Dark Web
Why Should you Monitor the Dark Web?
Robin Hill
September 20, 2024
Summary
What are the benefits of monitoring the dark web and is it something you should be doing? In short, yes. Its incredibly beneficial to stay ahead of potential threats by monitoring for any leaked data relating to your business.

One question I often get asked by clients is “why should I monitor the dark web?” It’s a fair question and one that I thought would make a short blog post. There are many ways I could  answer the question, but I thought the best way to articulate the point would be to walk you through four attack scenarios.

My hope is that I can bring the threat to life and in doing so make it relevant. Before I go on I just want to put the main problem into context.  We all know that there are many illegal items available on the dark web. From drugs, to credit cards, even explosives, but interestingly you can also buy leaked data.

Typically this will be a list of personally identifiable data such as usernames, emails and passwords. This data in the wrong hands is extremely powerful, so not surprisingly, the selling and trading of leaked data is common place. I guess, instinctively that we all know that leaked data in a cyber criminals hands is never going to be a good thing, but why? and what can they do with it? To answer this question, I have listed four attack scenarios to hopefully send the message home.

4 Reasons to Monitor the Dark Web

1- Blackmail and Bribery

If personally identifiable information (PII) associated with an employee is leaked on the dark web, then that information could be leveraged in blackmail or bribery. There have been instances recently of ransomware gangs contacting employees and threatening to post their information online if they don’t convince their employer to pay the ransom. Similarly, there have been cases were employees have been contacted on their ‘leaked’ personal email accounts and offered a bribe to install malware on the business systems. To mitigate the risk of these attacks, the employer must first be aware of what business and employee information has been leaked.

2- Compromised Accounts

Credentials leaked on the dark web can easily pose a significant threat to a business, especially if they’re remote access credentials, but even if the credentials are not directly associated with business systems.

Password reuse is still commonplace, as is the practice of using incrementing numbers, dates, and symbols to create different but very similar passwords. An employee’s personal credentials for a shopping site may be virtually identical to their business domain credentials. It is trivial for an attacker to automate the process of attempting these credentials (and variations) on public facing business systems. Even if multi-factor authentication is in place, users have been known to simply accept push requests to their phone they never triggered, and there is often one portal that doesn’t have the additional authentication controls configured.

Should any of the leaked credentials be valid, the attacker could gain control of a business email account. From this foothold, they could access the global address book and send phishing emails to key employees or third-parties, parse all the emails for sensitive information such as additional passwords or information regarding remote access solutions, and potentially use the account to receive password change and forgotten password links for other business portals.

Actively monitoring the dark web for passwords leaks allows a business to quickly implement measures to mitigate the risk, and make more informed decisions regarding what security controls to implement.

3- Supply Chain Attack

Should a business’s third-party be comprised using leaked data, then attackers could leverage the connection between the businesses to gain access to systems that would otherwise have been restricted. A third-party company may have remote access to the main business’s systems, or hold sensitive information regarding the business’s employees or customers.

Or perhaps the business uses software supplied by the third-party, and the attackers inject malware code into the next patch update.

The public internet and dark web should be monitored for leaked data relating to any significant third-parties, allowing a business to react quickly if there is a risk of compromise through a supply chain attack. Interestingly, many of our clients monitor their supply chain for this very reason.

4- Incident Response

It may be the case that attackers are discussing a target business. They may not have launched any attacks, or perhaps they’ve found a vulnerability but have not yet exploited it. Whatever the case may be, there is a huge advantage for a business to know about any such mention of their business on the dark web. This knowledge can help to make decisions regarding additional security measures, and bolstering the incident response and business continuity plans.

In Summary

To summarise, the argument for monitoring the dark web isn’t 100% clear, but nothing ever is when it comes to investing in threat mitigation. Lets face it, often you are investing money to solve a problem you have never had. That said, I will always argue that forewarned is forearmed and unless you are monitoring the dark web, how do you know what your level of exposure is. In a way it might provide better peace of mind, to know that no data hasn’t been leaked?

In writing this blog, I hoped to make the point that the threat posed by leaked credentials is very real. It’s not just something you read about in a magazine, have a look for yourself, you will be amazed what is out there. So the cool thing for me about Dark Web Monitoring is that it allows you to demonstrate the threat, it’s tangible if you like, and it is something managers can see and relate to. Particularly if their credentials are out there.

Hopefully you have been able to relate to at least one of the scenarios above, so finding data on the dark web should enable you to take action faster, reducing the risk window and exposure.  If nothing else, it demonstrates that you have been due diligent and taken the threat seriously.  My final point is one of price, in that it is not really that expensive, so there is no reason why you can sensibly justify this protective layer in your IT security stack.

For more info why not check out our Dark Web Monitoring Service or for any queries please email info@darkinvader.io.

Robin Hill

Robin Hill, a co-founder of DarkInvader, brings over 20 years of success in corporate sales, primarily within the enterprise sector. He previously co-founded RandomStorm, a cybersecurity company that was successfully acquired by Accumuli PLC in 2014. Throughout his career, Robin has demonstrated a strong sales focus, driving growth and building lasting client relationships. His deep expertise in sales and his experience leading innovative security firms have positioned him as a key figure in both the business and cybersecurity landscapes.

Sign Up for Your Free Account

Unlock continuous, real-time security monitoring with DarkInsight. Sign up for your free account today and start protecting your external attack surface from potential threats.

Create My Free Account