Site icon The Security Ledger with Paul F. Roberts

IoCs vs. EoCs: What’s the difference and why should you care?

burning lock image

In this Expert Insight, Dave Glover of Netwitness, talks about an often overlooked in cyber investigations: EoCs or Enablers of Compromise and why enterprises should be paying more attention to the EoCs in their environments.


Security analysts and threat hunters know the importance of IOCs – indicators of compromise – as the marker of nefarious activity in an enterprise infrastructure.  IOCs are observable things such as atypical behaviors, uncommon activities, unique connections, or unrecognized files.  These and other IOCs are breadcrumbs, clues that must be assembled and decoded in pursuit of stealthy attackers.  IOCs are the “what” in the detection and investigation process. 

Dave Glover is a Principal Sales Engineer at Netwitness

EOCs -Enablers of Compromise

Just as important are EOCs – enablers of compromise – that constitute the “how” in the detection and investigative process.  An EOC is any environmental condition that increases the possibility or magnitude of a cyber-attack.  EOCs have both proactive and reactive value; finding an EOC before an adversary does allows you to harden or mitigate it, and an EOC mindset helps identify and understand an exploit more quickly and completely when it’s attempted.

Dark Web Looms Large as Enterprise Threat

Adversaries have always displayed a penchant for “working smarter, not harder,” looking for the attack vectors within corporate environments which are most easily exploited. To best protect employees, data, and reputations, organizations must uncover the areas within their environment that may unnecessarily put them at greater risk.

EOC Examples

Examples of enablers of compromise include but are not limited to:

Once identified, EOCs can help cyber defenders pinpoint the weakest areas during threat hunting exercises. They can also help incident responders quickly recognize how attackers may attempt to access and move around their environments. For security operations teams, EOCs give a greater understanding of where they are most vulnerable and allow for a more informed strategy when mitigating associated risks.

Opinion: Don’t Be Blinded by APTs

EOCs for enterprise cybersecurity?

As discussed earlier, knowing your EOCs allows businesses to prepare for a wide range of attacks. But in practice, why is it important to identify and correct the environmental risks associated with these EOCs? Here’s a look at three recent examples where poor cybersecurity practices made companies easier targets for attackers:

The constantly evolving digital ecosystem is causing organizations now, more than ever, to take a different approach to bolstering their security postures. Through the lens of their EOCs, security solutions teams have a better view of the activity in their environments to which threat actors seek to infiltrate. They can then put stronger security solutions and controls in place that are necessary to keep up with sophisticated threats.

The Essential Role of IAM in Remote Work

Two important thoughts to remember when thinking about enablers of compromise: Finding them and mitigating them has the strong potential to prevent or lessen the cost of a future intrusion –but the hunt for EOCs should not be a one-time event. Your organization’s environment is constantly changing. New and changing people, business processes, technology can always introduce unexpected enablers, so you must make sure to hunt and mitigate your EOCs regularly.

Exit mobile version