Tracking Everything on the Dark Web Is Mission Critical

COMMENTARYOne of the standard cybersecurity tools today is to relentlessly check the Dark Web - the preferred workplace for bad guys globally - for any hints that your enterprise's secrets and other intellectual property have been exfiltrated.
It could be that the data was grabbed from a corporate cloud site, a shadow cloud site, the home laptop from an employee, a corporate backup company, a corporate disaster recovery firm, a smartphone, a supply chain partner, or even a thumb drive that was stolen from a car.
When dealing with routine intellectual property - including customer personal identifiable information, healthcare data, payment card credentials, or the blueprints for a military weapons system - learning that some version of it has been captured is helpful.
If everything is being tracked and logged properly, your team might discover that the Dark Web secrets found have already been routinely deactivated.
That said, most enterprises track the Dark Web with no coding or other tracking details sufficient to be able to effectively determine appropriate next steps if and when they find something.
Getting the Details Right Most CISOs understand that discovering secrets on the Dark Web means that they are compromised.
This might even extend to making regulatory compliance disclosures - including the European Union's General Data Protection Regulation and the Securities and Exchange Commission's cybersecurity requirements - based on flawed assumptions.
The life cycle of a secret on the Dark Web - its value, usage, and relevance - changes over time.
Monitoring the Dark Web, understanding if your secrets are there, and adding metadata and context over those secrets is the key to understanding which secrets are currently valuable to attackers and require immediate action.
The Danger of False Assumptions The situation is slightly different when the discovered material is sensitive data files, especially highly regulated data such as personally identifiable information, healthcare, and financial data.
Once it is established that the data did indeed somehow get taken from your company's systems, we have to go back to the coding.
Every time the data is copied and shared, it can be traced back using logs and metadata enrichments to determine how, why, and when it was stolen.
If that key has already expired, you probably don't care if it's on the Dark Web.
From the thief's perspective, that is the most valuable data possible.
If you do that aggressively, you should have a heads-up about a stolen machine credential long before it finds its way to the Dark Web and is sold to the highest bidder.
Another best practice is to routinely bombard the Dark Web - and other dens of evil-doers - with bogus files to add far more noise to the equation.
This might make some discriminating bad guys avoid your data entirely if they aren't sure whether it's valid or not.
The bottom line: Tracking everything on the Dark Web is mission critical.
If you have not tagged all of your sensitive data beforehand, your team may make decisions that are the polar opposite of what they should be.
On the Dark Web, stolen secrets are your enemy, and tons of context your friend.


This Cyber News was published on www.darkreading.com. Publication date: Mon, 18 Mar 2024 14:05:09 +0000


Cyber News related to Tracking Everything on the Dark Web Is Mission Critical

Tracking Everything on the Dark Web Is Mission Critical - COMMENTARYOne of the standard cybersecurity tools today is to relentlessly check the Dark Web - the preferred workplace for bad guys globally - for any hints that your enterprise's secrets and other intellectual property have been exfiltrated. It ...
3 months ago Darkreading.com
Best of 2023: Combo Lists & the Dark Web: Understanding Leaked Credentials - In today's interconnected, cloud-based world, user credentials are the keys that grant entry to the house that stores an organization's digital treasure. Just as burglars pick the lock on a physical house, cybercriminals use stolen credentials to ...
6 months ago Securityboulevard.com
Mozilla Firefox's Premium Dark Web Monitoring Solution - Mozilla, renowned for its commitment to an open and secure internet, has recently made a strategic foray into unexplored realms with the introduction of a subscription-based dark web monitoring service. This bold move signifies the organization's ...
4 months ago Cysecurity.news
Cybercrime Groups Offering Six-Figure Salaries for IT Talents - Increasingly, organized crime organizations are operating as businesses rather than criminal organizations, advertising jobs on the dark web with a number of advantages for members. A recent Kaspersky study found that 61% of job ads posted by hacking ...
1 year ago Cybersecuritynews.com
Dark Reading Debuts Fresh New Site Design - Here are some adjectives the Dark Reading team used to describe our revamped site that went live today: Elegant. The process almost always winds up injecting new life and fresh purpose into your mission, and that's what we've accomplished with Dark ...
7 months ago Darkreading.com
The Rising Tide of Cybercrime as A Service - Welcome to the era of Cybercrime as a Service, or CaaS, which, quite alarmingly, is like an online marketplace for cybercriminals and their services. Now, anyone with an internet connection and a chip on their shoulder - an unhappy customer, a ...
6 months ago Cyberdefensemagazine.com
Target Says Data Sold on Dark Web Is Outdated, Likely Released by Third Party - In a recent incident, retail giant Target reported that a subset of customer credit card data sold on the 'dark web' appears to be outdated and likely to have been from a third-party data security breach. ...
1 year ago Therecord.media
Report: Developers are most in demand on dark web - Hacker gangs often operate like businesses - they have salaries, working hours, clients and employees. To compete in a growing market, they are constantly looking for new talent with better skill sets, and they often use the same methods as ...
1 year ago Therecord.media
Hundreds of Network Operators' Credentials Compromised on Dark Web - Leaked creds of RIPE, APNIC, AFRINIC, and LACNIC are available on the Dark Web. After doing a comprehensive scan of the Dark Web, Resecurity discovered that info stealer infections had compromised over 1,572 customers of RIPE, the Asia-Pacific ...
5 months ago Cysecurity.news
OpenAI's board might have been dysfunctional-but they made the right choice. Their defeat shows that in the battle between AI profits and ethics, it's no contest - The drama around OpenAI, its board, and Sam Altman has been a fascinating story that raises a number of ethical leadership issues. What are the responsibilities that OpenAI's board, Sam Altman, and Microsoft held during these quickly moving events? ...
7 months ago Fortune.com
The best Bluetooth trackers of 2024 - If you've ever lost your phone, keys, wallet, or, yes, even your dog, a Bluetooth tracker is what you need to keep tabs on all the items you can't live without. Bluetooth trackers are also exceptionally easy to set up, and even easier to use. Our ...
5 months ago Zdnet.com
Lost and found: How to locate your missing devices and more - Physical trackers are small, circular or square-shaped objects that use simple replaceable batteries to remain charged for a long time. For travelers going around with luggage on trains and planes, there have been times when they come in really handy ...
5 months ago Welivesecurity.com
Cybercrime Groups Offer Up to $20K/Month Jobs on the Dark Web - Cybercrime groups are increasingly running their operations as a business, promoting jobs on the dark web that offer developers and hackers competitive monthly salaries, paid time off, and paid sick leaves. In a new report by Kaspersky, which ...
1 year ago Bleepingcomputer.com
Bill Would Require Privacy Compliance For Period-Tracking Apps - With a fast-growing number of users, period-tracking apps have opened up a new way for people to track their menstrual cycle and other vital health information. But, are they securely storing and protecting user data? A bill introduced in Congress ...
1 year ago Securityweek.com
Asia-Focused Dark Web Threat Intelligence Startup StealthMole Raises $7 Million - StealthMole, a startup providing dark web threat intelligence focused on the Asian region, has raised $7 million in Series A funding. The investment round was led by Korea Investment Partners, with additional support from Hibiscus Fund and Smilegate ...
2 months ago Securityweek.com
Understanding the Seizure of Dark Web Sites Linked to the Hive Ransomware - Recently, law enforcement seized several dark web sites linked to the Hive ransomware. The Hive ransomware is a potent form of malware that cybercriminals use to target organizations and individual computer users in order to demand a ransom for ...
1 year ago Bleepingcomputer.com
NASA Must Improve Spacecraft Cybersecurity, GAO Report Finds - NASA's cybersecurity framework for spacecraft development is inconsistent and must be improved, according to a 34-page review by the U.S. Government Accountability Office. The GAO report highlighted the need for mandatory cybersecurity updates ...
1 month ago Securityboulevard.com
Meta tracks your Facebook link history, but now you can opt out - This is a library that saves all the links users click on. Link History stores all the links users click on within the Facebook mobile app on Android and iOS for 30 days. Also: Cybersecurity 101: Everything on how to protect your privacy and stay ...
5 months ago Zdnet.com
Inside the strategy of Salesforce's new Chief Trust Officer - In this Help Net Security interview, Arkin discusses a collaborative approach to building trust among customers, employees, and stakeholders, focusing on transparency, shared responsibility, and empowering others to integrate trusted and responsible ...
4 months ago Helpnetsecurity.com
Protect Privacy and Data Security: How to Know if An Airtag is Tracking You - Airtag is an Apple device that allows you to tag items, whether it is a piece of luggage, a pet, or your keys, to make sure they do not get lost. But this tracking device can also be used to track people, and many people question whether or not their ...
1 year ago Zdnet.com
Fake and Stolen X Gold Accounts Flood Dark Web - A surge of fake or stolen X Gold accounts has been flooding marketplaces and forums both on the surface web and the dark web over the past year, according to CloudSEK. Threat actors have used multiple techniques to forge or steal X Gold accounts ...
5 months ago Infosecurity-magazine.com
Facebook's New Privacy Nightmare: 'Link History' - Facebook is doubling down on tracking your behavior, despite the efforts of regulators worldwide. Its new Link History app feature is yet another AdTech privacy dark pattern. Meta's Mister Zuckerberg pretends it's all for the good of Facebook users. ...
5 months ago Securityboulevard.com
Why Infostealers are Stealing the Security Spotlight - The threat from Malware continues to escalate with infostealers, an increasingly popular variant. Research found that 24% of malware is now infostealers, and it's now one of the most popular topics on the cybercriminal underground. The malicious ...
6 months ago Cybersecurity-insiders.com
Cybercriminals Exploit X Gold Badge, Selling Compromised Accounts on Dark Web - Organizations could obtain the coveted gold check mark through a monthly subscription. The report reveals that hackers are capitalizing on this feature by selling compromised accounts, complete with the gold verification badge, on dark web ...
5 months ago Cysecurity.news
Credentials are Still King: Leaked Credentials, Data Breaches and Dark Web Markets - Infostealers infect computers, steal all of the credentials saved in the browser along with active session cookies and other data, then export it back to command and control infrastructure before, in some cases, self-terminating. This article will ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)