Nearly 80% of the respondents in a LinkedIn poll said that threat hunting already is, or should be a top-level initiative.

4 Min Read

Threat hunting appears to have become a top of mind issue for security executives at many organizations. But a relative lack of security staff and technology tools are limiting their ability to fully build out such programs.

The Information Security Community on LinkedIn recently polled its members on the state of threat hunting in their security operations centers. The poll, sponsored by several security firms including Cyberreason, Javelin Networks, Tenable, and Sqrrl, elicited responses from 330 members.

About 60% - or 6 in 10 of the respondents - claim to have a moderate to high degree of awareness of threat hunting, while 79% indicate that threat hunting either should, or will be, their top security initiative this year.

Several factors appear to be driving interest in the practice. The survey shows that executives at many security operations centers feel inadequate about their ability to detect hidden, unknown, and emerging security threats. Seventy percent for instance, point to their inability to detect threats as their top challenge. About 6 in 10 (59%) cite a lack of skills availability for threat mitigation as their biggest stumbling block.

Not surprisingly, only 26% feel somewhat to very confident in the ability of their security operations centers to uncover advanced threats.

"Over the last nine months, the concept of threat hunting has taken off," says Matt Zanderigo, director of marketing at Sqrrl. With four in five security executives saying that threat hunting needs to be a top initiative, organizations are beginning to allot budgets for it, he says. "It's hard to say what percentage. It usually comes out of a SOC budget for improving threat detection," he notes.

Threat hunting is a term that is generally used to describe the practice among security organizations to proactively search for and weed out threats on their network instead of waiting to discover them after an attack has materialized. It a practice based on the premise that organizations simply cannot prevent every single intrusion from happening on a network, and therefore the focus needs to be equally on finding the ones that do slip through the defenses.

For many, threat-hunting practices are not just about chasing down alerts from a piece of technology, but also about applying human skills to tease out deeply hidden threats on their networks that may not always have been flagged yet by their security controls. Organizations that have implemented successful threat hunting programs have often pointed to the emphasis on human skills as a major contributory factor.

Security operations centers that have implemented hunting practices have reported substantial gains in their ability to spot and weed out threats. For example, respondents in the LinkedIn survey that had implemented a threat-hunting platform say they were able to detect and investigate threats in substantially less time than they were able to without it.

Without a threat-hunting platform, it took organizations in the survey an average of 38 days to detect a threat on their network, and 26 days to investigate it, compared with 15 days and 14 days for those with threat hunting.

A survey of 494 IT professionals by the SANS Institute last year showed that 86% had engaged in threat hunting activity. About three quarters of those who had, said they reduced their attack surface substantially, while 59% said that threat hunting had significantly enhanced incident response times

Despite the interest in threat hunting, many organizations appear hampered by skills availability and time constraints. The survey showed that less than 2 in 10 (14%) of the employees in a security operation center are deployed in a threat-hunting role. Four in five believed that not enough time was being invested in the practice.

"Cybersecurity incident responders are often hampered by lengthy processes necessary to access data needed to conduct investigations," Zanderigo says.

Investigating a threat often requires investigators to pull data piecemeal from multiple systems and make sense of it. "Investigators often needed to fetch, join, and normalize disparate data in order to answer specific questions."

Related stories:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights