
Collecting Threat Intelligence
Dark Web Monitoring Threat Intelligence Best Practices
How is threat intelligence collected? Threat intelligence collection isn’t some magical process where data just appears …
Learn how to leverage IOC (Indicators of Compromise) monitoring to detect breaches quickly, which IOCs matter most, best practices for implementation, and how to respond effectively when IOCs are found.
• IOCs are digital evidence left behind by attackers that help security teams reduce discovery time from weeks to hours.
• Effective IOC detection requires combining multiple tools including SIEM systems, EDR solutions, network traffic analysis, threat intelligence platforms, and manual log analysis to catch different types of indicators.
• The four main IOC types are network-based (suspicious IPs), host-based (unusual processes), file-based (malware signatures), and behavioral (abnormal user patterns).
• When IOCs are discovered, trigger your incident response process: isolate affected systems, determine the full scope, preserve evidence, remove threats, monitor for recurrence, and document everything.
FACT: The longer attackers stay on your network undetected, the higher the breach will cost your organization.
Why? Because that gives attackers time to steal more data, infect more machines, and install more ways to maintain access.
In this guide, I’ll walk you through the different types of IOCs, their use cases, best practices when automating detection, and what to do when you discover an IOC on your network, but first let’s start at the beginning…
Indicators of Compromise (IOCs) are digital clues that attackers leave behind that indicate some sort of malicious activity took place.
These clues are often found in system logs, files, and network traffic patterns.
For a real-world analogy, IOCs are essentially the “fingerprints” that attackers leave behind at the crime scene. Some common examples of IOCs include:
Now that we’ve covered what IOCs are, let’s talk about why it matters.
When done right, Indicators of compromise are an early warning system that tells you when an attacker bypassed your preventive security controls. The goal of IOC monitoring is to stop attacks before significant damage occurs.
By continuously scanning for known Indicators of Compromise, companies can dramatically reduce dwell time from the industry average of over 200 days to hours or minutes. IOC monitoring also enables organizations to take advantage of collective threat intelligence. Meaning, threat intel shared by one victim can immediately protect others in the community from the same attacks.
Dwell time is the period between when attackers first break into your network and when you discover them.
IOCs are also an important tool during incident response investigations. The help security teams find all of the affected systems that need cleaning.
From a compliance perspective, IOC monitoring helps check the continuous security monitoring box. IOC monitoring also provides evidence that an organization did their due diligence in protecting sensitive data.
Finally, from a financial perspective, the average data breach (according to IBM’s Cost of a Data Breach Report 2023) cost USD $4.45 million and has a dwell time over over 200 days. Contrast that with breaches that were detected in less than 200 days averaged only $3.61 million. By leveraging IOCs to detect attacks early, breaches cost less and organizations save money.
In order to effectively leverage IOCs, we need to talk about how to find them.
Unfortunately, there is no single tool that solves this problem. You will need to combine multiple tools with manual analysis. Here’s some of the tools and approaches you should implement:
Fileless malware is malicious software that operates entirely in a computer's memory without creating files on the hard drive. This bypasses traditional antivirus protection.
Now that we’ve covered how to locate IOCs in your network, let’s break down the main types of IOCs you should be looking for.
There are four main types of IOCs:
Network-based IOCs include suspicious communication patterns, connections to known malicious IP addresses, or unusual data transfer volumes. For example, the regular use of remote access trojans (RATs), like AsyncRAT, was observed in over 75% of remote access incidents in 2024, according to Huntress research.
Host-based IOCs appear on individual devices and systems. These include unusual processes, suspicious software installs, and unexpected system configuration changes. Attackers will often leverage living-off-the-land techniques. This means they leverage legitimate system tools like the SysInternals Suite for malicious purposes.
File-based IOCs include suspicious files, malicious executables, or the presence of known malware signatures. These indicators will usually have identifiable attributes like file hashes, predictable file sizes, or file creation timestamps that can be used to identify them.
Behavioral IOCs focus on suspicious patterns of activity rather than specific artifacts. These include unusual login times, abnormal user behaviors, or unusual data access patterns. According to the IBM X-Force 2025 Threat Intelligence Index, attackers are increasingly exploiting valid credentials to log in to networks rather than exploiting technical vulnerabilities. This makes behavioral indicators critically important for detection.
IOCs are powerful detection tools. Having said that, they’re often confused with a related but separate concept: Indicators of Attack (IOAs).
Indicators of attack, or IOAs, are warning signs that someone is trying to break into a computer system right now. It's like seeing repeated SQL Injection attempts in your web logs.
While IOCs focus on fingerprints left behind after an attack, Indicators of Attack (IOAs) focus on detecting malicious activity in real-time. IOAs monitor for tactics like lateral movement, privilege escalation, or data staging. IOAs help reduce dwell time even further by catching attacks while in progress.
IOCs help you understand what happened and clean up after a breach, while IOAs enable you to stop attacks while they’re happening (and hopefully before significant damage occurs).
Most mature security programs leverage both. They use IOAs to detect active threats while leveraging IOCs to identify and remediate attacks that slip through.
Given the average breach cost, investing in automated IOC monitoring provides a clear ROI. Here are some best practices when getting started:
IOCs without context are just data points. Always enrich IOCs with:
Focus on high-fidelity indicators that are:
IOCs have a limited shelf life. Establish processes to:
Use established frameworks and formats:
Manual IOC monitoring doesn’t scale:
Track the effectiveness of your IOCs:
Focus on IOCs higher up the pyramid when possible:
Ensure IOCs can be ingested easily into your:
Maintain documentation on:
The last thing we need to talk about is what to do after you’ve found IOCs in your network.
tldr: ‘
• Finding IOCs should immediately trigger your incident response plan including isolating all affected systems.
• Search your entire environment for related indicators to uncover the full scope of the compromise.
• Preserve all evidence before making any changes including memory dumps, logs, and forensic images.
• Remove the threats, notify stakeholders, then monitor for the attacker attempting to return.
Finding IOCs in your network should trigger your incident response process. The effectiveness of your response will be the difference between a minor security event and a major breach.
Your first priority is to contain the breach. Isolate affected systems from the network to stop the attacker from moving laterally within the network. This typically involves disconnecting network cables, disabling switch ports, or using EDR tools to quarantine endpoints remotely. For cloud resources, revoke access tokens and modify security group rules. Document every action taken with timestamps for your incident timeline.
The next step is to figure out the full extent of the compromise. Use your SIEM and EDR platforms to search for the discovered IOCs across your entire environment. Query for related indicators. If you found a malicious IP, search for any systems that communicated with it. Check for persistence mechanisms, lateral movement artifacts, and data access logs. This phase often uncovers additional compromised systems beyond the initial detection.
Always preserve evidence before making any system changes. Capture memory dumps, collect relevant logs, and create forensic images of affected systems. Your legal and compliance teams may require this evidence for regulatory reporting or potential litigation. Use write-blockers and maintain chain of custody documentation throughout the collection process.
Once you have a handle on the scope of the attack, remove the threat from your network. This includes removing malware, deleting unauthorized accounts, patching exploited vulnerabilities, and removing any persistence mechanisms. This often requires rebuilding compromised systems from known-good backups rather than trying to clean infected machines. Update your security controls to block the IOCs. Add malicious IPs to firewalls, update EDR signatures, and modify email filters. Your incident response plan should define clear escalation paths and communication protocols. Notify executive leadership, legal counsel, and relevant business units based on the incident’s severity. If the breach involves customer data or meets regulatory thresholds, engage your legal team as soon as possible to make sure proper notifications are sent within the required timeframes.
After you remove the attacks from your network, monitor for recurrence. Attackers often maintain multiple backdoors or return using similar tactics. Enable additions monitoring for the discovered IOCs and related patterns. Consider deploying deception technologies like honeypots to detect new attacks quickly.
Create a detailed incident report covering the timeline, IOCs discovered, systems affected, and remediation steps taken. Conduct a post-incident review to identify gaps in your detection and response capabilities. Update your incident response playbooks based on lessons learned.
That’s all you need to know about Indicators of Compromise.
All that’s left is to get started automating IOC monitoring in your network.
Good luck!
Indicators of Compromise (IOCs) are the digital breadcrumbs that attackers leave behind after breaching a system. Common examples are malicious file hashes, suspicious registry keys, unusual network traffic patterns, or known bad IP addresses. Security teams use IOCs to detect past or ongoing breaches, investigate incidents, and hunt for similar compromises across their environment.
FAQs are added to the frontmatter of your markdown file and automatically displayed at the end of your content.
An IOC (Indicator of Compromise) is evidence that an attack has already happened, like finding a known malicious file hash on your system or suspicious IP addresses in your logs. An IOA (Indicator of Attack) catches attacks in progress by looking at behaviors, like detecting a process attempting to dump credentials from memory or unusual PowerShell commands being executed.
TTP stands for Tactics, Techniques, and Procedures, It’s essentially the playbook that threat actors use during their attacks. It’s a framework that breaks down the ‘how’ of an attack. Tactics are the overall goals (like gaining initial access), techniques are the specific methods used (like phishing), and procedures are the detailed steps used to carry out the attack.
Living-off-the-land (LotL) techniques are when attackers use legitimate tools already present in your environment, like PowerShell, WMI, or scheduled tasks, to carry out malicious activities without needing to install external malware. This makes these attacks particularly hard to catch since they blend in with normal system operations and bypass traditional security tools that look for malicious files.
Dark Web Monitoring Threat Intelligence Best Practices
How is threat intelligence collected? Threat intelligence collection isn’t some magical process where data just appears …
Dark Web Monitoring Threat Intelligence Best Practices
What is Threat Intelligence Management? If you’ve been in security for any length of time, you’ve probably been drowning …