Why Should you Monitor the Dark Web?

What are the benefits of monitoring the dark web and is it something you should be doing? In short, yes. Its incredibly beneficial to stay ahead of potential threats by monitoring for any leaked data relating to your business.

One question I often get asked by clients is “why should I monitor the dark web?” It’s a fair question and one that I thought would make a short blog post. There are many ways I could  answer the question, but I thought the best way to articulate the point would be to walk you through four attack scenarios.

My hope is that I can bring the threat to life and in doing so make it relevant. Before I go on I just want to put the main problem into context.  We all know that there are many illegal items available on the dark web. From drugs, to credit cards, even explosives, but interestingly you can also buy leaked data.

Typically this will be a list of personally identifiable data such as usernames, emails and passwords. This data in the wrong hands is extremely powerful, so not surprisingly, the selling and trading of leaked data is common place. I guess, instinctively that we all know that leaked data in a cyber criminals hands is never going to be a good thing, but why? and what can they do with it? To answer this question, I have listed four attack scenarios to hopefully send the message home.

4 Reasons to Monitor the Dark Web

1- Blackmail and Bribery

If personally identifiable information (PII) associated with an employee is leaked on the dark web, then that information could be leveraged in blackmail or bribery. There have been instances recently of ransomware gangs contacting employees and threatening to post their information online if they don’t convince their employer to pay the ransom. Similarly, there have been cases were employees have been contacted on their ‘leaked’ personal email accounts and offered a bribe to install malware on the business systems. To mitigate the risk of these attacks, the employer must first be aware of what business and employee information has been leaked.

2- Compromised Accounts

Credentials leaked on the dark web can easily pose a significant threat to a business, especially if they’re remote access credentials, but even if the credentials are not directly associated with business systems.

Password reuse is still commonplace, as is the practice of using incrementing numbers, dates, and symbols to create different but very similar passwords. An employee’s personal credentials for a shopping site may be virtually identical to their business domain credentials. It is trivial for an attacker to automate the process of attempting these credentials (and variations) on public facing business systems. Even if multi-factor authentication is in place, users have been known to simply accept push requests to their phone they never triggered, and there is often one portal that doesn’t have the additional authentication controls configured.

Should any of the leaked credentials be valid, the attacker could gain control of a business email account. From this foothold, they could access the global address book and send phishing emails to key employees or third-parties, parse all the emails for sensitive information such as additional passwords or information regarding remote access solutions, and potentially use the account to receive password change and forgotten password links for other business portals.

Actively monitoring the dark web for passwords leaks allows a business to quickly implement measures to mitigate the risk, and make more informed decisions regarding what security controls to implement.

3- Supply Chain Attack

Should a business’s third-party be comprised using leaked data, then attackers could leverage the connection between the businesses to gain access to systems that would otherwise have been restricted. A third-party company may have remote access to the main business’s systems, or hold sensitive information regarding the business’s employees or customers.

Or perhaps the business uses software supplied by the third-party, and the attackers inject malware code into the next patch update.

The public internet and dark web should be monitored for leaked data relating to any significant third-parties, allowing a business to react quickly if there is a risk of compromise through a supply chain attack. Interestingly, many of our clients monitor their supply chain for this very reason.

4- Incident Response

It may be the case that attackers are discussing a target business. They may not have launched any attacks, or perhaps they’ve found a vulnerability but have not yet exploited it. Whatever the case may be, there is a huge advantage for a business to know about any such mention of their business on the dark web. This knowledge can help to make decisions regarding additional security measures, and bolstering the incident response and business continuity plans.

In Summary

To summarise, the argument for monitoring the dark web isn’t 100% clear, but nothing ever is when it comes to investing in threat mitigation. Lets face it, often you are investing money to solve a problem you have never had. That said, I will always argue that forewarned is forearmed and unless you are monitoring the dark web, how do you know what your level of exposure is. In a way it might provide better peace of mind, to know that no data hasn’t been leaked?

In writing this blog, I hoped to make the point that the threat posed by leaked credentials is very real. It’s not just something you read about in a magazine, have a look for yourself, you will be amazed what is out there. So the cool thing for me about Dark Web Monitoring is that it allows you to demonstrate the threat, it’s tangible if you like, and it is something managers can see and relate to. Particularly if their credentials are out there.

Hopefully you have been able to relate to at least one of the scenarios above, so finding data on the dark web should enable you to take action faster, reducing the risk window and exposure.  If nothing else, it demonstrates that you have been due diligent and taken the threat seriously.  My final point is one of price, in that it is not really that expensive, so there is no reason why you can sensibly justify this protective layer in your IT security stack.

For more info why not check out our Dark Web Monitoring Service or for any queries please email info@darkinvader.io.

blog

Related articles

BREAKING NEWS: LockBit Ransomware Takedown

February 22, 2024

Read

Is My Email on the Dark Web? How To Tell & What To Do

February 9, 2024

Read

An Introduction to AI-based Audio Deep Fakes

February 8, 2024

Read

Apprenticeship Journey's at DarkInvader

February 5, 2024

Read

Deep Vs. Dark Web: What's the Difference?

January 24, 2024

Read

Open Source Intelligence for External Attack Surface Management

January 23, 2024

Read

What is Typo Squatting?

January 15, 2024

Read

How IT Teams Can Identify Unknown Public Attack Vectors Through OSINT Gathering

January 11, 2024

Read

Why Should Businesses Scan The Dark Web?

January 9, 2024

Read

What is a Dark Web Scan?

January 8, 2024

Read

The Role of Domain Security in Phishing Prevention

January 4, 2024

Read

Unveiling The Positive Potential of The Dark Web

January 3, 2024

Read

How Threat Actors Choose Their Victims

December 21, 2023

Read

The Problem with Social Media and the Risk in 2024

December 20, 2023

Read

Unmasking Threat Actors: Safeguarding Your Business in the Digital Battlefield

December 19, 2023

Read

Risk Mitigation Strategies for Modern IT Teams

December 4, 2023

Read

The Crucial Role of Vulnerability Management in External Attack Surface Management

November 29, 2023

Read

How to Detect and Respond to Dark Web Threats?

November 23, 2023

Read

A Guide for Executives Faced with Cyber Extortion

November 22, 2023

Read

Why External Attack Surface Management is Important in Today's Digital Landscape

November 13, 2023

Read

How Deploying an EASM Solution Strengthens Your Security Posture

November 8, 2023

Read

Enhancing Cyber Defence: The Role of External Attack Surface Management

October 26, 2023

Read

The Imperative of Monitoring the Dark Web: Protecting Our Digital World

October 26, 2023

Read

10 Ways to Protect Your Online Identity

October 18, 2023

Read

Navigating Cybersecurity Breaches: Lessons from Sony’s Recent Incident

October 16, 2023

Read

What is Human Attack Surface?

September 25, 2023

Read

OSINT Tools & Techniques

September 12, 2023

Read

What is Quantum Computing?

September 12, 2023

Read

Dark Web Forums Vs Illicit Telegram Groups

August 18, 2023

Read

What is Attack Surface Mapping?

August 10, 2023

Read

LockBit Ransomware Gang

July 31, 2023

Read

What is The Dark Web?

July 24, 2023

Read

The Cyber War - Russia & Ukraine

July 17, 2023

Read

Attack Surface Reduction Rules (ASRR)

June 30, 2023

Read

Protecting Your Digital Identity: Essential Cybersecurity Practices

June 23, 2023

Read

Whistle Blowing & The Art of Online Privacy

June 21, 2023

Read

How Does Attack Surface Management Work?

June 16, 2023

Read

Why is Attack Surface Management Important?

June 13, 2023

Read

Cyber Criminals: Being Anonymous Online

June 12, 2023

Read

Exploring The Deep Web and Debunking Myths

June 7, 2023

Read

New Ransomware Group: Akira Ransomware

May 23, 2023

Read

New Form of AI: Deep Fakes

May 23, 2023

Read

Capita Hack

May 19, 2023

Read

The Monopoly Market Attack

May 17, 2023

Read

The DarkInvader Insider Video

May 15, 2023

Read

New Ransomware Strain ‘CACTUS’ Exploits VPN Flaws to Infiltrate Networks

May 12, 2023

Read

Chat GPT - What Happened?

May 11, 2023

Read

Dark Pink APT Group Deploys KamiKakaBot Against South Asian Entities

May 10, 2023

Read

Black Basta Cyber Attack Hits Capita

April 25, 2023

Read

Genesis Market and Breached Website Shut Down

April 17, 2023

Read

3CX Attack - What Happened?

April 14, 2023

Read

How Geopolitical Tensions Impact Cyber Security

April 12, 2023

Read

How to Detect and Respond to Dark Web Threats?

April 3, 2023

Read

What is Threat Intelligence?

March 29, 2023

Read

'TikTok Due to be Blocked From Parliamentary Devices and Network Over Cyber Security Fears'

March 27, 2023

Read

How Can Hackers Destroy Your Business?

March 23, 2023

Read

Top Emerging Cyber Threats for Businesses in 2023

March 20, 2023

Read

How Can Wide Digital Intelligence Overcome Challenges to Solve Crypto Crimes?

March 6, 2023

Read

DarkNet Drug Markets - Breakdown

March 2, 2023

Read

Dark Web Market Revenues Sink 50% in 2022

February 20, 2023

Read

Are Cyber Criminals Offering Jobs on The Dark Web?

February 10, 2023

Read

ThreatBites 08: Dark Web Stories & Forums

January 31, 2023

Read

Why Has There Been a Recent Spike in Ransomware Attacks

January 24, 2023

Read

A Glimpse Into the Dark Web: What You Can Find In the Marketplaces and Forums

January 9, 2023

Read

Why Should Businesses Actively Search for Threats?

December 20, 2022

Read

ThreatBites 06 - Christmas Cyber Scams

December 2, 2022

Read

ThreatBites 05 - Improving Phishing Campaigns with OSINT

November 23, 2022

Read

ThreatBites 04 - The Effects of GDPR on OSINT

November 11, 2022

Read

ThreatBites 03 - Credential Stuffing

November 7, 2022

Read

ThreatBites 02 - Technical Threats

November 4, 2022

Read

ThreatBites 01 - OSINT Overview

November 4, 2022

Read

The Ultimate Guide to OSINT and Google Dorking

October 17, 2022

Read

It’s Time to Update Your Privacy Settings

October 14, 2022

Read

OSINT and Technical Threats: The Shift in Peoples Threat Landscapes and the Increase in Ransomware Attacks

October 5, 2022

Read

Discover What Threat Intelligence Is and Why its Crucial

October 5, 2022

Read

Introduction to Open Source Intelligence Gathering (OSINT)

September 8, 2022

Read

Why Should you Monitor the Dark Web?

September 8, 2022

Read

Is it Illegal to Browse the Dark Web?

September 8, 2022

Read

What Makes DarkInvaders DarkWeb Scanning Superior?

September 7, 2022

Read

How are Hackers Using the Dark Web to Attack Businesses?

September 7, 2022

Read

How do Credentials Leak to The Dark Web & What are The Risks?

September 7, 2022

Read

What is Dark Web Monitoring?

September 3, 2022

Read

Dark Web Monitoring Questions

August 29, 2022

Read