How does it work?

Are your company’s user credentials on the dark web?  Thousands of email addresses, passwords, and other sensitive data land on the dark web every day, creating risk for your business – and you/we may not know about a vulnerability until it’s too late.

Our service gives you the advantage to act on stolen information before cybercriminals do.

24/7/365 Monitoring

The service provides human and machine-powered monitoring of business domains, personal email addresses and IP addresses .

Uncovered compromised credentials in dark web markets, data dumps and other sources are alerted to our SOC (Security Operations Centre).

Investigate & Remediate

We investigate, troubleshoot, protect, and negate the stolen credentials directly with the impacted end user, operation centre or service provider.

The aim is to nullify the leaked data before a threat actor has an opportunity to use it to exploit your business.

Root Cause Analysis

As your chosen IT Support and Cyber Security experts, we take a further step to explore how such information was leaked in the first place.

We aim to fix the problem at source by securing the problematic device or educating the associated end-user.

39%

Percentage of people using the same or similar passwords for multiple online services

The age of the password is dead.  Passwords are a twentieth-century solution to a modern-day problem.  Unfortunately, usernames and passwords are still the most common method for logging onto services including corporate networks, social media sites, e-commerce sites and others.

28,500

Average number of breached data records, including credentials, per company

Usernames and passwords represent the keys to the kingdom for malicious attackers.  Criminals who know how to penetrate a company’s defences can easily steal hundreds or even thousands of credentials at a time.

£1-£6

Typical price range for individual compromised credentials

A criminal dealing in stolen credentials can make tens of thousands of pounds from buyers interested in purchasing credentials.  And by selling those credentials to multiple buyers, organisations that experience a breach of credentials can easily be under digital assault from dozens or even hundreds of attackers.

How do criminals use the Dark Web?

The Dark Web isn’t just guns, drugs and pornography.  These days, its full of business information, stolen credentials, and credit card details.

Threat actors spend hours compiling lists of businesses who have vulnerabilities, weak security, easily obtained credentials, and click-happy users to exploit in an attack.

Most businesses won’t know they’ve had a data breach until the hackers contact them attempting to use the information gained to exploit them, or when a public breach is announced.

Monitoring the Dark Web for leaked or stolen information gives your business a chance to identify targeted users, and protect against threats.

Dark Web Monitoring

Dark Web Basics

The internet most people are familiar with is only a small part of the total data that makes up the World Wide Web.

Criminals operate across the surface, the deep web, and Dark Web.

HOW TO GET THERE?

The Onion Router

The Dark Web is accessed using a special browser, like TOR (the onion router).  It has websites ending in .onion.

The Dark Web cannot be searched as such.  You need to enter the specific address of a site you want to visit, or grab sites from other data sources such as hidden-wikis.

WHO IS THERE?

Anonymous

Users of the Dark Web remain anonymous. That’s why criminals use it.  

It’s not just criminals though.  Others who don’t want their identities revealed  (i.e. Law enforcement agencies ) also use it for legitimate purposes.

It’s dangerous to surf the Dark Web. Hackers protect their marketplaces, and you can leave a trail that can be followed.

WHAT IS THERE?

Cybercrime at scale

A cloned Visa credit card with a PIN costs as little as 20 bucks.
Malware-as-a-service can be initiated for as little as 1 dollar per victim.

Stolen business and personal information is easily obtained at relatively low cost to allow threat actors to target you.

Part of your overall Cyber Security posture.

Dark Web Monitoring is just one part of your overall Cyber Security posture.  Its best to have a multi-layered approach.

Working to a level of Cyber Essentials standard is a good start,  with healthy Network Security and a reliable Backup Solution just in case all else fails.

You should also look at your how your people access your system.  Promote modern authentication, educate end users about cyber crime and what to look out for, and invest in safety nets like Dark Web Monitoring that help reduce risk when information does get out.

We can help you understand all of these technologies and bring them together to create a bespoke service portfolio that you can trust, based around your business needs.

Looking for a friendly
Cyber Security partner

We’re a responsive, client-focused IT Support & Managed Service Provider specialising in Cyber Security, helping clients achieve success using the latest technology.

Contact Us

Cyber Security - Working together

THANK YOU FOR GETTING IN TOUCH

FREE AUDIT

We offer a FREE Cyber Security audit including a deep Dark Web scan to all potential new IT support customers as part of a comprehensive system review.

Talk to us today and organise an onsite or remote audit with our technical team to explore your IT Security Posture.  We can help your business get In Control of Your IT.