Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave Revamps Continual Threat Hunting Enabling Significantly More Hunts and Unique Threat Findings

Trustwave is relaunching its Advanced Continual Threat Hunt (ACTH) platform with a new patent-pending methodology that enables Trustwave researchers to conduct significantly more human-led threat hunts, resulting in a 3x increase in behavior-based threat findings. These discoveries might otherwise go undetected by current EDR tools.

“Traditional threat detection and prevention tools based on IoCs and EDRs alone are not sufficient to stop sophisticated threat actors who know how to evade detection,” said Shawn Kanady, Global Director of Trustwave SpiderLabs Threat Hunt Team. “Our patent-pending Advanced Continual Threat Hunting platform, paired with our human-led, hypothesis-based approach, allows us to detect unknown threats that others don’t much faster.”

Advanced Continual Threat Hunting is a Tactics, Techniques and Procedures-(TTPs) focused threat-hunting platform and methodology based on the NIST MITRE ATT&CK framework. The solution allows the elite Trustwave SpiderLabs Threat Hunting team to conduct more higher-quality, human-led threat hunts per year to find indicators of behavior across Trustwave’s global client base and multiple Endpoint Detection and Response (EDR) tools. In addition, ACTH supports various Endpoint Detection and Response tools which gives Trustwave access to more queries that that can be used to find threats.

As new IOCs are discovered, they are ingested into the SpiderLabs Threat Intelligence Platform. All Trustwave clients within the Fusion platform benefit from the intelligence derived from SpiderLabs Advanced Continual Threat Hunts.

The improved threat hunt capability continuously scans a client’s environment searching for threat actors and can raise awareness of compromise before an attacker can exploit it by proactively discovering malicious activity and anomalous behavior.

Trustwave Advanced Continual Threat Hunt provides:

  • Identification of behaviors that are opportunities of compromise in 100% of hunts that we perform
  • Discovery of adversaries that evade initial detection by security technologies
  • Discovery of new Indicators of Compromise
  • Discovery of open risks that attackers exploit
  • Best practice risk mitigation recommendations
  • Better outcomes for protection and detection capabilities across all Trustwave clients as threat intelligence is enriched with new threat hunt findings
  • Report findings and incident tickets in the Trustwave Fusion platform

The solution supports the most popular tools available, such as Microsoft Defender for Endpoints, Palo Alto Networks Cortex XDR, SentinelOne, VMware Hosted EDR (Carbon Black Response), and VMware Enterprise EDR (Carbon Black Threat Hunter).

The Advanced Continual Threat Hunting Difference

Trustwave SpiderLabs Threat Hunters have meticulously and continuously developed thousands of queries across multiple EDR technologies and mapped them to the MITRE ATT&CK framework. 

Unlike automated threat hunts, which only search for known indicators of compromise, Trustwave threat hunters bring an additional layer of expertise to the process by studying the behaviors used by the most sophisticated threat actors in the world. This procedure enables SpiderLabs to detect threats others can’t by leveraging a human-led approach with a patent-pending threat-hunting platform and methodology. 

This level of sophistication is accomplished by researching targeted threat actors' Tactics, Techniques, and Procedures (TTPs) and using this information to hunt for evidence of Indicators of Behavior (IoB). As a result, the service provides deep insight into unintentional risks in a client’s environment and those imposed by threat actors based on evidence of behavior in client networks and endpoints.

Armed with the latest threat intelligence from internal and external sources, Trustwave proactively hunts for indicators of behavior in real-time to uncover zero-days, unknown security gaps, and hidden threats while providing actionable recommendation to mitigate risk to an organization.

Additionally, this new technique also helps Trustwave improve its capabilities. As new threat hunt findings are discovered, this information is added to Trustwave SpiderLabs Threat Intelligence Platform to benefit Trustwave’s global security team and existing services and products.

The primary takeaway is that Trustwave’s new patent-pending methodology is human-led advanced threat hunting, conducted at scale using the latest threat actor intelligence to detect what others can't much faster. Trustwave can discover malicious behavioral activity that existing security technologies cannot.

19506_acth-cta

 

Latest Trustwave Blogs

Unveiling the Latest Ransomware Threats Targeting the Casino and Entertainment Industry

Anyone who has visited a casino knows these organizations go to a great deal of expense and physical effort to ensure their patrons do not cheat. Still, there is a large group of actors who are...

Read More

Third-Party Risk: How MDR Offers Relief as Security Threats Abound

While third-party products and services are crucial to everyday business operations for almost any company, they also present significant security concerns, as high-profile attacks including...

Read More

Trustwave Takes Home Comparably Best Company Outlook for 2024 Award

Comparably, a leading workplace culture and compensation monitoring employee review platform selected Trustwave to receive its Best Company Outlook for 2024 Award. This award marks the seventh time...

Read More