.com
GET PROACTIVE
Cybercriminals can evade traditional defenses, compromising an infrastructure
within minutes or hours. Study after study shows that it takes organizations weeks,
even months, to uncover an intruder.
You can’t sit back and wait for an automated alert to let you know you’ve been
breached. You need to continually hunt down potentially malicious behavior on
your network.
1L
ee, R. & Lee, R.M. (2016). The Who, What, Where, When, Why and How of Effective Threat Hunting.
Retrieved from https://www.sans.org/reading-room/whitepapers/analyst/membership/36785
WHAT IS CYBER THREAT HUNTING?
1
A Practical Model for Conducting Cyber Threat Hunting defines threat hunting
as the proactive, analyst-driven process to search for attacker tactics, techniques,
and procedures within an environment.
MALICIOUS INSIDER
An insider attack that is malicious in nature, and is typically perpetrated
by disgruntled, troubled, or just greedy insiders. This is a targeted attack,
motivated by financial gain or grievance.
INADVERTENT INSIDER*
Not all insider threats are malicious. Sometime people just make mistakes or
fall victim to common social engineering tactics, such as phishing, vendor
spoofing, or pretexting.
HACKER
Hackers are opportunistic, and typically get a thrill from gaining access to
secured systems. They are looking to prove themselves, and do it for bragging
rights.
CYBERCRIMINAL
Cybercriminals are opportunistic, and are motivated by financial gain. The
growth of cybercrime-as-a-service (CaaS) means little technological expertise is
needed to become a very successful cybercriminal today.
CYBER HACKTIVIST
Hacktivist attacks are targeted, and are often perpetrated to promote a
political agenda or a social change, i.e., free speech, human rights, or freedom
of information. Anonymous is well-known for their hacktivist activities.
CYBER TERRORIST
These targeted attacks are motivated by a political, religious, or ideological
cause. The goal is to intimidate a government or a section of the public, and
they can interfere with critical infrastructure.
*Motivations aside, these regular network activities, typically administrative and maintenance-
related in nature, often conspire to introduce excessive security exposure that is at odds with
the organization’s level of risk tolerance.
ANATOMY OF A CYBER ATTACK
Hackers are people, so in order to successfully hunt for threats, you need
to think like they do – understand the tricks and techniques that are
“88% of hackers can break into commonly used.
their desired system and get This intellectual capital can provide mature threat hunters with an
advantage because they share common skills and traits with their unethical
through cyber security defenses
counterparts.
in 12 hours or less... and it
Unfortunately, cybercriminals don’t follow a specific play book. There isn’t
only takes another 12 hours for a single process or simple path of execution when perpetrating an attack.
Nor is there a silver bullet for detecting that attack.
81% of hackers to find and take
Nevertheless, it’s instructive to have an understanding of how a typical
valuable data.” 1
attack unfolds.
Just keep in mind that hackers can skip steps, add steps, and even
backtrack.
Part of the reconnaissance may include looking for email addresses of key
players in the organization (IT Manager, CFO, etc.) that could be used in a
phishing attack during the exploit phase.
PENETRATE
Now the attacker is ready to engage with the intended target and subvert
the perimeter defenses. Hackers have many tools that can be used to gain
entry. These include, port scanners, vulnerability exploitation tools, traffic
monitoring tools, password crackers, and encryption tools.
EXPAND
Once in, an attacker will employ a technique called pivoting, where they
use a compromised device to access other devices. This lateral movement
optimizes transparency into available network assets in order to obtain
high-value/sensitive information.
EXPLOIT
Once an attacker finds what they are looking for, they take the final steps to
achieve their goal. Successful outcomes include:
TROJAN
Poses as a legitimate application. Typically connects to a
command & control (C&C) server, allowing the attacker to take
control of the infected machine.
VIRUS
Upon execution, a virus replicates itself by modifying other
computer programs and inserting its own code. Viruses are
designed to be destructive.
BOTS
Snippets of code designed to automate tasks and respond to
instruction. An entire network of compromised devices is a
botnet, which can be used to launch a distributed denial-of-
service (DDoS) attack.
WORM
A piece of malicious code that is designed to spread from one
computer to another by exploiting known vulnerabilities. It
replicates itself in order to spread to other computers.
ROOTKIT
A rootkit is a collection of malicious software that allows
access to unauthorized users. Once installed, it becomes
possible to hide the intrusion as well as to maintain privileged
access.
SPYWARE
Spyware is designed to gather data from a computer or other
device and forward it to a third-party without the consent or
knowledge of the user.
KEYLOGGER
A software that can record all information that is typed on a
keyboard, giving attackers access to sensitive information like
passwords or credit cards.
COMMON ATTACK VECTORS
Here are some of the most common ways for cybercriminals to deliver a payload
and exploit system vulnerabilities.
PHISHING
An email that entices the recipient to open an infected attachment or click a
malicious link. 1 Phishing accounts for 90% of all cyberattacks.
DRIVE-BY-DOWNLOADS
Malware inadvertently downloaded from a compromised website; typically takes
advantage of operating system or program vulnerabilities.
“The threat landscape is
changing. The last wave of data DOMAIN SHADOWING
If a hacker obtains domain registrar credentials, they can add host records to an
organization’s DNS records, then to redirect visitors to these malicious IPs.
breaches prove the need for a
proactive approach to security. MALWARE
Malicious code that disrupts operation, gathers information, or gains access.
Applying the right strategies Various malware strains differ in infection and propagation characteristics.
MALVERTISING
Online ads that are owned by cybercriminals. Malicious software is downloaded
onto the user’s systems when they click the ad, which can be on any site, even
popular sites visited regularly.
WINDOWS MACROS
Macros are codes embedded within another program to automate
repetitive tasks. Hiding malicious macros inside Microsoft Office™
programs, like Word, used to be the prevailing technique for launch-
ing attacks. Though Microsoft has since developed security features
that greatly reduces the use of macro-based malware, the technique
is still in use. Malware is installed when the recipient opens the
infected document.
EXPLOIT KITS
An exploit kit is a software system that runs on web servers with the
purpose of identifying software vulnerabilities in a client’s machine
and exploiting the discovered vulnerabilities. It’s a tool that hackers
use to break in – like picking a lock. Once installed, the kit uploads
and executes a variety of malicious code. They are sold in cybercrim-
inal circles, often with vulnerabilities already loaded onto them, and
are extremely easy to use.
Here’s a brief rundown of the Tier 1 security operation skills required for threat
hunting analysts as reported by the SANS Threat Hunting Survey.
“Threat hunting tools driven LOG ANALYSIS AND USE OF ANALYTICS TOOLS
by trained analysts can help Log analysis of all network devices is essential. The huge volume of data makes
it a time-consuming task. A process is required to aggregate, correlate, and
increase the scalability and
normalize logs, then contextual and behavioral analysis can be performed.
accuracy of threat hunting
KNOWLEDGE OF BASELINE NETWORK ACTIVITY
operations. Core technical skill
Threat hunters must understand events that are expected and authorized.
sets and knowledge areas are Continually refining this baseline minimizes false positives so threat hunters can
focus on uniqueness and confirm malicious or benign intent.
also key to a successful threat
hunting team.” (Lee, 2017) THREAT ANALYSIS AND USE OF THREAT INTELLIGENCE
Threat hunters must place activity in the appropriate context, so it’s critical they
understand the latest developments in the external threat environment. This
requires consistent attention.
IOCs and IOAs are varied and numerous. Here are the top 10 as reported by
1
Dark Reading.
3. Geographical irregularities
1C
hickowski, E. (2013). Top 15 Indicators of Compromise.
Retrieved from https://www.darkreading.com/attacks-breaches/top-15-indicators-of-compromise/d/d-id/1140647?
THREAT HUNTERS FOR HIRE
In theory, maturing your incident detection and response capabilities with
the incorporation of a sound threat hunting methodology makes sense.
“The inability to detect advanced Practically speaking, this can be a daunting task, especially if you’re
faced with limited budgets and competing priorities.
threats and find expert security
Many IT and security teams are already stretched thin, so it can be
staff to assist with threat difficult to effectively focus on hunting. Plus it takes a highly-trained
mitigation are the top two professional to successfully hunt for threats and avoid the diminishing
returns that come with going down rabbit holes. Threat hunters need to
challenges SOCs are facing. understand what they are reviewing and be able to read the context clues
to piece an attack together.
As a result, about four in five
These experts are hard to find and expensive to retain. Plus, 1 the
respondents stated their SOC cybersecurity workforce shortage is projected to hit 1.8 million by 2022,
so it will become even more difficult to find hunters moving forward.
does not spend enough time
Now more than ever, an increasing number of organizations are looking to
searching for emerging and
specialized cybersecurity service providers, like Managed Threat Detection
advanced threats.” (Lee, 2017) and Response (MDR) service providers, to fill this gap.
SECURITY EXPERTISE
An MDR service providers should allow organizations to benefit
from cybersecurity domain expertise without the need to invest
in training, development, or headcount.
THREAT INTELLIGENCE
Many organizations don’t have the time or resources to devote
to keeping up to date with the rapidly changing external threat
Explore Tyler Detect! environment the task, which makes MDR providers who offer
this service an attractive alternative.
While threat hunting may be a new
buzz word circulating throughout the
24/7 MONITORING
cybersecurity world, the concept of
incorporating skilled professionals in a Cyberattacks can happen at any time. An MDR service provider
threat hunting capacity is not new. should give you access to a 24/7 security operations center
(SOC), at a fraction of the cost of building one in-house.
For more than a decade, Tyler Detect™ has
successfully employed this methodology
COMPLIANCE
to detect incidents before they become
breaches. Daily log analysis – which is part of any sound threat detection
methodology – is also an integral part of complying with a
Tyler Detect combines human expertise
number of cybersecurity compliance standards. Partnering with
with the latest threat intelligence and
advanced data analytics to quickly and an MDR that offers log analysis can ensure compliance.
accurately detect threats across the entire
enterprise environment. INCIDENT CONFIRMATION AND CONTAINMENT
When an incident occurs, organizations need to know what
When Tyler Detect confirms an incident,
organizations are notified in minutes with happened, the extent of the damage, and how to drive an
exact details of what happened, which effective resolution effort. Partner with an MDR provider that
files are affected, and what you should do can confirm an incident, explain what happened, and suggest
about it. remediation recommendations.
Learn more at
TylerTech.com/TylerDetect
About Tyler Cybersecurity
Information security has always been a top priority at Tyler. Tyler has taken that focus to the
next level by offering Tyler Cybersecurity, products and services supported by a team of experts
dedicated to protecting their clients since 2002. By partnering with Tyler Cybersecurity, our clients
realistically and cost-effectively protect their information assets while maintaining a balance of
productivity and operational effectiveness.
Tyler Technologies (NYSE: TYL) provides software and services to transform communities. Tyler’s
solutions connect data and processes across disparate systems, allowing clients to gain actionable
insights for solving problems. We are proud to deliver effective cybersecurity solutions to help
protect our communities.
Tyler was also named to Forbes’ “Best Midsize Employers” list in 2018 and recognized twice
on its “Most Innovative Growth Companies” list. More information about Tyler Technologies,
CYBERSEC-THHUNTG-TL-13322-0120
tylertech.com