June 19, 2025

Cut your dwell time before it cuts your bottom line

When a breach hits the headlines, the first numbers we see are records leaked and fines imposed. Yet behind those figures sits another metric that quietly decides the extent of every cyber-disaster: attacker dwell time. 

The longer intruders linger unnoticed, the bigger the legal, financial and reputational bill. This post unpacks dwell time in plain business language, shows how headline cases like the Yahoo mega-breach spiraled because of it, and walks you through ten concrete levers that shrink dwell time, along with the costs that follow it. 

What exactly is dwell time?

In identity security, dwell time is the span between an attacker’s first successful use of a stolen (or misused) credential and the moment defenders detect and contain that activity. Think of it as the time a burglar spends inside the house before anyone realizes a window is open. Shorten that window of attacker dwell time, and the thief walks away empty-handed; let it stretch, and they ransack every room. 

Identity attack chain and dwell time | Unosecur

The three-year Yahoo lesson

The 2013 Yahoo data breach still holds the record for the longest publicly documented dwell time: about three years. 

Attackers piggy-backed on Yahoo’s own admin utilities, forging cookies and blending into routine traffic. Because the company relied on periodic log reviews rather than live telemetry, abnormal activity hid in plain sight. 

The fallout? A knock-down sale price, with holding company Verizon losing $350 million, multiyear litigation and battered reputation

Dwell time is a tug-of-war between visibility + speed on the defender’s side and stealth + persistence on the attacker’s. Closing telemetry gaps, automating first-response and enforcing least-privilege, especially for non-human identities, shift that balance sharply in the defender’s favor.

Mandiant reported that in 2023, organizations detected intrusions within a median of 10 days, a notable decrease from 16 days in 2022. Still, the window is more than enough to drag a global organization down to business losses and regulatory issues. Long dwell times expose gaps in coverage.

Knowing the definition is useful, but to manage dwell time you must understand the invisible tug-of-war it represents: visibility and speed versus stealth and persistence. Let’s explore how that battle unfolds, and how your security team can tilt the field.

Dwell time under the MITRE ATT&CK Framework

Within the context of the MITRE ATT&CK framework, dwell time is closely associated with the adversary’s ability to move through various post-compromise stages without being discovered.

How MITRE ATT&CK relates to dwell time

  • Post-exploitation focus: The ATT&CK framework primarily addresses what happens after an attacker has already breached the perimeter (i.e., post-exploitation). It maps out the tactics, techniques, and procedures (TTPs) adversaries use as they persist, escalate privileges, move laterally, and exfiltrate data.
  • Behavioral detection: Unlike traditional security models that focus on prevention, ATT&CK emphasizes detecting attacker behaviors within the environment. This approach helps organizations identify threats earlier in the attack lifecycle, aiming to reduce dwell time.
  • Mean Time to Detect (MTTD): Within ATT&CK, the metric “Mean Time to Detect” (MTTD) is often synonymous with dwell time. The framework encourages organizations to monitor and minimize this metric by mapping detections to specific ATT&CK techniques and tactics.
  • Proactive threat hunting: By using ATT&CK matrices, defenders can proactively hunt for signs of attacker activity (such as lateral movement, privilege escalation, or data exfiltration), further reducing dwell time by catching threats before major damage occurs

Attackers today don’t crash through firewalls; they log in. Stolen secrets, over-privileged service accounts and credential theft via forgotten API keys offer discreet footholds. Every extra hour of dwell time is an hour to pivot, exfiltrate data, or quietly edit audit logs. 

Conversely, when organizations plug telemetry gaps, automate first-response and enforce least-privilege (especially for non-human identities), they shrink attacker head-room dramatically. Short dwell time equals less lateral movement, smaller blast radius and lower clean-up costs.

Understanding the stakes prompts the next logical question: what actually lengthens or shortens dwell time? Ten practical factors stand out, and each is squarely under a CISO’s control.

Key factors that lengthen or shorten attacker dwell time

1. Logging & telemetry coverage
Logs are the sensors that record every action in your identity and cloud control planes. When key services aren’t logged, or logs are low-detail, attackers operate unseen for days or weeks. Enable full, high-fidelity logging (e.g., CloudTrail for IAM, AD audit logs) and keep them centrally searchable to spotlight misuse quickly.

2. Real-time analytics & alerting
Analytics turn raw logs into warnings. If analysis runs only in nightly batches, yesterday’s breach shows up today, giving intruders a long head-start. Stream events through real-time threat detection engines so anomalies surface within minutes, not hours. Enrich alerts with external threat intelligence so context arrives with the ping.

3. Identity sprawl & permission complexity
Unused roles, wildcard policies and orphaned accounts pile up over time. That clutter hides abnormal access patterns, stretching dwell time. Continuous least-privilege reviews and automated right-sizing thin the herd so unusual behavior stands out.

4. Privilege level of the compromised account
A root key or domain-admin token grants instant reach to crown-jewel data. High privilege lets attackers achieve objectives quickly, cutting the clues they leave behind. Segment duties and reserve powerful roles for JIT elevation to slow intruders and increase detection chances.

5. Segmentation & least-privilege enforcement
Network micro-segments and narrowly scoped roles fence off critical resources. Flat networks and always-on admin rights let attackers pivot quietly, extending their stay. Apply least-privilege and JIT access so lateral movement triggers alarms at each boundary.

6. Automation in detection & response
Playbooks that auto-disable tokens or quarantine workloads run at machine speed. Without automation, tickets wait in queues while attackers roam. Automate first-response steps to chop hours, or days, off containment time. Playbooks that auto-disable tokens or quarantine workloads (via endpoint detection and response integrations) run at machine speed.

7. Signal-to-noise ratio
Good alerts are needles; false positives are hay. Buried in noise, analysts overlook real threats, prolonging dwell time. Tune detection rules and enrich alerts with context so teams handle only high-fidelity signals. Proactive threat hunting sweeps further shorten dwell time by surfacing silent anomalies that alerts may miss.

8. Team expertise & incident-response readiness
Skilled analysts following rehearsed playbooks act decisively. Untrained teams debate next steps, giving intruders more time. Regular drills and clear ownership keep investigation lag to a minimum, letting security teams act while minutes still matter.

9. MFA, short session TTLs & key rotation
Re-authentication, brief token lifetimes and frequent key changes create expiry cliffs for attackers. Long-lived credentials let them use stolen access for weeks. Mandate MFA, rotate keys and shorten session TTLs to force constant re-compromise attempts that raise alarms.

10. Adversary sophistication
Living-off-the-land commands, quiet API abuse and AI-crafted phishing blend into normal traffic. These stealth tactics evade simple IOC-based tools, extending dwell time. Deploy behavior-based analytics and correlate identity context (geo, device, time) to reveal subtle anomalies.

Security lessons from the Yahoo breach

Every breach begins the same way: an attacker gains a foothold. However, how long that intruder remains undetected determines whether the incident is a headline or a footnote. A well-documented extreme we mentioned earlier frame the discussion: Yahoo’s multi-year infiltration. This outlier provides a clear lens for examining both technical and financial fallout.

Yahoo: when “periodic” meant “perilous”
Attackers lingered inside Yahoo for roughly three years, largely because log reviews were monthly at best. Without continuous telemetry, abnormal cookie-forging blended into normal traffic indefinitely. Worse, the very admin utilities meant to help engineers were themselves unmonitored, giving intruders privileged reach. The result was predictable: the longer the dwell time, the more data siphoned and the bigger the regulatory hammer that followed. 

Continuous visibility, automated first-response and least-privilege access form a three-legged stool. Remove any one, and dwell time, and therefore damage, skyrockets.

While engineers focus on telemetry and playbooks, boardrooms care about valuation and customer trust. The same two incidents illustrate how technical speed translates into dollars and cents.

Business lessons: Dollars in the details

  1. Time really is money, and brand equity
    Verizon shaved roughly $350 million off Yahoo’s acquisition price once the drawn-out breach came to light; the sub-hour responder saw no comparable hit to valuation or reputation. 
  2. Security debt accrues interest
    Deferring investment in monitoring and privilege hygiene is like skipping loan payments: the “interest” arrives later as remediation cost, fines, and churned customers. 
  3. Automation scales, headcount costs
    The fast responder curtailed the incident without hiring an army because detection and containment steps were scripted. Smart tooling often beats simply adding analysts as cloud footprints grow. 
  4. Transparency contains collateral damage
    Yahoo’s delayed disclosure fueled lawsuits and regulatory scrutiny; in the one-hour case, prompt communication avoided secondary crises and preserved stakeholder confidence. 

Every additional hour of undetected access inflates legal, technical, and reputational costs. Cutting dwell time has evolved from being just a security metric to a financial strategy.

Organizations that invest in continuous telemetry, automated response, and least-privilege design not only reduce technical risk but also safeguard valuation, customer loyalty, and legal standing. In short, shortening dwell time pays dividends far beyond the SOC.

Assess your own dwell-time drivers: logging gaps, alert latency, privilege sprawl, and build a roadmap to shrink them. Your finance team will thank you as loudly as your security analysts.

Explore our other blogs

Protect what matters most

Secure human and non-human identities (NHIs) at scale powered by AI. Don't wait for a security breach to happen. Get a free assessment today and secure your business.