Is any weakness that makes IT possible for a threat to cause harm to a computer or network?

A cyber threat or cybersecurity threat is defined as a malicious act intended to steal or damage data or disrupt the digital wellbeing and stability of an enterprise. Cyber threats include a wide range of attacks ranging from data breaches, computer viruses, denial of service, and numerous other attack vectors. This article looks at the definition of cyber threats, types of cyber threats, and some common examples of threats. It also explores related concepts such as cyber threat intelligence and cyber threat hunting and shares the top five best practices for effective cyber threat hunting.

Table of Contents

    • What Is a Cyber Threat?
    • Types of Cyber Threats
    • Cyber Threat Management: Definition and Benefits
    • What Is Cyber Threat Intelligence?
    • Cyber Threat Hunting: Definition and Best Practices

What Is a Cyber Threat?

A cyber threat or cybersecurity threat is a malicious act intended to steal or damage data or disrupt the digital wellbeing and stability of an enterprise. Cyber threats include a wide range of attacks ranging from data breaches, computer viruses, denial of service, and numerous other attack vectors.

Anything with the potential to cause serious harm to a computer system, networks, or other digital assets of an organization or individual is a cyber threat. According to Techopedia, cyber threats look to turn potential vulnerabilities into real attacks on systems and networks. Cybersecurity threats can include everything from trojans, viruses, hackers to back doors. Most of the time, the term ‘blended cyber threat’ is more appropriate, as a single threat may involve multiple exploits. For instance, a hacker may use a phishing attack to get information and break into the network.

Cyber threats also refer to a potential cyberattack that aims to gain unauthorized access, disrupt, steal, or damage an IT asset, intellectual property, computer network, or any other form of sensitive data. Threats can come from trusted users from within an enterprise and remote locations by unknown external parties.

It won’t be an exaggeration to say that cybersecurity threats affect each aspect of our life. Cyber threats can, in fact, result in electrical blackouts, military equipment failure, or breaches of national security secrets. They can disrupt computer and phone networks or paralyze the systems, making data unavailable. They can also cause the theft of sensitive, valuable data such as medical records and other personally identifiable information of consumers and employees across the world.

In this feature, we’ll take a look at the definition of cyber threats, types of cyber threats, and some common examples of threats. We will also explore related concepts such as cyber threat hunting – including the top five best practices for effective and efficient cyber threat hunting and cyber threat intelligence.

Together, cyber threat management, cyber threat intelligence, and threat hunting teams form a powerful trio to address the overall cybersecurity needs of global enterprises operating today.

Also Read: What Is Advanced Persistent Threat? Definition, Lifecycle, Identification, and Management Best Practices

Types of Cyber Threats

Cybersecurity threats are ever-evolving in nature. Enterprise security teams need to constantly stay aware of and ahead of all the new threats in the domain that may impact their business. Here’s a list of common cyber threats that organizations face most frequently.

  • Malware

Malware is an umbrella term that describes any program or file that intends to disrupt or harm a system or computer. Malware breaches a network via a vulnerability, usually when the user clicks an email attachment or dangerous link that installs risky software. The various types of malware software include:

    • Trojan is a form of malware that disguises itself as legitimate software but performs malicious activity when executed.
    • Viruses and worms are a piece of malicious code that is installed without the user’s knowledge. These viruses can replicate and spread to other systems by simply attaching themselves to the computer files. Worms are also self-replicating, just like viruses, but they do not need to get attached to another program to replicate.
    • Ransomware is a type of malware that encrypts a victim’s information and demands payment in return for the decryption key. Even if you pay the ransom, it does not necessarily guarantee that you can recover the encrypted data.
    • Botnet software is specially designed to infect huge numbers of devices connected via the internet. Few botnets comprise millions of compromised machines, with each using a negligible amount of processing power. This makes it extremely challenging to detect the botnets, even when they are running. 
    • Spyware is a form of malware used to monitor a user’s computer activity illicitly and harvest personal information.
    • Remote-access Trojans or RATs install backdoors on the targeted systems. They provide remote access as well as administrative control to malicious users.
  • Backdoors allow remote access to systems and computers without the users’ knowledge.
  • Domain name system (DNS) poisoning attacks compromise the DNS to redirect web traffic to malicious sites. These do not hack the affected sites.
  • Distributed denial-of-service or DDoS attacks flood servers, systems, and networks with web traffic to exhaust resources or bandwidth and cause them to crash. Due to this, the system is unable to fulfill any legitimate requests.
  • In formjacking, malicious JavaScript code is inserted into online payment forms to harvest customers’ card details.

Also Read: What Is Phishing? Definition, Types, and Prevention Best Practices

Cyber attack techniques

While many types of cyber attacks are possible, typical adversary attack techniques and tactics can be grouped within a matrix that includes the following categories:

  • Initial access includes techniques used to attain a foothold within a network, like targeted spear phishing, configuration weaknesses in public-facing systems, or exploiting vulnerabilities.
  • Command and control involve techniques leveraged by attackers to communicate with a system under their control. For example, an attacker communicating with a system over high-numbered or uncommon ports to evade detection by proxies/security appliances.
  • Collection includes tactics used by adversaries to gather and consolidate the information they were targeting as a part of their goals.
  • Persistence includes techniques that enable an adversary to maintain access to the target system, even following credential changes and reboots. For example, an attacker creating a scheduled task that runs their code on reboot or at a specific time.
  • Defense evasion includes techniques used by attackers to avoid detection. These include hiding malicious code within trusted folders and processes, disabling the security software, or obfuscating adversary code.
  • Execution involves techniques deployed to run code on a target system. For instance, an attacker running a PowerShell script to download additional attacker tools or scan other systems.
  • Discovery includes techniques used by attackers to gain information about networks and systems that they are looking to use for their tactical advantage.
  • Credential access includes techniques deployed on networks and systems to steal usernames and credentials for reuse.
  • Impact includes techniques leveraged by attackers to impact the availability of data, systems, and networks. It includes denial of service attacks, data or disk wiping software.
  • Lateral movement involves tactics to enable attackers to move from one system to another within a network. Some common techniques include abuse of remote desktop protocol or pass-the-hash methods of authenticating users.
  • Exfiltration includes tactics utilized to move data from a compromised network to a system or network that’s under the attacker’s complete control.
  • Privilege escalation involves techniques utilized by adversaries to gain high-level privileges on a system like a root or local admin.

Also Read: What is Unified Threat Management (UTM)? Definition, Best Practices, and Top UTM Tools

Cyber Threat Management: Definition and Benefits


Cyber threat management is defined as a framework utilized by cybersecurity professionals to manage the life cycle of a threat to identify and respond to it swiftly and appropriately. The foundation of robust cyber threat management lies in seamless integration between people, processes, and technology to stay ahead of threats. 

A recent report from McAfee based on data from 30 million-plus McAfee MVISION Cloud users globally between January and April 2020 found a correlation between the growing adoption of cloud-based services and a huge spike in threat events. Due to the COVID-19 related movement to remote work and the large-scale adoption of cloud-based collaboration tools from Zoom to CiscoWebex and Microsoft Teams, the report noted a 630% increase in threat events from external factors. 

But it’s not just the threat itself, but the financial losses it can cause to enterprises. On average, companies lose over $8 million in every data breach. And as per the Cost of Data Breach Report by IBM, companies can save over $1.2 million by detecting data breaches sooner.

With the steady rise in the number of cybersecurity threats and the increasing complexity of attacks, companies are struggling to keep up. Threat management is now more important than ever before. It helps detect threats sooner and respond rapidly, saving the company not just money or fines but also protecting its credibility and brand equity.

Enterprises that successfully implement a cyber threat management framework can benefit greatly with:

    • Quicker threat detection, consistent investigation, and faster recovery times in case of breach
    • Higher protection of networks and data from unauthorized access
    • Instant recognition of potential impact, resulting in enhanced information security and BCM (business continuity management)
    • Increased stakeholder confidence in information security arrangements, especially in a remote-first COVID-19 work era
    • Improved company-wide access control irrespective of location or device being used to access systems
    • Continual improvement via built-in process measurement and reporting

Also Read: Top 10 Threat Modelling Tools

What Is Cyber Threat Intelligence?

Cyber threat intelligence (CTI) is the process of collecting, processing, and analyzing information related to adversaries in cyberspace to disseminate actionable threat intelligence. It involves understanding the attackers’ motivations, modus operandi, and capabilities to inform cybersecurity mitigation measures via enterprise security teams.

Cyber threat intelligence is an advanced process that enables a company to derive valuable insights by analyzing situational and contextual risks. It can be tailored to the enterprises’ specific threat landscape, markets, and industry. The intelligence thus obtained can enable companies to anticipate any cyber threats or planned breaches before they occur. 

Cyber threat intelligence ensures effective cyber threat management and is a key component of the framework, enabling the company to have the intelligence it needs to proactively maneuver defense mechanisms into place both before as well as during an attack.

For example, while threat management also deals with immediate threat scenarios, cyber threat intelligence can be analyzed and modeled over time, allowing security pros to identify patterns, threat actors, build countermeasures, adjust processes or fine-tune metrics to best position the company against any future threats. 

Though most organizations recognize the importance of adding cyber threat intelligence to their security posture portfolio, most struggle to integrate intelligence in a practical and ongoing way into existing security solutions. 

Benefits of cyber threat intelligence

Threat intelligence provides specific warnings and indicators that can be used to locate and mitigate current and potential future threat-actor activity in the enterprise environment. Threat intelligence also offers situational awareness of the threat landscape to enable enterprise security teams to understand who might be interested in attacking their environment. 

The process involves utilizing incident history, understanding the internal environment, and pinpointing probable targets of threat actors. It does not predict the future but keeps an eye on what is going on in the world to allow enterprises to develop a strong game plan for their defense. 

Enterprises often use threat intelligence findings to prioritize investments in people and technology. It enables decision-makers to derive real value by telling a story of what is likely to happen based on multiple factors. Threat intelligence empowers decision-makers to take proactive measures to enhance governance, reduce risk, and implement cyber defense capabilities in ways to help align security with business goals and processes.

Layering cyber threat intelligence into the larger organizational security operations provides vital inputs to improve an organization’s security abilities. Backed by a strong cyber threat management framework and an empowered cybersecurity organization, cyber threat intelligence that offers strategic and tactical inputs can help prevent and detect attacks when they do occur.

Also Read: What Is a Security Vulnerability? Definition, Types, and Best Practices for Prevention

Cyber Threat Hunting: Definition and Best Practices

Threat hunting involves proactively going beyond what we already know or have been alerted to. While security software alerts us to the cybersecurity risks and behaviors that we know are malicious, threat hunting ventures into the unknown. 

It is an active security exercise with the intent of finding and rooting out unknown or new attackers that have penetrated your environment without raising any alarms. This is in contrast to traditional investigations and responses that stem from alerts that appear after the potentially malicious activity has been detected. 

For example, endpoint security tools usually recognize potential incidents, of which they block some and handoff other incidents to the right teams for investigation and mitigation. This works well in the case of automated, routine, and well-known attacks. However, most attackers continuously evolve tactics to get around automated security solutions. 

Attackers aim to stay undetected until they can access the most sensitive information, but to stop them, they must first be detected. That is where the ‘always assume a breach’ mindset of the threat hunting team helps uncover IOA (indications of attack) that are yet to be detected. 

Let’s explore the top five best practices for effective threat hunting that will enable you to outthink attackers effectively. 

Is any weakness that makes IT possible for a threat to cause harm to a computer or network?
Cyber Threat Hunting Best Practices

1. Leverage an OODA approach 

Observe, Orient, Decide, and Act (OODA) strategy is employed by military personnel when carrying out any combat operations. Similarly, threat hunters leverage the OODA strategy during cyberwarfare. Here is how it works:

    • In the Observe phase, routine data is collected from endpoints.
    • In the Orient phase, collected data is understood thoroughly and combined with other threat intelligence to understand potential meaning and impact. After that, a detailed analysis is performed to detect any sign of attack or command and control (C&C) over traffic.
    • In the Decide phase, you need to identify your next course of action. In case the incident happens, threat hunters need to alert enterprise security to execute the prescribed incident response strategy.
    • In the Act phase, the plan is implemented to curtail the intrusion and enhance the organization’s security posture. Plus, further measures are taken to prevent any similar attacks in the future.

2. Understand normal activities

The goal of threat hunting is to discover any abnormal activities that may cause grave damage to the organization. It’s essential to understand the normal activities of your environment to comprehend any abnormal activities. This will enable you to notice any anomaly as it will stand out and will easily get noticed.

Hunters must spend considerable time understanding routine activities. They must also familiarize themselves with the complete architecture, including systems, networks, and applications to discover any vulnerabilities or weaknesses in the system that may provide opportunities to adversaries.

Threat hunters also build a relationship with key personnel both inside and outside the information technology department, as such contacts can help differentiate between normal or anomalous activities. For instance, each problem isolated by threat hunters may or may not be an attack. Instead, it may only be an unsafe practice. 

To improve the security posture of your company, threat hunters need to act as effective change agents, which may not be possible in the absence of a trusting relationship with all stakeholders.

Also Read: What Is Ransomware Attack? Definition, Types, Examples, and Best Practices for Prevention and Removal

3. Build a dedicated cyber hunting team 

Cybercriminals are creative thinkers who continually invent new ways to commit crimes, and threat hunters need to keep abreast of the ever-changing cyber-attack landscape. The stats indicate that threat hunters have their work cut out for them. 

    • As per Alert Logic’s 2018 Threat Hunting Report, 55% of security experts have mentioned the detection of advanced threats as their top challenge for their Security Operation Center (SOC). 
    • 43% of security personnel lack the required skills to mitigate these risks.
    • In addition, 36% of automation tools lack threat-catching abilities.

Building a dedicated threat hunting team gives them the needed time and authority to research and pursue multiple hypotheses, SOCs, and establish a definitive strategy to hunt down threats. 

For example, Microsoft has a three-tier model to defend the enterprise against threats, where Tier 1 and Tier 2 analysts are focused on responding to alerts, while Tier 3 analysts remain dedicated to conducting research that is focused on revealing any undiscovered adversaries.

Is any weakness that makes IT possible for a threat to cause harm to a computer or network?

Microsoft’s Three-Tier Approach

4. Craft an informed hypothesis

Threat hunting begins with a hypothesis. Threat hunters may generate a hypothesis on the basis of external information, like blogs, threats, or social media. For instance, you may find out about a new malware from an industry blog and hypothesize that an adversary has used that malware to attack your organization. 

The hypothesis can also be developed using internal data and intelligence from past incidents and analysis from the threat intelligence team. There are several tools available to formulate hypotheses. For example, the MITRE ATT&CK framework is an excellent tool that helps develop hypotheses and build threat-related research. 

5. Document the hunts diligently

Top threat hunters not only attempt to assume and pre-identify malicious intrusions but also keep a record of every single hunt they’ve performed, along with detailed technical information on each case. The documentation should also include all the business and threat intelligence that was used in the case, the reason why the hunt was performed, and the hypothesis on which it was based. 

However, good documentation is not useful if it is not organized appropriately. Select a suitable tool to organize the documented threat hunting activity, so that other team members can easily revisit steps and exercises in future hunts. 

Takeaway

Effective cybersecurity needs multiple complementary approaches. Threat management frameworks, threat intelligence, and threat hunting protocols are all critical components of a strong security portfolio. 

A good starting point is to first understand the various types of threats your organization is susceptible to. This will protect your IT systems and networks from attackers. It will also build the right teams, processes, and technology stacks to manage cyber threats as well as the overall cybersecurity.

What does your organization’s cybersecurity structure look like? Which cyber hunting tactics have you employed to proactively detect cybersecurity threats at your organization? Share your experiences with us on LinkedIn, Twitter, or Facebook. We would love to hear from you!

What are the possible threats to a computer system?

There are several types of computer security threats such as Trojans, Virus, Adware, Malware, Rootkit, hackers and much more.

Which of the following is any weakness in a system that makes it possible for a threat to cause it harm?

To put it in the most basic terms, a computer system vulnerability is a flaw or weakness in a system or network that could be exploited to cause damage, or allow an attacker to manipulate the system in some way.

What are some examples of weaknesses in your computer that allow threats to get into your computer?

The most common computer vulnerabilities include:.
Weak passwords..
Software that is already infected with virus..
Missing data encryption..
OS command injection..
SQL injection..
Buffer overflow..
Missing authorization..

What is the main cause of network threats?

Over 90% of cyberattacks are caused by human error. This can take the form of phishing attacks, careless decision-making, weak passwords, and more. Insider actions that negatively impact your business's network and sensitive data can result in downtime, loss of revenue, and disgruntled customers.