A practical guide for mid-sized organisations to design, staff and run a threat hunting program that adds real value to SOC operations.
Meta Description:
Suggested Midjourney Prompt:
Image Alt Text: Cybersecurity team collaborating on threat hunting in a modern SOC
Threat hunting has moved from “nice to have” to an expected capability in mature security operations. SANS’ recent Threat Hunting Survey notes that more organisations are investing in proactive hunting to find anomalous behaviour that traditional tooling misses. CrowdStrike’s 2025 Threat Hunting Report similarly highlights that 81 percent of hands-on-keyboard intrusions they observed were malware-free, relying on stolen credentials and living-off-the-land techniques.
If your organisation relies entirely on signatures, alerts and scheduled scans, those findings should be a concern. The question is not whether to hunt, but how to do so in a structured, sustainable way.
This article outlines a practical model for building a proactive threat hunting program, tailored to mid-sized enterprises that cannot simply copy a large bank’s blueprint.
Threat hunting is the hypothesis-driven search for signs of malicious activity that have not yet triggered an alert. It is:
It is not:
Frameworks such as MITRE ATT&CK provide a common language for describing those behaviours and mapping them to telemetry sources. ENISA’s threat landscape work reinforces the need to monitor tactics like discovery, lateral movement and credential access, not just initial payloads.
Before hiring specialist hunters or buying new tools, clarify what success looks like. Typical objectives for a mid-sized organisation include:
Choose a narrow initial scope, for example:
Link those objectives to measurable outcomes, such as:
DACTA Global often works with clients to set this initial scope as part of a broader Cyber Risk Assessment, ensuring that hunting supports business risk reduction rather than becoming a standalone experiment.
Most mid-sized organisations cannot stand up a separate threat hunting team overnight. Instead:
At minimum, ensure you have:
If you use platforms like Elastic Security or similar, vendor hunting guides and pre-built queries can serve as starting points for your own hypotheses.
Unstructured “digging around” in logs rarely scales. Adopting a simple hunting loop helps turn intuition into repeatable process. One practical model breaks hunts into five stages:
Over time, this loop becomes a core component of how your SOC improves, not an ad hoc activity.
Not all hunts are equally valuable. To get the most from limited time:
DACTA’s Managed Detection and Response service follows a similar threat-led approach, where hunts are directly derived from current adversary behaviours rather than generic checklists.
The real ROI of threat hunting comes when findings feed back into detections. For each hunt:
Over time, this builds a virtuous cycle:
CISOs need to demonstrate that threat hunting is more than an interesting technical exercise. Useful metrics include:
Complement quantitative metrics with short narratives that explain how specific hunts helped avoid incidents or reduce risk. That language resonates with boards and executive teams.
For mid-sized organisations, a realistic starting point might be:
From there, you can grow frequency, automate more of the data collection and gradually formalise the function.
If your team lacks capacity or experience, partnering with a provider like DACTA Global for a Threat Hunting Readiness Assessment or co-managed hunts can accelerate the journey while keeping control in your hands.
If you're experiencing an active security incident and need immediate assistance, contact the DACTA Incident Response Team (IRT) at support@dactaglobal.com.