Threat hunting is the proactive process of searching for threats that evade existing security tools. It involves analysing data, developing hypotheses, and investigating patterns to identify suspicious activity before it causes harm.
Table of Contents
Attackers are getting better at avoiding detection. They use techniques like fileless malware, remote access tools, and credential abuse to blend in with legitimate activity. These methods often bypass traditional security systems.
Relying on alerts alone can leave gaps. Threat hunting addresses this by identifying threats early, often before clear indicators emerge. Unlike reactive methods that rely on alerts, threat hunting focuses on stealthy, persistent techniques that may not trigger automated defences.
As a result, threat hunting reduces dwell time, limits impact, and helps organisations respond faster. This benefit is reflecting in the fact that the number of organisations that employ formal threat hunting methodologies grew to 64% in 2024, according to the SANs threat hunting survey.
Threat hunting and incident response serve different purposes:
Threat hunting is proactive. It involves actively looking for signs of potential compromise based on assumptions or weak signals.
Incident response is reactive. It begins after a breach is detected and focuses on containment, investigation, and recovery.
The two can work together, but they follow different timelines. Hunting, for instance, may uncover incidents before they trigger alerts, allowing earlier intervention. When an issue that threat hunting missed arises, incident response frameworks step in after the breach.
Threat intelligence provides context to security. It includes data on known threats—such as ransomware or malware strains.
Threat hunting, on the other hand, applies this information to live environments. It looks for signs that similar behaviours are unfolding inside an organisation.
While separate, the two disciplines reinforce each other. Mature SOC teams use threat intelligence to guide hunts, and in turn, threat hunting can identify new threats to feed back into intelligence platforms.
Threat hunting usually follows a structured approach.
Hunters begin with a question. For example: "Is there evidence of unauthorised lateral movement in our finance systems?"
These hypotheses are based on threat intelligence, previous incidents, or unusual activity patterns. The goal is to test and either prove or disprove them with evidence.
Indicators of Compromise (IOCs) are artefacts from known breaches: file hashes, IPs, or domain names.
Indicators of Attack (IOAs) focus on behaviours: suspicious scripts, account misuse, or privilege escalation.
IOAs are often more useful in threat hunting because they catch techniques rather than known tools.
Effective threat hunting depends on visibility. Key data sources include:
Endpoint telemetry (processes, memory use, command-line activity)
Network traffic and DNS logs
Identity and access logs
Cloud audit trails
Platforms like Trend Vision One provide integrated views across these layers.
TTP analysis: Studying known adversary behaviours based on the MITRE ATT&CK framework
Outlier detection: Spotting behaviour that deviates from normal baselines
Time-based correlation: Looking at sequences of events across different systems
Domain expertise: Applying knowledge of business operations to interpret activity
SIEMs: Centralise logs and allow basic querying
XDR platforms: Correlate multi-source telemetry to surface suspicious patterns
Threat intelligence platforms: Feed external context into searches
Scripting tools: YARA and Sigma help define custom detection logic
Trend Micro Vision One supports threat hunting through automated correlation, prebuilt queries, and MITRE mapping. It reduces noise and helps analysts focus on high-confidence findings.
A global logistics firm noticed unusual login patterns in Microsoft 365. Threat hunters used location-based filtering and audit logs to trace back to a compromised partner account. The account had been used to send phishing emails internally.
In a recent Trend Micro threat-hunting research case, threat hunters investigated persistent command-line activity across several high-privilege endpoints. Analysis revealed abuse of legitimate tools such as PowerShell and WMI to establish backdoors without dropping files.
This technique, known as "living off the land," is designed to avoid detection by security software. It remains one of the most common challenges in enterprise threat detection.
A Trend Micro Vision One customer identified anomalous DNS requests tied to a trusted third-party vendor. Deeper inspection showed the vendor’s environment had been compromised and was being used for lateral movement.
A repeatable threat hunting program includes defined roles, consistent workflows, and outcome tracking.
Team roles: cyber hunter, SOC analyst, threat intelligence lead
Process stages: hypothesis, data review, investigation, analysis, reporting
Frameworks: MITRE ATT&CK and NIST support structured coverage
Ideally, a proactive cybersecurity framework combines telemetry, threat intelligence, and automation to scale investigations across environments.
When getting started, focus on visibility here first:
Identify priority assets (e.g. finance, executive, critical infrastructure)
Ensure logging is enabled across endpoints, identity, and cloud
Begin with one hypothesis per week
Use ATT&CK to guide technique-based searches
Record findings and refine queries over time
Trend Vision One provides advanced capabilities for threat hunting:
Cross-layer telemetry from endpoints, email, cloud, and network
Automatic mapping to MITRE techniques
Risk-based scoring to prioritise threats
Integrated threat intelligence for context
Search and pivot tools for proactive investigations
It supports security teams in detecting stealthy attacks, reducing dwell time, and uncovering threats before they escalate.
Threat hunting is the proactive process of searching for threats that evade automated security tools using manual investigation and hypothesis testing.
Threat hunting is proactive and happens before an incident is confirmed; incident response is reactive and begins after detection.
Threat intelligence provides known threat data; threat hunting applies this intelligence to identify suspicious activity in live environments.
IOAs focus on behaviours and tactics; IOCs are forensic evidence of past attacks like file hashes or IP addresses.
Tools include SIEMs, XDR platforms, threat intelligence feeds, and scripting utilities like YARA or Sigma.