General

Building a Proactive Threat Hunting Program

July 30, 2025

Learn how to design, staff and run a practical threat hunting program that adds real value to your SOC, even with limited resources.

Threat actors no longer rely solely on malware that triggers obvious alerts. They use stolen credentials, built-in tools and legitimate remote access to blend into normal activity. Many of these attacks never fire a high-severity rule in your SIEM, yet they still move laterally, steal data and compromise critical systems.

That is where threat hunting comes in.

A proactive threat hunting program helps your organisation look for threats that have slipped past automated detection. When done well, hunting reduces dwell time, exposes blind spots in logging and strengthens your overall security operations.

This article offers a practical blueprint for building a threat hunting capability in a mid-sized enterprise, even if you do not have a large security team.

What threat hunting really is

Threat hunting is a structured, hypothesis-driven search for signs of compromise that have not yet generated an alert.

It is:

  • Proactive rather than reactive
  • Focused on adversary behaviour, not just indicators of compromise
  • A continuous improvement loop that feeds into detection engineering and incident response

It is not:

  • Random trawling through logs
  • A one-off sweep after a major incident
  • A replacement for a SOC, SIEM or Managed Detection & Response (MDR)

A good mental model is: detection rules cover what you already know; threat hunting explores what you suspect might be happening but cannot yet detect automatically.

Why your organisation needs threat hunting

Even mid-sized organisations now face:

  • Living-off-the-land attacks using PowerShell, WMI, remote management tools and legitimate admin utilities
  • Identity-centric intrusions where compromised accounts are used for weeks before anyone notices
  • Cloud and SaaS attacks that abuse OAuth apps, service principals and misconfigured roles

Automated tools are necessary, but they have limitations:

  • They only detect what rules and models are designed to see
  • They may generate too much noise for small teams to triage effectively
  • They can miss subtle patterns that look benign in isolation

Threat hunting helps you:

  • Find stealthy activity before it becomes a major incident
  • Validate whether your controls would catch realistic attacker techniques
  • Discover gaps in telemetry, coverage and configuration
  • Turn vague “we could be breached and not know it” concerns into concrete checks

For many DACTA Global clients, hunting has become the bridge between managed detection (for example, DACTA’s Managed Detection & Response) and long-term security architecture improvements.

Step 1: Define clear objectives and scope

Before assigning people or tools, decide what you want threat hunting to achieve.

Typical objectives:

  • Reduce attacker dwell time in the environment
  • Improve visibility around high-value assets (identity, finance, core apps)
  • Validate detections for key tactics such as lateral movement or credential theft
  • Identify misconfigurations and gaps in logging

Start with a narrow, well-defined scope, for example:

  • Identity-focused hunting in Microsoft 365 and Entra ID
  • Endpoint-focused hunting on domain controllers and Tier 0 servers
  • Cloud-focused hunting in your primary cloud subscription or most critical SaaS platform

Write this down as a short mission statement so everyone is aligned. For example:

“Our threat hunting program will focus on detecting stealthy account compromise and lateral movement affecting Tier 0 systems.”

Step 2: Build on what you already have

You do not need a separate “threat hunting team” on day one. In a mid-sized organisation, the most practical approach is:

  • Assign hunting responsibilities to one or two senior SOC analysts or security engineers for a defined portion of their time (for example, half a day per week each)
  • Use your existing SIEM, EDR/XDR and log pipelines as the primary hunting tools
  • Improve data quality before tackling complex hypotheses

At a minimum, you should have:

  • Centralised logs for authentication (AD / Entra ID), endpoints, firewalls, VPN, DNS and proxies
  • EDR or XDR telemetry on critical servers and privileged endpoints
  • Cloud and SaaS audit logs (for example, Microsoft 365, major SaaS platforms) ingested into your SIEM

If you are working with a provider like DACTA Global for MDR, you can often use the same telemetry and platform for internal hunts and jointly agreed hunting missions.

Step 3: Adopt a simple, repeatable hunting process

To avoid “log wandering”, use a fixed workflow for each hunt. A practical, lightweight loop looks like this:

  1. Hypothesis: Formulate a clear, testable statement about potential malicious behaviour.
    Examples:
    • “An attacker is using a compromised admin account to perform out-of-hours changes in Entra ID.”
    • “A legitimate remote management tool is being used from unusual IP addresses for lateral movement.”
  2. Plan data sources: Identify which data sets are relevant:
    • Identity logs (sign-ins, password resets, MFA prompts)
    • Endpoint telemetry (process creation, remote desktop sessions)
    • Network data (VPN connections, unusual destinations)
    • Cloud and SaaS logs (OAuth consents, mailbox access, file sharing)
  3. Execute queries and pivot: Write hunting queries in your SIEM/XDR, then pivot based on what you find:
    • Filter by high-value accounts or systems
    • Look at time ranges around suspicious events
    • Enrich with asset criticality and user role
  4. Analyse and conclude: Decide whether the behaviour looks:
    • Benign and explainable
    • Suspicious and needing follow-up
    • Confirmed malicious, requiring incident response
  5. Document and improve: For every hunt, capture:
    • Hypothesis and scope
    • Queries used and data sources
    • Findings and their impact
    • Recommended detection rules, logging changes or follow-up hunts

This documentation becomes the backbone of your internal threat hunting playbook over time.

Step 4: Prioritise what you hunt for

To maximise value, align hunt topics with your threat model and risk register. Good starting points include:

  • Compromised privileged accounts
    • Unusual sign-ins for admin users
    • MFA fatigue patterns or repeated push prompts
    • Admin actions from atypical countries or IPs
  • Lateral movement and persistence
    • RDP or remote management usage between non-standard hosts
    • Repeated use of tools like PsExec, WMI or PowerShell Remoting
    • New local admin accounts or changes to group memberships
  • Cloud and SaaS abuse
    • New OAuth applications granted high-privilege scopes in Microsoft 365
    • Service principals accessing data outside defined business hours
    • Unusual download patterns from cloud storage
  • Data exfiltration indicators
    • Spikes in outbound traffic to unfamiliar destinations
    • Large downloads from file servers followed by uploads to unsanctioned cloud services

Many of these use cases can be informed by frameworks such as MITRE ATT&CK, but you do not need to cover the entire matrix. Focus on techniques most relevant to your sector and environment, then expand as your program matures.

Step 5: Integrate hunting with detection and response

Threat hunting only delivers lasting value when findings feed back into your security stack.

For every hunt, ask:

  • Can we turn what we just looked for into a reusable detection rule or dashboard?
  • Do we need new fields or logs collected to make this kind of hunt easier next time?
  • Should we update incident response playbooks to include this scenario?

Examples:

  • A hunt for suspicious OAuth apps surfaces a risky pattern; you respond by creating an alert for new app consents with high-privilege scopes.
  • A hunt for unusual RDP use reveals missing EDR coverage on several servers; you add deployment and a monitoring rule as a follow-up action.
  • A hunt for abnormal admin behaviour highlights a lack of correlation between VPN and identity logs; you adjust your SIEM pipeline accordingly.

If you are working with external partners for MDR or Incident Response (for example, DACTA’s Incident Response and Threat Intelligence services), involve them in designing those follow-up controls so improvements are consistently implemented.

Step 6: Measure and communicate value

Executives will want to understand whether time spent on threat hunting is worthwhile. Useful metrics include:

  • Number of hunts completed per month or quarter
  • Number of previously unknown issues uncovered (for example, misconfigurations, missing logs, suspicious accounts)
  • Number of new or improved detection rules derived from hunts
  • Time from discovery to remediation for issues found during hunts
  • Reduction in mean time to detect or contain incidents over time

Combine numbers with short stories:

  • “During Q3, a targeted hunt identified an unapproved remote management tool on three servers; we removed it and added detections to prevent re-occurrence.”
  • “A series of identity-focused hunts revealed risky legacy authentication usage; decommissioning these paths reduced our exposure to password spray attacks.”

Narratives like these help non-technical stakeholders see hunting as an investment in resilience, not an abstract technical activity.

Step 7: Grow maturity gradually

A threat hunting capability does not have to be complex to start delivering value. A realistic path for a mid-sized enterprise might look like:

  • Phase 1 (0–6 months):
    • One or two analysts dedicate half a day per week to structured hunts
    • Focus on a single domain (for example, identity or endpoints)
    • Build an initial playbook of 5–10 hunts
  • Phase 2 (6–18 months):
    • Increase hunting frequency and expand scope to cloud and SaaS
    • Formalise a “hunt review” meeting where findings and new detections are discussed
    • Integrate hunting metrics into regular security reporting
  • Phase 3 (18+ months):
    • Establish a small, specialised hunting and detection team, or a co-managed hunting model with a partner
    • Align hunts tightly with threat intelligence and sector-specific attacker behaviour
    • Use automation to pre-filter data for hunters and reduce manual overhead

DACTA Global frequently supports clients along this journey, from initial readiness assessments to co-managed hunts delivered alongside MDR and security architecture services.

Conclusion: turning curiosity into a structured defence capability

Threat hunting is ultimately about institutionalising a mindset: never assuming that the absence of alerts means the absence of adversaries. With clear objectives, a simple process and tight integration into your existing SOC and MDR capabilities, even a small team can build a hunting program that materially reduces risk.

Rather than chasing perfection, focus on running a handful of well-defined hunts every month, learning from each one and feeding those lessons back into your detections and architecture. Over time, that disciplined curiosity becomes one of your strongest defences against modern, stealthy attacks.

Under attack or experiencing a security incident?

If you're experiencing an active security incident and need immediate assistance, contact the DACTA Incident Response Team (IRT) at support@dactaglobal.com.

You might also be interested in