What is threat research?

Threat research definition

Threat research is the process of collecting, analyzing, and sharing information about existing and emerging cyber threats. Threat research involves identifying, assessing, and mitigating risks from threats. It strengthens security teams' defenses by helping them understand the tactics, techniques, and procedures (TTPs) of threat actors. 

Threat research is a critical counterpart to threat intelligence, which provides vital context into the broader threat landscape. Threat research provides insights into specific attack methods and vulnerabilities. By identifying vulnerabilities and understanding threat actors' TTPs, threat research helps security teams develop effective strategies to mitigate risks, improve security operations, and build strong countermeasures.

How threat research works

Threat research includes three steps: data collection, data analysis, and sharing of information.

Threat researchers collect data from multiple sources that can include open source intelligence (OSINT), threat intelligence feeds, security reports (such as the Elastic Global Threat Report), the dark web, external data (from governments, cybersecurity vendors, social media, and others), or even an organization's internal data (security logs or user actions).

Threat researchers look for signs of malicious activity or indicators of compromise (IoCs). They analyze malware samples to understand their characteristics, functionality, and potential impact. By identifying patterns, trends, and vulnerabilities, threat research can be used to predict future attacks and improve security defenses.

Threat actor profiling is another common practice, which emulates threat actors' motivations, capabilities, preferred targets, and other contextual information to assess and identify vulnerabilities. By analyzing common patterns, threat researchers can take a preventative stance rather than a reactive one.

The final step of the threat research process is communicating findings with their organization's teams and business leaders, and often the broader security community as well.

In the ever-changing threat landscape, threat research is a continuous process that requires ongoing monitoring, evaluation of existing security measures, and constant adaptation.

Why is threat research important?

Threat research is important, even crucial, for enhancing cybersecurity measures. Threat research helps teams understand and anticipate existing and emerging threats. It improves security professionals' ability to prevent, detect, and respond to attacks. Using threat research findings, security teams can build robust security measures, prioritize vulnerabilities, and enhance their organization's security posture.

Explore key threat trends for SOC leaders based on previous research from Elastic.

There are three key benefits of threat research:

  1. Enhancing proactive security measures: Security teams use threat research to build a robust security strategy that focuses on mitigating risks with preventive measures. Identifying vulnerabilities in applications, networks, and systems allows security teams to prioritize these vulnerabilities. With valuable context, security teams can more easily identify the root cause of an attack, understand its scope, and implement effective response measures.
  2. Protecting against emerging threats: By analyzing the latest threat trends, researchers identify new attack vectors, malware, and adversary TTPs. This helps security teams understand adversary behavior, their motivations, and potential targets, enabling them to effectively detect and respond to these emerging threats. Based on findings of threat researchers, security teams can improve and optimize the performance of their security operations center (SOC) tools.
  3. Supporting decision-making: Threat research provides data-driven insights that can help organizations understand their risks, and then focus on vulnerabilities, prioritize defenses and mitigation efforts, enhance security posture, and allocate resources accordingly. Threat researchers synthesize their findings so that decision-makers in the business can make informed, strategic choices.

Common tools used in threat research

Threat researchers use tools to identify vulnerabilities, simulate attacks, monitor network activity, and gather information about emerging threats. These tools include threat intelligence platforms, vulnerability scanners, network security monitoring systems, threat-hunting frameworks, as well as malware analysis, data analysis, and security information and event management (SIEM) solutions.

  • Threat-hunting frameworks: Threat researchers regularly use MITRE ATT&CK and the Cyber Kill Chain frameworks. MITRE ATT&CK® provides the "what" — a detailed knowledge base of adversarial TTPs — while the Cyber Kill Chain offers the "how" — a simplified, stage-based model of how cyber attacks unfold.
  • Malware analysis sandboxes: Malware analysis sandboxes are crucial for threat research, as they provide a controlled, isolated environment to safely execute and observe malware samples. Using sandboxes, threat researchers discover how malware operates, including its TTPs, without risking their systems or networks.
  • Threat intelligence platforms (TIPs): TIPs, such as the one from Elastic Security, collect and analyze data from various sources. Threat researchers get a unified view of all IoCs and can access information about threat actors, their motivations, and capabilities.
  • Network security monitoring tools: These tools continuously monitor network traffic for suspicious activities and potential threats. Network traffic analyzers enable threat researchers to monitor, detect, and investigate threats by analyzing network traffic patterns, identifying anomalies, and uncovering malicious activity.
  • SIEMs: hreat research provides a team’s SIEM with valuable insights into emerging threats, attack patterns, and vulnerabilities — enabling security analysts to correlate events, identify anomalies, and prioritize alerts more effectively. The reverse is also true; threat researchers use modern SIEMs as a source of forensic investigations and to collect, analyze, and correlate security event data from different sources.

Threat research vs. threat intelligence

Both threat research and threat intelligence are essential components of a proactive cybersecurity strategy and should be used together. While threat intelligence provides organizations with vital context for detecting and responding to cyber threats, threat research helps to proactively identify and mitigate specific vulnerabilities and threats.

Here are the key differences:

Threat researchThreat intelligence
FocusExploring vulnerabilities and understanding TTPs used by attackersUnderstanding the broader threat landscape, including known threats and emerging trends
GoalTo proactively identify and understand vulnerabilities in systems and applications, and to develop strategies to mitigate themTo build a more secure environment by informing security decisions, prioritizing defenses, and developing effective security strategies
Data collectionConduct experiments, analyze attack patterns, and study threat intelligence dataGather information from various sources, including OSINT, threat feeds, and security incident reports
Use casesMalware reports, exploits research, and vulnerability assessments provide insights into attack methods, help develop more effective security controls, and improve overall security postureThreat intelligence feeds, IoCs, and situational awareness provide actionable insights and intelligence to improve security posture, detect threats faster, and respond more effectively to incidents

Best practices for effective threat research

In a dynamic threat landscape, effective threat research entails proactively gathering and analyzing information about emerging cyber threats and potential vulnerabilities.

These are the three best practices:

  1. Maintain continuous 24/7 monitoring of networks, systems, cybersecurity tools and techniques, and integration with vibrant threat intelligence data feeds.
  2. Perform frequent vulnerability assessments to identify and evaluate vulnerabilities in an organization's systems. 
  3. Ensure collaboration beyond the walls of the organization's SOC to the broader security community. Collaborative threat research doesn't just improve an organization's security posture, it enhances collective cybersecurity. 

For in-depth resources, consider watching the Revealing the threat landscape webinar.

Threat research with Elastic Security

Threat research is a vital part of any proactive cybersecurity strategy. By uncovering and sharing the adversarial tactics, tools, and targets, threat researchers play a crucial role in ensuring an organization's resilience.

Elastic Security Labs, for example, reveals real-world adversary actions through billions of data points from Elastic's unique telemetry, built on the Search AI Platform. Elastic's dedicated threat research team is devoted to surfacing novel threat types and automatically implementing protections within the Elastic Security solution to defend against these.

Elastic Security Labs' reports, large language models (LLMs) safety assessments, and in-depth articles are designed to provide your cybersecurity teams with crucial insights to bolster your defenses.

Explore primary threat research from Elastic Security Labs.