Putting a light on the dark web with upgraded monitoring

by | Sep 4, 2023 | News, Security

What’s the Dark Web?

The Dark Web, is often associated with a veil of notoriety, is a part of the internet intentionally hidden from traditional search engines.

It requires specific software, such as Tor, to access, offering an anonymous platform where privacy is paramount.

Our concern is its use for illegal activities due to its anonymity and its collection of marketplaces for illegal and stolen content.

“Dark Web” monitoring is an important feature of our security solutions.

The Dark Web monitoring is there to alert you about any leakage of login information into the hacker space.

But the Dark Web is a big place and that can result in a lot of noise.

 

To help you keep focus, we are changing how we report and alert.

On the Dark Web information is sold, repackaged and sold again.  Sometimes publicly available information such as an email address and phone number are sold as leaked data.

We have refined our alerting to focus on only information that includes a password.

This removes a lot of noise and keeps alerts focused.

Deeper Scanning.

Our scans now penetrate deeper into the Dark Web.

When you see the source as “Not Disclosed”, it indicates that the source is going to be something like a hacker group or forum that is not aware they are being monitored.

More helpful leak information.

With a lot of the noise removed, we can now focus on on the most important information.

For example: what is the account and what password is out there?  If the password is available unencrypted we will display the first three characters (ie:  PasXXXXX).  This helps you identity the possible source or age of the information.

If an encrypted version is circulating, we will state that it is encrypted.  Encrypted passwords are still a major risk.  They can be sold with information about how they were encrypted, letting the buyer then run their own unencrypt technology against the password.

We still search out all leaks associated with your email domain.

That is very important as many systems report only on current staff emails.  That can easily miss important logins which may use a generic  address.  They may also miss a login that may be associated with an ex-staff member, but is now used by others.

On-Demand Reports.

For our clients on KARE for Security agreements, we can easily produce a current report.  This will list the logins, masked passwords and source.

When we are alerted to a new addition, our team will refresh and send you an updated report.

Please note – as the reports are now more sensitive, we will no longer be including the list in the monthly or quarterly reports.