<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

We're blowing the whistle on Legacy PAM 🏀 Join us for an Access Madness Webinar on March 28

Search
Close icon
Search bar icon

What is Cyber Threat Hunting?

StrongDM Team
Written by
Co-founder / CTO
Schuyler Brown
Reviewed by
Chairman of the Board
Last updated on: May 5, 2023

Love ❤️ DevSecOps?
Get tips, guides, tutorials, & more in your inbox.

What is Cyber Threat Hunting?

Threat hunting is the cyber defense practice of proactively searching for threats within a network. Threat hunters look for threats that may have evaded an organization’s existing endpoint security. Their main aim is to prevent any present threats or attacks from advancing and doing serious harm.

Not to be confused with ordinary threat detection, threat hunting does not simply react to obvious signs of danger. Threat hunters assume that attackers are already inside the network and seek evidence of their presence and activity. To gain insights, they rely on threat intelligence data, MITRE ATT&CK Framework, tactics, techniques, and procedures (TTP), indicators of compromise (IOC), and other tools.

Threat hunting is an important defense practice since signs of attack may not be immediately evident. In some cases, attackers may remain in the network for weeks or months undetected. They may spend the time searching for valuable data or login credentials that will enable them to move laterally and expand the attack.

Five Steps of a Cyber Threat Hunting Campaign

Step 1: Hypothesis

Threat hunters use threat intelligence data, aids like MITRE ATT&CK Framework, tactics, techniques, and procedures (TTP), as well as their own knowledge and experience to form a threat hypothesis.

Step 2: Trigger

A trigger flags a certain system or area in the environment for further investigation. It may come through advanced detection technology, or a threat hunter’s well-formed hypothesis itself may serve as a trigger.

Step 3: Data gathering

The next step is to gather threat intelligence data with the help of tools such as Security Information and Event Management (SIEM), Security Orchestration, Automation, and Response (SOAR), and Managed Detection and Response (MDR) technologies.

Step 4: Investigation

During the threat investigation process, threat hunters analyze all relevant information they have in order to confirm or rule out malicious activity.

Step 5: Response

After a thorough investigation confirms malicious activity, the security team formulates a response. Depending on the type of attack and the damage sustained, this may include software patching, malware removal, vulnerability analysis, or new protective measures.

The Evolution of Cyber Threat Hunting

The concept of threat hunting has been around for a while, but it is only in recent years that it has become an essential strategy for cybersecurity. Organizations are now recognizing the need to move beyond reactive measures and focus on proactive and preventive measures for cybersecurity. Cyber threat hunting has evolved rapidly from a manual and time-intensive process to a more automated and efficient process through the use of advanced technologies such as AI and machine learning.

AI and machine learning have revolutionized cyber threat hunting by enabling organizations to analyze vast amounts of data in real-time. These technologies can identify patterns and anomalies that may be indicative of a security threat, allowing organizations to respond quickly and effectively.

Another key factor in the evolution of cyber threat hunting is the increasing collaboration between organizations and security professionals. Sharing threat intelligence and best practices has become essential in the fight against cyber threats. By working together, organizations can stay ahead of potential threats and prevent them from causing damage.

Key Components of Cyber Threat Hunting

Cyber threat hunting involves a range of activities that are designed to identify and eliminate cybersecurity threats. The key components of cyber threat hunting include continuous monitoring of network traffic, infrastructure, and system logs, proactive analysis of system and network behavior, and proactive searching for threats within an organization’s security environment.

Continuous monitoring of network traffic, infrastructure, and system logs is essential for identifying potential security threats. This involves analyzing data in real-time to identify any unusual activity that may indicate a security threat.

Proactive analysis of system and network behavior is another key component of cyber threat hunting. This involves analyzing data over time to identify patterns and anomalies that may be indicative of a security threat. By identifying these patterns, organizations can take proactive steps to prevent potential threats from causing damage.

Proactive searching for threats within an organization’s security environment is also essential for effective cyber threat hunting. This involves actively searching for potential threats within an organization's systems and data. By identifying and neutralizing these threats before they can cause harm, organizations can minimize the impact of a cyber-attack.

In conclusion, cyber threat hunting is a proactive approach to cybersecurity that involves continuous monitoring, analysis, and proactive searching for potential threats. By staying ahead of potential threats, organizations can minimize the impact of a cyber-attack and protect their systems, data, and reputation.

The Cyber Threat Hunting Process

The cyber threat hunting process is a proactive approach to identifying and mitigating cyber threats. It involves a series of key stages that help organizations stay ahead of potential cyber attacks.

Preparation and Planning

Before starting the actual threat hunting process, it is essential to identify the scope of the investigation, define goals and objectives, and prepare the necessary tools and resources for the operation. This stage is critical as it sets the foundation for the entire threat hunting process. Threat hunters need to have a clear understanding of the organization's infrastructure, network topology, and potential vulnerabilities. They also need to have a well-defined plan that outlines the investigation's scope and objectives.

During the preparation and planning stage, threat hunters need to identify potential sources of data that may be relevant to the investigation. This may include firewalls, intrusion detection systems, and security information and event management (SIEM) systems. They also need to ensure that they have the necessary tools and resources to collect and analyze this data effectively.

Data Collection and Analysis

Threat hunters collect data from various sources such as firewalls, intrusion detection systems, and security information and event management (SIEM) systems. They then analyze this data to identify suspicious or malicious activity. This stage involves the use of various tools and techniques to identify potential threats, including network traffic analysis, log analysis, and behavior analysis.

Threat hunters need to have a deep understanding of the organization's network and infrastructure to identify potential threats accurately. They also need to be able to differentiate between legitimate and malicious activity to avoid false positives.

Hypothesis Generation

Based on the analysis of data, threat hunters develop hypotheses on the nature and extent of the threat they are investigating. This stage involves using the data collected in the previous stage to develop a hypothesis about the potential threat's origin, method of attack, and potential impact.

Threat hunters need to be able to think creatively and outside the box to develop accurate hypotheses. They also need to consider all potential scenarios and not limit themselves to preconceived notions about potential threats.

Investigation and Validation

In this stage, threat hunters conduct a detailed investigation to validate their hypotheses, gathering additional data to corroborate their findings. They use various techniques such as penetration testing and forensic analysis to identify and investigate any potential threats and determine their attributes, including origin, method of attack, and potential impact.

Threat hunters need to be meticulous in their investigation, leaving no stone unturned. They need to be able to analyze data from multiple sources to validate their hypotheses accurately.

Remediation and Reporting

Once a threat has been identified and validated, remediation steps are taken to neutralize the threat. This stage involves implementing appropriate security measures to prevent similar threats from occurring in the future. The findings of the investigation are documented and reported to the organization's management for future reference and to use in developing security strategies or further security measures.

Threat hunters need to be able to communicate their findings effectively to the organization's management. They need to provide clear and concise reports that outline the potential impact of the threat and the steps taken to neutralize it.

The cyber threat hunting process is an ongoing process that requires constant vigilance and attention to detail. By following these key stages, organizations can stay ahead of potential cyber threats and protect their critical assets from harm.

Cyber Threat Hunting Techniques

Cyber threat hunting is a proactive approach to identifying and mitigating cyber threats before they cause damage. It involves using a variety of techniques to search for potential threats that may have bypassed traditional security measures. In this article, we will explore some of the most common cyber threat hunting techniques used by security professionals.

Indicator-Based Hunting

Indicator-based hunting is one of the primary techniques used in cyber threat hunting. It involves the identification and analysis of specific indicators of compromise (IOC) or tactics, techniques, and procedures (TTP) commonly associated with a particular threat. These indicators can include IP addresses, domains, file hashes, or network patterns, regularly used by attackers to target an organization's infrastructure.

For example, if an organization is aware of a specific malware strain that has been used in recent attacks, they can proactively search for indicators associated with that malware, such as file hashes or command and control (C2) server addresses. By identifying these indicators, security professionals can detect and mitigate potential threats before they cause damage.

Behavior-Based Hunting

Behavior-based hunting involves a proactive search for irregularities or anomalies in an organization's infrastructure or network behavior. It looks for deviations from normal system behavior, such as unusual traffic patterns, suspicious user behavior, or abnormal system events, indicating a potential security incident.

For example, if an organization's network traffic suddenly spikes during non-business hours, it could indicate that a cybercriminal is attempting to exfiltrate data. By proactively searching for these anomalies, security professionals can detect and mitigate potential threats before they cause damage.

Anomaly-Based Hunting

Anomaly-based hunting involves the identification of threats that manage to bypass traditional security measures such as firewalls and intrusion detection systems. This technique uses predictive analytics, machine learning, and AI to detect outliers or anomalies in system behavior, which are then flagged as potential threats for further investigation.

For example, if an organization's firewall is configured to block all incoming traffic except for traffic on port 80, an attacker may attempt to bypass the firewall by sending traffic on a different port. Anomaly-based hunting can detect this unusual behavior and flag it as a potential threat for further investigation.

Intelligence-Driven Hunting

Intelligence-driven hunting is a technique that leverages external intelligence sources such as threat intelligence feeds, malware analysis reports, underground forums, and dark web sources to identify and investigate potential security incidents. This technique allows organizations to stay ahead of cyber threats by proactively gathering intelligence on potential threats and vulnerabilities.

For example, if a new malware strain is discovered in the wild, security professionals can proactively search for indicators associated with that malware and use the intelligence gathered to detect and mitigate potential threats before they cause damage.

Conclusion

Cyber threat hunting is a strategy for organizations looking to protect their IT infrastructure from sophisticated cyber threats. It is a proactive approach that complements traditional security measures such as firewalls, antivirus, and intrusion detection systems. By continuously monitoring an organization’s infrastructure and system behavior, threat hunting can help identify and mitigate potential threats before they cause significant damage.


About the Author

, Dynamic Access Management platform, StrongDM puts people first by giving technical staff a direct route to the critical infrastructure they need to be their most productive.

More Glossary Terms

A
Access Control Lists (ACL)

Access control lists (ACL) control or restrict the flow of traffic through a digital environment. ACL rules grant or deny access in two general...

Active Directory (AD)

Active Directory (AD) is the proprietary directory service for Windows domain networks. It consists of a database and numerous services that connect users...

Active Directory (AD) Bridging

What is Active Directory (AD) Bridging? Active Directory Bridging is a technology in the field of networking that aims to enhance the communication...

Active Directory (AD) Security

Active Directory (AD) is a critical component for Windows based networks. It is a centralized authentication and authorization service that helps...

Active Directory Authentication

Active Directory (AD) is Microsoft’s proprietary directory service for Windows domain networks. Active Directory authentication is AD’s system for...

Advanced Threat Protection

Advanced threat protection is a type of cybersecurity dedicated to preventing pre-planned cyberattacks, such as malware or phishing. ATP combines cloud,...

Agentless Monitoring

Agentless monitoring is a form of IT monitoring that does not require the installation of a software agent. Agentless monitoring protocols or APIs collect...

Anomaly Detection

What Is Anomaly Detection? Anomaly detection is the process of analyzing company data to find data points that don’t align with a company's standard data...

Application Gateway

What is an Application Gateway (App Gateway)?An application gateway is a security measure that protects web applications. They replace traditional web...

Attack Surface

Your organization's attack surface is a collection of all the external points where someone could infiltrate your corporate network. Think of your attack...

Attack Surface Management vs. Vulnerability Management

As more and more data and critical systems go online, the risks associated with cyber threats magnify. One of the most important aspects of cybersecurity...

Attribute-Based Access Control (ABAC)

A runtime decision-making strategy for what features and/or data a user can access based on policies and user attributes.

Audit Log

An audit log is a document that records what is happening within an IT system.

Authentication (Authn)

Authentication is the process of verifying a user or device before allowing access to a system or resources.

Authentication Bypass Vulnerability

An authentication bypass vulnerability is a weak point in the user authentication process. A cybercriminal exploiting such a weakness circumvents...

Authentication vs. Authorization: What's the Difference?

When it comes to protecting sensitive data and ensuring systems security, two key concepts come into play - authentication and authorization. Although...

AWS CloudTrail vs. AWS CloudWatch: What's the Difference?

Amazon Web Services (AWS) has emerged as one of the leading providers of cloud computing services, providing a wide range of management tools for...

AWS IAM User vs. IAM Role

The difference between an IAM role and a user is that a role can be temporarily or permanently applied to a user to give the user bulk permissions for a...

AWS NoSQL Databases: How to Choose the Best Option

Understanding NoSQL Databases Before we take a closer look at the various NoSQL databases provided by AWS, let's first understand what NoSQL databases...

B
Bastion Host

A bastion host is a server used to manage access to an internal or private network from an external network - sometimes called a jump box or jump server.

Behavior-Based Access Control (BBAC)

Behavior-Based Access Control (BBAC) is a security model that grants or denies access to resources based on the observed behavior of users or entities. It...

Brute Force Attack

A brute force attack is a cyber attack where a hacker guesses information, such as usernames and passwords, to access a private system. The hacker uses...

C
CASB

Software or hardware that is either hosted in the cloud or on-premises. It adds a layer of security between users and cloud service providers and often...

CI/CD Pipeline

CI/CD (continuous integration/continuous deployment) is a collection of practices for engineering, testing, and delivering software. A CI/CD pipeline is...

Cloud Application Security

What is Cloud Application Security? Cloud application security is a crucial aspect of modern business operations, especially as more organizations turn...

Cloud Infrastructure Entitlement Management (CIEM)

Cloud Infrastructure Entitlement Management (CIEM, pronounced “kim”) is a category of specialized software-as-a-service solutions that automate the...

Cloud Workload Security

What is Cloud Workload Security?Cloud workload security is the practice of securing applications and their composite workloads running in the cloud....

Comparing IOA and IOC: What's the Difference?

Input/Output (IO) is a fundamental aspect of modern computing systems. In order to effectively send and receive data between a computer and its...

Comparing Kubernetes and Mesos: Which One Is Right for You?

Container orchestration platforms are becoming increasingly popular with developers and businesses alike. They provide a way to manage and automate the...

Comparing MDR and MSSPs: What's the Difference?

In today's ever-evolving threat landscape, businesses must remain vigilant in defending their networks against potential attacks. As a result, Managed...

Comparing SDN and NFV: What's the Difference?

Software-Defined Networking (SDN) and Network Functions Virtualization (NFV) are two terms that frequently come up in discussions of modern networking....

Comparing SDN and SD-WAN: What's the Difference?

In the ever-changing technology landscape, software-defined networking (SDN) and software-defined wide area network (SD-WAN) are two buzzwords that have...

Comparing SIEM and Log Management: What's the Difference?

Businesses operate in a data-driven world, handling data for different purposes. As more data is generated, companies seek ways to organize and manage...

Comparing SRE and DevOps: What Are the Differences?

In the realm of software development, there are two popular approaches to managing complex systems: Site Reliability Engineering (SRE) and DevOps. While...

Comparing XDR, SIEM, and SOAR: What's the Difference?

As we continue to combat the increase in cybersecurity threats, it’s essential that businesses have a comprehensive plan in place to protect their assets....

Continuous Adaptive Risk and Trust Assessment (CARTA)

Continuous Adaptive Risk and Trust Assessment (CARTA) is an IT security framework that goes beyond traditional role-based access control (RBAC). By adding...

Credential Stuffing

Credential stuffing is a type of cyber attack that occurs when a person or bot steals account credentials, such as usernames and passwords, and tries to...

Credential Stuffing vs. Password Spraying: What's the Difference?

Online security risks are a constantly evolving concern. As we increasingly rely on digital platforms for everything from communication to banking and...

Cyber Insurance

Cyber insurance, also called cybersecurity insurance or cyber liability insurance, is an insurance policy that covers the losses a business might suffer...

D
Data Loss Prevention (DLP)

Data Loss Prevention (DLP) is a series of tools and practices that help companies recognize and prevent data exposure by controlling the flow of...

Data Observability

Data observability is the ability to understand, diagnose, and manage data health across multiple IT tools throughout the data lifecycle. A data...

Data Security Posture Management (DSPM)

Data Security Posture Management (DSPM) refers to the proactive and continuous assessment, monitoring, and enhancement of an organization's data security...

Defense-in-depth

What is Defense-in-depth?Defense-in-depth began as a military term for a layered approach to protection. The NSA has taken that military strategy and...

Deprovisioning

Deprovisioning removes the access rights and deletes the accounts associated with a user on a network. When an organization offboards an individual, it’s...

DevOps and DevSecOps: Understanding the Difference

In today's fast-paced business world, technology and software development have become crucial for organizations to stay ahead of the competition. With...

Digital Forensics and Incident Response (DFIR)

Digital Forensics and Incident Response (DFIR) is a cybersecurity practice for identifying, investigating, and remediating cyberattacks. Computer security...

Directory Services

What Are Directory Services? A directory service is a database containing information about users, devices, and resources. This information, such as...

Dynamic Access Control (DAC)

What is Dynamic Access Control (DAC)? Dynamic Access Control (DAC) is a Windows Server feature that debuted in Windows Server 2012. It leverages...

E
EDR vs MDR vs XDR: What's the Difference?

In today's world, cyber threats are becoming more sophisticated, and even the most robust security measures cannot guarantee total protection. As a...

Endpoint Privilege Management (EPM)

What is Endpoint Privilege Management (EPM)? Endpoint Privilege Management (EPM) is a critical process that ensures that users and applications have...

Enterprise Kubernetes

An enterprise Kubernetes (K8s) platform packages Kubernetes—an open source container orchestrator—into a simple-to-use product for companies. Container...

Enterprise Password Management

What is Enterprise Password Management? Enterprise Password Management is a system or software designed to securely store, manage, and control access to...

Ephemeral Environment

An ephemeral environment is a short-lived clone of the UAT (user acceptance testing) or production environment. Software teams create ephemeral...

F
Federated Identity Management vs. Single Sign-On: What's the Difference?

Single sign-on (SSO) and federated identity management (FIM) are two popular methods of identity management that are commonly used to simplify...

FIDO2

FIDO2 is the newest set of specifications from the FIDO Alliance. It enables the use of common devices to authenticate to online services on both mobile...

H
HIPAA

Compliance with the Health Insurance Portability and Accountability Act (HIPAA) means adhering to the rules and regulations that impact what, how, and...

HITRUST

HITRUST is a non-profit company that delivers data protection standards and certification programs to help organizations safeguard sensitive information,...

Honeypot

A honeypot is a phony digital asset designed to look like a poorly-guarded, valuable asset. The goal is to trick cyber attackers into targeting the...

I
Identity and Access Management (IAM)

Identity and access management (IAM or IdAM) is a framework containing the tools and policies a company uses to verify a user’s identity, authorize...

Identity as a Service (IDaaS)

Identity as a Service (IDaaS) is an identity and access management (IAM) solution delivered in a cloud-based service that is hosted by a trusted third...

Identity Governance and Administration (IGA)

Identity governance and administration (IGA), also called identity security, is a set of policies that allow firms to mitigate cyber risk and comply with...

Identity Lifecycle Management

What is Identity Lifecycle Management?Identity lifecycle management is the process of managing user identities and access privileges for all members of an...

Identity Security

Identity security refers to the tools and processes intended to secure identities within an organization. Based upon the Zero Trust model, identity...

Identity Threat Detection and Response (ITDR)

What is Identity Threat Detection and Response (ITDR)? Identity Threat Detection and Response (ITDR) refers to a range of tools and processes designed to...

IGA vs. IAM: Understanding the Difference

While there's an overlap between IGA and IAM, key differences distinguish the two. IAM focuses on authenticating and authorizing user access, primarily...

Indicator of Attack (IOA) Security

An indicator of attack (IOA) is digital or physical evidence of a cyberattacker’s intent to attack. IOA detection focuses specifically on an adversary’s...

Insider Threat

An insider threat is a threat to an organization that occurs when a person with authorized access—such as an employee, contractor, or business...

ISO 27001 Compliance

ISO/IEC 27001, or ISO 27001, is the international standard that defines best practices for implementing and managing information security controls within...

ISO 27002

ISO 27002, or ISO/IEC 27002:2022, provides guidance on the selection, implementation, and management of security controls based on an organization's...

ISO 27003

ISO 27003, also called ISO/IEC 27003:2017, provides guidance for implementing an ISMS based on ISO 27001.

J
Just-in-Time (JIT) Access

Just-in-time (JIT) access is a feature of privileged access management (PAM) solutions to grant users access to accounts and resources for a limited time...

K
Kerberoasting

Kerberoasting is a post-compromise attack technique for cracking passwords associated with service accounts in Microsoft Active Directory. The attacker...

Kubernetes Governance

Kubernetes governance refers to the policies and procedures for managing Kubernetes in an organization. Governance applies to technical units (such as...

L
Lateral Movement

Lateral movement is when an attacker gains initial access to one part of a network and then attempts to move deeper into the rest of the network —...

Lightweight Directory Access Protocol (LDAP)

Lightweight directory access protocol (LDAP) is an open-standard and vendor-agnostic application protocol for both verifying users' identities and giving...

Log Analysis

Log analysis is the practice of examining event logs in order to investigate bugs, security risks, or other issues. Analyzing automatically generated log...

Log Management

Log data—from system, application, and security log files, for example—help IT staff identify technical issues, troubleshoot, improve performance, and...

M
Man-in-the-Middle (MITM) Attack

A man-in-the-middle (MITM) attack is a cyber attack in which a threat actor puts themselves in the middle of two parties, typically a user and an...

Microsegmentation

Microsegmentation is a network security practice that creates secure zones within data center environments by segmenting application workloads into...

Monitoring

Monitoring is the collection and analysis of data pulled from IT systems. DevOps monitoring uses dashboards— often developed by your internal team—to...

N
Network Segmentation

Network segmentation (also known as network partitioning or network isolation) is the practice of dividing a computer network into multiple subnetworks in...

NIST

NIST compliance broadly means adhering to the NIST security standards and best practices set forth by the government agency for the protection of data...

O
Observability

Observability is defined as a measure of how well the internal states of a system can be inferred from knowledge of its external outputs.

Open Authorization (OAuth)

OAuth (OAuth 2.0 since 2013) is an authentication standard that allows a resource owner logged-in to one system to delegate limited access to protected...

OpenID Connect (OIDC)

OpenID Connect (OIDC) is an authentication layer built on top of the OAuth 2.0 authorization framework. OIDC allows third-party applications to obtain...

Organization for the Advancement of Structured Information Standards (OASIS) Explained

The Organization for the Advancement of Structured Information Standards (OASIS) is a non-profit consortium that develops and promotes open standards for...

P
Pass-the-Hash (PtH) Attack

What is Pass-the-Hash (PtH) Attack? Pass-the-hash (PtH) attacks are a type of network attack that involves stealing hashed credentials from one computer...

Password Rotation

What is Password Rotation? Password rotation is a security practice that involves changing passwords regularly to prevent unauthorized access to personal...

Password Vaulting

What is Password Vaulting? Password vaulting is a technique used to store passwords in a central location and protect them with encryption. The primary...

Passwordless Authentication

Passwordless authentication is a verification method in which a user gains access to a network, application, or other system without a knowledge-based...

PCI Compliance

PCI compliance—or payment card industry compliance—is the process businesses follow to meet the Payment Card Industry Data Security Standard (PCI DSS).

Policy Decision Point (PDP) Explained

A Policy Decision Point (PDP) is a component in a system that makes decisions based on policies that have been defined within that system. It is a crucial...

Policy-Based Access Control (PBAC)

Policy-Based Access Control (PBAC) is another access management strategy that focuses on authorization. Whereas RBAC restricts user access based on static...

Principle of Least Privilege (PoLP)

‍In network security, least privilege is the practice of restricting account creation and permission levels to only the resources a user requires to...

Privileged Access Management

Privileged access management (PAM) encompasses the policies, strategies, and technologies used to control, monitor, and secure elevated access to critical...

Privileged Access Management as a Service (PAMaaS)

Cloud privileged access management is cloud-based PAM consumed as a service, or PAMaaS. Companies can replace their on-premises PAM technology with a...

Privileged Account

A privileged account is a user account with greater privileges than those of ordinary user accounts. Privileged accounts may access important data or...

Privileged Session Management

What is Privileged Session Management? Privileged session management (PSM) is an IT security process that monitors and records the sessions of privileged...

Public vs. Private Clouds: What's the Difference?

Cloud computing has revolutionized the way businesses and organizations operate, allowing them to store, access, and manage data and applications in...

R
Red Team vs. Blue Team

“Red team vs. blue team” is a cybersecurity drill during which one group, dubbed the “red team,” simulates the activities of cyberattackers. A separate...

Relationship-Based Access Control (ReBAC) Explained

ReBAC is a model that extends the traditional Role-Based Access Control (RBAC) and Attribute-Based Access Control (ABAC) models by considering the...

Remote Access Security

What is Remote Access Security? Remote access is the ability to access resources, data, and applications on a network from a location other than the...

Remote Code Execution (RCE)

Remote code execution (RCE) is a cyberattack in which an attacker remotely executes commands to place malicious code on a computing device. Input or...

Reverse Proxy and Load Balancer: Understanding the Difference

With the increase in online traffic and the need for secure and fast network connections, reverse proxies and load balancers have become integral...

Robotic Process Automation (RPA) Security

What is Robotic Process Automation (RPA) Security? Robotic process automation (RPA) is software that mimics human actions to automate digital tasks....

Role-based access control (RBAC)

Role-based access control (RBAC) is a security approach that authorizes and restricts system access to users based on their role(s) within an organization.

S
SAML

SAML is a popular online security protocol that verifies a user’s identity and privileges. It enables single sign-on (SSO), allowing users to access...

SAML vs. SSO

SAML enables SSO by defining how organizations can offer both authentication and authorization services as part of their infrastructure access strategy....

SD-WAN vs. MPLS: What's the Difference?

Many businesses have traditionally relied on Multiprotocol Label Switching (MPLS) networks to connect their remote sites and branch offices. However,...

Secrets Management

Secrets management is a cybersecurity best practice for securing digital authentication credentials. It relies on various tools and methods to store,...

Secure Access Service Edge (SASE)

Secure Access Service Edge (more commonly known by the SASE acronym) is a cloud architecture model that combines network and security-as-a-service...

Security Incident Response Policy (SIRP)

A Security Incident Response Policy (SIRP) establishes that your organization has the necessary controls to detect security vulnerabilities and incidents,...

Security Operations (SecOps)

Security Operations (SecOps) is a methodology that fuses IT operations and information security. Its goal is to reduce security risks and vulnerabilities...

Separation of Duties (SoD)

Separation of duties (SoD) is the division of tasks among organization members to prevent abuse, fraud, or security breaches. SoD encompasses a set of...

Shadow IT

What is Shadow IT? Shadow IT is software or hardware in use in an organization without the knowledge of the IT department. Business units or individuals...

Single-Factor Authentication (SFA)

Single-factor authentication (SFA) or one-factor authentication involves matching one credential to gain access to a system (i.e., a username and a...

SOA (Service-Oriented Architecture) vs. Microservices

When it comes to modern software development, two terms that are often used interchangeably are Service-Oriented Architecture (SOA) and Microservices....

SOC 2

SOC 2 stands for “Systems and Organizations Controls 2” and is sometimes referred to as SOC II. It is a framework designed to help software vendors and...

Software-Defined Network (SDN)

With a software-defined network, networking devices directly connect to applications through application programming interfaces (APIs), making SDN...

SOX Compliance

SOX compliance is an annual obligation derived from the Sarbanes-Oxley Act (SOX) that requires publicly traded companies doing business in the U.S. to...

Spear Phishing and Phishing: Understanding the Difference

In today's digital age, many individuals and organizations rely on technology for communication, transactions, and data storage. However, with this...

Spoofing vs Phishing: What's the Difference?

In today's digital age, there are many cybercrimes that individuals and organizations need to be aware of. Two of the most common cybercrimes are spoofing...

T
Technical Debt

Technical debt is any software code which achieves a short-term goal at the cost of some future drawback. It commonly takes the form of code that...

Telemetry

Derived from the Greek roots tele ("remote") and metron ("measure”), telemetry is the process by which data is gathered from across disparate systems to...

Threat Actor

What Is a Threat Actor? A threat actor is any individual or group that has the intent and capability to exploit vulnerabilities in computer systems,...

Threat Hunting

Threat hunting is the cyber defense practice of proactively searching for threats within a network. Threat hunters look for threats that may have evaded...

Threat Intelligence

The ultimate findings from cyberthreat analyses are referred to as threat intelligence. Producing threat intelligence involves a cycle of collecting data...

Two-Factor Authentication (2FA)

Two-factor authentication (2FA) adds a second layer of protection to your access points. Instead of just one authentication factor, 2FA requires two...

U
Understanding the Difference Between CRUD and REST

In the world of web development, CRUD and REST are two terms that are frequently used, but often misunderstood. While both are important and have their...

V
Vulnerability Management

Vulnerability management (VM) is the proactive, cyclical practice of identifying and fixing security gaps. It typically leverages scanning software to...

Vulnerability Management Lifecycle

What is a Vulnerability Management Lifecycle? The vulnerability management lifecycle involves continuous monitoring and assessment of systems, regular...

W
WebAuthn

WebAuthn is the API standard that allows servers, applications, websites, and other systems to manage and verify registered users with passwordless...

What Is a Policy Administration Point (PAP)?

A Policy Administration Point (PAP) is a crucial component in access control systems, responsible for defining and managing policies that regulate user...

What Is a Policy Enforcement Point (PEP)?

A Policy Enforcement Point (PEP) is a component in a security framework that enforces access control policies. It regulates and monitors access to...

What Is a Policy Engine?

A policy engine is a software component that allows an organization to manage, enforce, and audit rules across their system. It is designed to provide a...

What Is a Policy Information Point (PIP)?

A Policy Enforcement Point (PEP) is a component in a security framework that enforces access control policies. It regulates and monitors access to...

What is Access Discovery?

Access Discovery is the process of identifying and verifying available pathways to digital resources or information within a system or network. It...

What Is Active Directory (AD) Bridging?

Active Directory (AD) bridging lets users log into non-Windows systems with their Microsoft Active Directory account credentials. This extends AD benefits...

What Is an Open Policy Agent (OPA)?

Open Policy Agent (OPA) is an open-source, general-purpose policy engine that enables policy-as-code across diverse software stacks. It provides a unified...

What Is Continuous Authorization?

Continuous Authorization is a security concept ensuring ongoing validation of users' access rights within a system. Employing real-time session monitoring...

What is Continuous Monitoring?

What is Continuous Monitoring? Continuous monitoring is a systematic and ongoing process that uses automated tools and technologies to monitor the...

What is Customer Identity Access Management (CIAM)?

Customer Identity Access Management (CIAM) is a specialized branch of identity and access management designed to facilitate secure and seamless customer...

What is Cyber Threat Hunting?

Threat hunting is the cyber defense practice of proactively searching for threats within a network. Threat hunters look for threats that may have evaded...

What Is Disaster Recovery Policy (DRP)?

Disaster Recovery Policy is a strategic framework outlining procedures and resources to swiftly restore essential business functions after a disruptive...

What Is eXtensible Access Control Markup Language (XACML)?

eXtensible Access Control Markup Language (XACML) is a standard for specifying and exchanging access control policies in computer systems. It provides a...

What Is Fine-Grain Access Controls?

Fine-grain access controls are a type of access control that enables granular access to systems, applications, and data. Access is based on specific...

What Is Group-Based Access Control (GBAC)?

Group-Based Access Control (GBAC) is a security model that regulates access to resources by assigning permissions based on user group membership. It...

What Is Identity Fabric?

Identity Fabric refers to an integrated set of identity and access management services that provide seamless and secure user access across a diverse range...

What Is NoSQL Injection? Examples, Prevention, and More

What is NoSQL Injection? NoSQL Injection is a type of injection attack that exploits vulnerabilities in NoSQL databases by injecting malicious code into...

What Is Policy-as-Code? Tools, Examples, Implementation

Policy-as-Code refers to the practice of managing and implementing policy decisions through code, making them enforceable and verifiable within IT...

What Is Privileged Identity Management (PIM)?

Privileged identity management is the process companies use to manage which privileged users—including human users and machine users—have access to which...

What is Remote Desktop Protocol (RDP)?

What is Remote Desktop Protocol (RDP)? Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft that allows users to remotely...

What Is Segregation of Duties (SoD)?

Segregation of Duties (SoD) is a risk management principle that ensures critical tasks are divided among different individuals to prevent conflicts of...

What is Vendor Privileged Access Management (VPAM)?

Vendor Privileged Access Management (VPAM) is a cybersecurity strategy that focuses on controlling and securing third-party access to an organization's...

What Is Zero Trust Data Protection?

Zero Trust Data Protection is a security framework that assumes no inherent trust, requiring verification from anyone trying to access data, regardless of...

When to Use SQL vs. NoSQL Databases

Understanding SQL and NoSQL Databases When it comes to managing data, there are two main types of databases: SQL and NoSQL. While both types of databases...

Z
Zero Trust

Zero Trust is a modern security model founded on the design principle “Never trust, always verify.” It requires all devices and users, regardless of...

Zero Trust vs. the Principle of Least Privilege: What's the Differences?

As cyber attacks become more advanced and frequent, organizations are realizing the importance of enhancing their cybersecurity strategies. Two approaches...

Zombie Accounts

Zombie accounts: forgotten accounts that open the door to bad actors looking to insert malware, steal data, and damage your internal systems.

StrongDM People-first Infrastructure Access Wizard

See StrongDM in Action