ETC-Logo-transparente
ETC-Logo-transparente

Darkweb Credential Monitor

WHAT IS THE DARK WEB?

The dark web is a hidden universe contained within the “deep web”— a sub-layer of the internet that is hidden from conventional search engines.

The surface web today makes up only 4% of the internet. It stores only 19TB of data.
Imagine how tiny it is in comparison to the dark web, which has an estimated 7,500TB of data. The dark web is estimated to be 550 times larger than the surface web and growing*. Because you can operate anonymously, the dark web holds a wealth of stolen data and illegal activity.
Source: *techjury.net 2021.

HOW DOES DARK WEB ID HELP PROTECT MY ORGANIZATION?

Our service is designed to help both public and private sector organizations detect and mitigate cyber threats that leverage stolen email addresses and passwords. Dark Web ID leverages a combination of human and artificial intelligence that scours botnets, criminal chat rooms, blogs, websites and bulletin boards, peer-to-peer networks, forums, private networks, and other black-market sites 24/7, 365 days a year, to identify stolen credentials and other personally identifiable
information (PII).

HOW DO ​ BREACHES HAPPEN?​

CREDENTIAL THEFT

Credential theft is a type of cybercrime that involves stealing a victim's proof of identity.

Source: TechTarget

BOTNETS

A botnet is a group of Internet-connected devices, each of which runs one or more bots.

Source: Wikipedia

PHISHING

The fraudulent practice of sending emails or other messages purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers.

Source: Oxford Languages

VULNERABILITY EXPLOITS

An exploit is a code that takes advantage of a software vulnerability or security flaw. It is written either by security researchers as a proof-of-concept threat or by malicious actors for use in their operations.

Source: Trend Micro

THE THREAT TO ALL BUSINESSES​

9 Ways Your Employees’ Work Credentials Can Lead to a Breach​

HR & Payroll
email
crm
travel
COMMUNICATIONS
ECOMEMRCE
FINANCE
COLABORATION
SOCIAL
Previous slide
Next slide

FAQ

Dark Web ID focuses on cyberthreats that are specific to our clients’ environments. We monitor the dark web and the criminal hacker underground for exposure of our clients’ credentials to malicious individuals.

We accomplish this by looking specifically for our clients’ top-level email domains. When a credential is identified, we harvest it. While we harvest data from typical hacker sites like Pastebin, a lot of our data originates from sites that require credibility or a membership within the hacker community to enter. To that end, we monitor over 500 distinct internet
relay chatroom (IRC) channels, 600,000 private websites, 600 Twitter feeds and execute 10,000 refined queries daily.

While we can’t say definitively that the data we’ve discovered has already been used to exploit your organization, the fact that we are able to identify this data should be very concerning. Organizations should consult their internal or external IT and/or security teams to determine if they have suffered a cyber incident or data breach.
  • Dark web chatroom: Compromised data discovered in a hidden IRC.
  • Hacking sites: Compromised data exposed on a hacked website or data dump site.
  • Hidden theft forum: Compromised data published within a hacking forum or community.
  • P2P file leak: Compromised data leaked from a peer-to-peer file sharing program or network.
  • Social media post: Compromised data posted on a social media platform.
  • C2 server/malware: Compromised data harvested through botnets or on a command and control (C2) server.

While employees may have moved on from your organization, their company-issued credentials can still be active and
valid within the third-party systems they used while employed. In many cases, the third-party systems or databases that
have been compromised have been in existence for over ten years, holding millions of “zombie” accounts that can be used
to exploit an organization. The discovery of credentials from legacy employees should be a good reminder to confirm
you’ve shut down any active internal and third-party accounts that could be exploited.

Once the data is posted for sale within the dark web, it is quickly copied and distributed (resold or traded) to many  cybercriminals within a short period of time. It is generally implausible to remove data that has been disseminated within the dark web.

Individuals whose PII has been discovered on the Dark Web are encouraged to enroll in an identity and credit monitoring
service immediately

COMPLIANCE & PRIVACY LAWS HIT SMBs​

Europe (GDPR)

Penalties of about 1.1 billion euros (US $1.2 billion) were levied against companies in 2021 for violations of the European Union's General Data Protection Regulation (GDPR). ​ Source: DLA Piper​

ISO/IEC 27000 FAMILY​

Penalties of about 1.1 billion euros (US $1.2 billion) were levied against companies in 2021 for violations of the European Union's General Data Protection Regulation (GDPR). ​ Source: DLA Piper​

New York (SHIELD ACT)​

Businesses need to "develop, implement, and maintain reasonable safeguards to protect the security, confidentiality and integrity of the private information" for the residents of New York.​ Source: SHRM​

9 TIPS TO PROTECT YOUR BUSINESS ​ FROM CYBERCRIMINALS

 

1 THINK TWICE BEFORE CLICKING LINKS

Make sure staffers are on the lookout for suspicious links that can lead to ransomware.

2 BE SUSPICIOUS OF EXPECTED ATTACHMENTS

Ensure users only open attachments from proven, trusted sources no matter how ‘official’ that attachment looks.

3 AUTOMATE COMPLIANCE​

Have one less thing to worry about by choosing a dynamic web portal system that keeps track of everything.

4 PROTECT THOSE PASSWORDS​

Encourage safe password practices like using a password manager and not writing them on sticky notes.

5 ASK FOR HELP

Consult a security expert to plan effective strategies and get innovated solutions.

6 STAY CURRENT ON THE THREATS

Work with a responsive partner that’s on top of today’s challenges.

7 KEEP AN EYE ON THE BAD GUYS

Monitor the Dark Web to watch for company data so a problem can be addressed before it becomes a crisis.

8 USE TWO-FACTOR AUTHENTICATION

An extra layer of security keeps passwords and data safe.

9 BEWARE OF STRANGE NETWORKS

Make staffers aware of the dangers of logging in from unsecured public and home Wi-Fi networks and how to use them safely.

THE DARK WEB IS DANGEROUS TERRITORY

But you are not alone. Let’s design the right strategy and shield your business against Dark Web threats.​

Safeguard any digital identity and prevent fraud

Dark Web Credential Monitor is our service that helps to protect online accounts from hackers and identity thieves. It scans the dark web for any leaked or stolen credentials that match our client’s email address or username and alerts if any are found. 

Then we take action to change passwords and secure the accounts before they are compromised. Dark Web Credential Monitor is a simple and effective way to safeguard any digital identity and prevent fraud. Don’t wait until it’s too late. Sign up for Dark Web Credential Monitor today and get peace of mind, especially for business.