usenixsecurity24-badva
usenixsecurity24-badva
Abstract sources [17, 29, 40, 49], the SolarWinds or Sunburst attack 3
is believed to be the biggest and most advanced attack to date.
The dynamic landscape of cyber threats constantly adapts its
Its discovery was not straightforward; it was through trial and
attack patterns, successfully evading traditional defense mech-
error and a series of separate and loosely connected activities.
anisms and operating undetected until its objectives are ful-
Security attacks, e.g., Sunburst attack, require the exper-
filled. In response to these elusive threats, threat hunting has
tise to proactively seek them out from an organization’s net-
become a crucial advanced defense technique against sophis-
works or systems before they could cause significant dam-
ticated and concealed cyber adversaries. However, despite its
age or compromise sensitive data. However, their discovery
significance, there remains a lack of deep understanding of the
highlights the complex nature of threat hunting and the chal-
best practices and challenges associated with effective threat
lenges it poses to security experts. Despite an increasing
hunting. To address this gap, we conducted semi-structured
number of threats being detected in the wild, the processes
interviews with 22 experienced threat hunters to gain deeper
and practices of threat hunting remain poorly understood and
insights into their daily practices, challenges, and strategies
undocumented. Prior research on threat hunting has largely
to overcome them. Our findings show that threat hunters de-
focused on understanding attacks [18, 23, 31], improving de-
ploy various approaches, often mixing them. They argue that
tection [4, 14, 47] and mitigation techniques [20, 26, 33], im-
flexibility in their approach helps them identify subtle threat
proved policies around breach disclosures [41], and building
indicators that might otherwise go undetected if using only
effective tools [7, 13, 45], but very limited on the analyst who
one method. Their everyday challenges range from technical
do the job. Another body of research [1, 3, 8, 32, 37–39, 42]
challenges to people and organizational culture challenges.
has primarily focused on Security Operations Centers (SOCs)
Based on these findings, we provide empirical insights for
to improve their functioning and the well-being of experts
improving threat-hunting best practices.
within them. However, despite threat hunting largely falling
under SOCs, there remains a significant lack of understanding
1 Introduction of the daily practices and challenges threat hunters face.
Understanding these factors is essential for establishing
Investigating a security breach can be daunting, complex, best practices, streamlining threat-hunting procedures, en-
and time-consuming for security experts. In 2020, a security hancing tool usability, and identifying skill gaps and areas for
analyst at Mandiant1 responded to what seemed like a routine improvement in the field. To bridge this gap, we interviewed
security alert, unaware of what would unfold in the following twenty-two (22) threat hunters to gain deep insights into their
weeks and months. Soon after, the team discovered that the daily practices, constraints, needs, and experiences with cur-
hack had been active for weeks, undetected by the tools meant rent processes and tools. We asked two primary questions:
to raise alerts. While they could see the intruder’s activities, RQ1: Who performs threat-hunting activities, and what
they could not determine how the attack had occurred. But methods and processes do they use? We aimed to under-
after weeks of intensive investigations, they traced the source stand the requirements for becoming a threat hunter, including
to a tool supplied by SolarWinds 2 [49]. According to multiple the necessary skills and experience in the field. Moreover, we
sought to understand the various approaches used for threat
1 Mandiant is an American cybersecurity firm and a subsidiary of
hunting and the factors influencing their adoption. This analy-
Google. www.mandiant.com
2 SolarWinds Corporation is an American company that develops software sis would enable us to identify skill gaps and areas of focus
for businesses to help manage their networks, systems, and information
technology infrastructure. www.solarwinds.com 3 Sunburst Attack disclosure mandiant.com/sunburst
Threat hunting can be broadly categorized into two main ap- report-the_hunter_strikes_back_2017.pdf
P01 Senior Cybersecurity Analyst UK 10-15 years PhD Company 1 In-house Industry Connection
P02 Security Consultant Australia 15-20 years MSc Company 2 MSSP Industry Connection
P03 Threat Intelligence Analyst UK 5-10 years Bachelor Company 1 In-house Industry Connection
P04 Associate Director Threat Hunt US 10-15 years - Company 2 MSSP Industry Connection
P05 Threat Hunting Team Lead US - - Company 2 MSSP Industry Connection
P06 Digital Forensics Specialist UK 5-10 years Bachelor Company 3 MSSP Industry Connection
P07 SOC Analyst US 10-15 year Bachelor Company 4 In-house + MSSP Industry Connection
P08 Director for DFIR Singapore 10-15 years MSc Company 2 MSSP Industry Connection
P09 Consultant US 15-20 years Bachelor Company 2 MSSP Industry Connection
P10 Lead SOC Threat Hunter US 5-10 years High School Company 2 MSSP Industry Connection
P11 IT Security Engineer US 15-20 years Bachelor Company 2 MSSP Industry Connection
P12 SOC Analyst India 10-15 years Bachelor Company 4 In-house + MSSP Snowball
P13 Security Analyst L3 UAE 5-10 years - Company 5 In-house + MSSP Slack
P14 Program Lead Adv Sec Analytics US 15-20 years - Company 6 In-house Slack
P15 Threat analyst UK 5-10 years High school Company 7 MSSP Slack
P16 Cybersecurity Technical Specialist UK 10-15 year Bachelor Company 3 MSSP Snowball
P17 SOC Head UK 10-15 years MSc Company 8 MSSP Industry Connection
P18 Security Research Lead UK 15-20 years Bachelor Company 9 In-house + MSSP Snowball
P19 Cybersecurity Engineer Germany 15-20 years - Company 10 In-house Snowball
P20 Lead Cybersec Engineer US 10-15 years MSc Company 5 In-house + MSSP Slack
P21 Manager, Incident Handling US 10-15 years MSc Company 11 In-house Snowball
P22 Senior Incident Response Consultant Qatar 10-15 years MSc Company 9 In-house + MSSP Snowball
found in Table 2 in the Appendix 8.1. researchers independently coded the first two transcripts to
identify key themes, methods, processes, tools, and attitudes
related to threat hunting. Following this, they met and dis-
3.4 Interview Procedure cussed their findings to create a codebook. Discrepancies be-
At the beginning of each interview session, participants were tween the coders were resolved using the “arguing to consen-
reminded of the purpose of the study, their expected involve- sus” method [21]. The codebook was then shared with other
ment, and the withdrawal process. They were also asked to researchers for review and validation before finalizing. After
confirm their willingness to participate. After obtaining con- developing the codebook, two researchers proceeded to code
sent, we initiated the audio recording and began the interview. an additional three transcripts and calculated the inter-coder
Our first questions were about roles and responsibilities in reliability. The inter-coder reliability score using Cohen’s
their workplaces. We then proceeded to ask about their threat Kappa Coefficient was 0.81, indicating substantial agreement
hunting practices, guided by their responses. While we had in applying the codebook [24]. Then, the first author pro-
a script, we did not rigidly adhere to it in all cases, but we ceeded to code the rest of the scripts. High level codebook
ensured that all relevant questions were covered by the end attached in Table 4 in the Appendix 8.4.
of each session. The interviews concluded with exploring
potential areas for improvement in the threat hunting process.
Participants were then thanked for voluntary participation in
3.6 Limitations
the study, and no financial compensation was provided. On While we attempted to diversify and enhance our sample
average, each interview session took between 40 minutes to using snowball sampling, we acknowledge some common
1hr 15 minutes. Due to time differences with some partici- limitations associated with studies that have employed this
pants, some interviews took place in the early hours or late technique as a recruitment method. Firstly, snowballing can
evenings of our local time. Our complete interview protocol perpetuate power imbalances; some participants may have
can be found in the Appendix 8.3. participated in the study because they were recruited by in-
dividuals in higher positions, feeling obligated to participate.
3.5 Data Analysis To mitigate this, we emphasized to participants the voluntary
nature of their involvement and their right to withdraw at any
Once data collection was complete, we utilized a professional point, ensuring they felt no external pressure to participate.
transcription service that adhered to our university policy and Secondly, samples recruited through snowballing often lack
GDPR complaint to transcribe all our interview recordings. representativeness. For instance, our sample is biased towards
After transcribing all the audio files, we began the coding pro- participants from large companies that primarily offer man-
cess. We inductively coded [9,30] the scripts using the conven- aged security services. This bias may stem from participants
tional line-by-line method to identify key themes, methods, sharing the study among their peers or personal networks
processes, tools, and attitudes relating to threat hunting. Two limited to such companies. Moreover, some participants even
In this work, we investigated threat hunters’ practices in the [6] Saed Alrabaee, Paria Shirani, Mourad Debbabi, and
wild, including who conducts the hunts, how they conduct Lingyu Wang. On the feasibility of malware authorship
them, the challenges they face, and the strategies they employ attribution. In Foundations and Practice of Security: 9th
to address these challenges and improve hunting processes. Int. Symposium, FPS 2016, Québec City, QC, Canada,
We found that threat-hunting activities are not standardized; pages 256–272. Springer, 2017.
[29] Lily Hay Newman. Russia’s fireeye hack is [39] Sathya Chandran Sundaramurthy, Michael Wesch, Xin-
a statement—but not a catastrophe. https: ming Ou, John McHugh, S Raj Rajagopalan, and Alexan-
//www.wired.com/story/russia-fireeye-hack- dru G Bardas. Humans are dynamic - our tools should
statement-not-catastrophe/, 2020. Accessed on be too. IEEE Internet Computing, 21(3):40–46, 2017.
April 2023.
[40] Joe Tidy. Solarwinds: Why the sunburst hack is so se-
[30] Lorelli S Nowell, Jill M Norris, Deborah E White, and rious. https://www.bbc.co.uk/news/technology-
Nancy J Moules. Thematic analysis: Striving to meet 55321643, 2020. Accessed on April 2023.
the trustworthiness criteria. Int. journal of qualitative
[41] Swaathi Vetrivel, Veerle Van Harten, Carlos H Gañán,
methods, 16(1):1609406917733847, 2017.
Michel Van Eeten, and Simon Parkin. Examining con-
[31] Antonio Pecchia, Domenico Cotroneo, Rajeshwari sumer reviews to understand security and privacy issues
Ganesan, and Santonu Sarkar. Filtering security alerts in the market of smart home devices. In 32nd USENIX
for the analysis of a production saas cloud. In IEEE 7th Security Symposium, 2023.
Int Conference on Utility and Cloud Computing. IEEE,
[42] Manfred Vielberth, Fabian Böhm, Ines Fichtinger, and
2014.
Günther Pernul. Security Operations Center: A System-
[32] Akalanka Perera, Shanith Rathnayaka, N. D. Perera, atic Study and Open Challenges. IEEE Access, 2020.
W.W. Madushanka, and Amila Nuwan Senarathne. The [43] Daniel Votipka, Seth Rabin, Kristopher Micinski, Jef-
next gen security operation center. In 2021 6th Int. Conf frey S Foster, and Michelle L Mazurek. An observa-
for Convergence in Technology (I2CT), pages 1–9, 2021. tional investigation of reverse {Engineers’} processes.
[33] Rami Puzis, Polina Zilberman, and Yuval Elovici. In 29th USENIX Security Symposium, 2020.
Athafi: Agile threat hunting and forensic investigation. [44] Daniel Votipka, Rock Stevens, Elissa Redmiles, Jeremy
arXiv preprint arXiv:2003.03663, 2020. Hu, and Michelle Mazurek. Hackers vs. testers: A com-
[34] Sagar Samtani, Ryan Chinn, Hsinchun Chen, and Jay F parison of software vulnerability discovery processes.
Nunamaker Jr. Exploring emerging hacker assets and In IEEE Symposium on Security and Privacy. IEEE,
key hackers for proactive cyber threat intelligence. Jour- 2018.
nal of Management Information Systems, 34(4):1023– [45] Maurice Weber, Xiaojun Xu, Bojan Karlaš, Ce Zhang,
1053, 2017. and Bo Li. Rab: Provable robustness against backdoor
attacks. arXiv preprint arXiv:2003.08904, 2020.
[35] Jordan Shropshire and Christopher Kadlec. I’m leaving
the it field: The impact of stress, job insecurity, and [46] Rodrigo Werlinger, Kasia Muldner, Kirstie Hawkey,
burnout on it professionals. Int. Journal of Information and Konstantin Beznosov. Preparation, detection, and
and Communication Technology Research, 2(1), 2012. analysis: the diagnostic work of it security incident re-
sponse. Information Management & Computer Security,
[36] Xiaokui Shu, Frederico Araujo, Douglas L Schales,
18(1):26–42, 2010.
Marc Ph Stoecklin, Jiyong Jang, Heqing Huang, and
Josyula R Rao. Threat intelligence computing. In Proc. [47] Chong Xiang, Alexander Valtchanov, Saeed Mahloujifar,
of the 2018 ACM SIGSAC conference on computer and and Prateek Mittal. Objectseeker: Certifiably robust
communications security, pages 1883–1898, 2018. object detection against patch hiding attacks via patch-
agnostic masking. 2022.
[37] Sathya Chandran Sundaramurthy, Alexandru G Bar-
das, Jacob Case, Xinming Ou, Michael Wesch, John [48] Heng Yin, Dawn Song, Manuel Egele, Christopher
McHugh, and S Raj Rajagopalan. A human capi- Kruegel, and Engin Kirda. Panorama: capturing system-
tal model for mitigating security analyst burnout. In wide information flow for malware detection and anal-
Eleventh Symposium On Usable Privacy and Security ysis. In Proc. of the 14th ACM conf on Computer and
(SOUPS), pages 347–359, 2015. communications security, pages 116–127, 2007.
[38] Sathya Chandran Sundaramurthy, John McHugh, Xin- [49] Kim Zetter. The untold story of the boldest supply-chain
ming Ou, Michael Wesch, Alexandru G Bardas, and hack ever. https://www.wired.com/story/the-
Have deeper knowledge of the network, systems, and data being collected. Cannot only rely on the client’s in-house team, they must learn the systems themselves from
scratch
Have defined communication line so they know who to communicate with during planning about data and Communication is usually challenging because sometimes it is not clear who oversees what.
devices.
Pre-hunt Plan Flexibility to adapt and refine planning Services are for limited time, and they must follow standardize process.
Priority issues (analysts may have other work responsibilities) No priority issues, as this is a dedicated team
Other local teams and management usually understand scope of the threat hunting Keeping everyone on the same page as sometime client have different expectations.
Data Collection and Prepara- Have direct access to data/logs makes the process easy Limited data access and availability because sometimes the logs are not even collected or have
tion been collected but deleted.
They are usually part of the team that decides which logs needs to be collected and retention period. Lots of time can be spent on trying to understand logs. Data sometimes is missing
Hunting and Validating Misunderstanding threats may lead to false negative alerts Limited access to data and lack of data source results in false negative
Due to direct access to internal team can promptly respond to threats and start remediation actions Must wait and be advised on how to respond to threats.
Remediation and Can communicate directly with other teams during remediation Communication can be challenging which may delay the threat response process
Reporting Reporting channels are clear Reporting can be cumbersome
Table 4: Codebook
Theme Code Subcode Description
Use case-bases Hunting Participants describing a process of threat hunting that involves building cases or scenarios on
possible attack patterns, tactics, techniques, and behaviors that adversaries might employ.
Threat Hunting Intel-based Hunting Participants explaining they leveraged threat intelligence feeds, open-source intelligence, or vendor-
Method based intelligence for threat hunting.
Random-based Hunting Participants describing a method of hunting that is random, possible based on suspicion or knowl-
edge from past events.
Threat Hunting Pre-hunt Plan Participants describing a process in which they carefully plan for the hunting process. This includes
Practices defining the objectives, scope, choosing network or system logs to investigate, and determining
the tools and techniques and who will carry out the search.
Threat Hunting Data Collection and Prepara- Participants describing an approach for collecting data from various sources such as network, tools,
Process tion and other security devices deployed to collect data within the organizations.
Hunting and Validating Participants describing the hunting process and the validation process they follow to identify and
verify threats.
Remediation and Reporting Participants explaining the process they follow when they have discovered and confirmed a threat
or indicator of compromise including how they report it and to whom.
Method- False Alerts Participants explaining sometimes they receive potential threat alerts that turn out to be false or
related Chal- benign.
lenges
Building Usecases - Complex Participants explaining that building use cases requires deep understanding of potential attacks
TTPs tactic and technique, also highlighting that this is not easy.
Evolving tactics and tech- Participants explaining that because threat actors continually adapt and innovate their approaches
niques to bypass security measures and avoid detection, then threat hunting is more challenging.
System & Tools failing Participants explaining that systems and tools sometimes fail to provide the services required.
Complex Data Participants explaining that data being extracted can come in diverse formats, sometimes even
challenging to understand.
Threat Hunting Data-related Incomplete & Low-Quality Participants explaining that data is sometimes incomplete or of low quality leading to inaccurate
Challenges Challenges Data assessments or provide insufficient insights on potential threats
Data Overload Participants explaining that identifying threats from large volume of data is complicated and
challenging.
Limited Data Storage Participants explaining that their challenge is having limited storage which affects their threat
hunting efforts.
Organization & Skillsets & Staffing Participants discussing challenges around finding people with the right skills to perform threat
People related hunting.
Challenges
Communication Participants explaining that communication is one of their challenges in threat hunting.
Budget Constrains & Lack of Participants explaining the constraints that they have in threat hunting due to lack of budget and
Resources having the right resources.
Re-analysing, Re-tuning, and Participants describing how they address false alerts.
Collaborating
Automating Repetitive Tasks Participants explaining how they use automation to address some of the challenges they face.
Threat Hunting Best Practices Refining data collection strate- Participants explaining that they continuously refine their data collection strategies to have useful
Strategies Strategies gies data for threat hunting.
Being flexible and Open Participants explaining that they approach threat hunting with an open mind to ease the tasks.
minded
Keeping up with current threats Participants describing the importance of continuous learning to keep up with threats.
Asking for better budget alloca- Participants explaining how better budget would solve majority of their challenges.
tion