What Is the Dark Web and Why Does It Matter?

Author: Craig Pollack Date: Sep 27, 2018 Topics: Cybersecurity

Even if they don’t necessarily know the specifics, many people at least have heard of something called the Dark Web. It sounds ominous, like it is potentially something out of a nightmare — and, for some, it is.

Although the Dark Web does have some legitimate purposes, this shadowy area of the internet is commonly used as a way for criminals, hackers, and other malicious users to connect and conduct nefarious business. Because search engines can’t search it, users need to use specially-designed encrypted browsers (TOR) to peruse the Dark Web’s offerings. Things like personally identifiable information (PII), client data, weapons, human trafficking victims, information about cybersecurity threats and vulnerabilities, programming services, “pre-packaged” hacking tools, and more are bought and sold every day on the Dark Web. It’s truly a criminal’s paradise.

Exploiting any cybersecurity vulnerabilities and threats they can find, malicious actors will use any tool at their disposal — social engineering attacks, malware, ransomware, CEO fraud, etc. — to gain access to your information so they can use or sell it for a profit.

Dangers of the Dark Web & What It Means for Your Business

When your company’s cyber defenses are breached and your information becomes fair game for hackers to be bought, bartered, and sold on the Dark Web, this can be devastating to your organization. In fact, it is reported that 60% of small to mid-size businesses (SMBs) that fall victim to cyber attacks go out of business.

When the data and PII you’re entrusted to protect by your customers and employees is stolen in a massive data breach, this not only opens your organization up to lawsuits; it also breaks the trust that these groups have in your organization and brand as a whole. After all, if you can’t be trusted to protect their information, why should they do business with you?

According to Experian, an individual Social Security number can be sold for as little as $1 on the Dark Web. Credit or debit cards can go from $5 to $110, and the selling price of login information for an online payment service such as Venmo or PayPal can range from $20 to $200 a piece. Higher-end items such as U.S. passports can go for $1,000 to $2,000, and medical records can cost upwards of $1,000 as well (depending on their completeness).

What Happens When Your Information is Sold On The Dark Web?

A recent example of stolen information being put on the Dark Web comes to us from a Chinese hotel chain called Huazhu. The PII, names, birth dates, email addresses, cell phone numbers, residential addresses, internal ID numbers, and travel booking information of more than 130 million customers from Western and East Asian countries were all hacked in a massive data breach. The data, as it turns out, was sold on a Chinese Dark Web forum.

As a business, it is your responsibility to inform affected users about any data breach that impacts your business. Not only is it just good ethics, but it also is required by many state, federal, and industry-specific regulations.

A perfect example of what happens when a business fails to disclose a data breach was seen earlier this year. Uber was hit with a lawsuit from the state of Pennsylvania when it came to light that the company failed to properly disclose a data breach that occurred more than a year earlier.

According to a press release from the state’s Office of Attorney General Josh Shapiro:

“Pennsylvania Attorney General Josh Shapiro today filed a lawsuit against Uber Technologies, Inc. for violating Pennsylvania’s data breach notification law. Uber knew for more than a year that a data breach potentially impacting 57 million passengers and drivers around the world had happened — but the company failed to disclose the breach until last November.”

What You Should Do If Your Organization Experiences a Data Breach

Being as open and honest as possible, you should provide a series of information to affected users, including:

  • What happened during the breach;
  • What types of information or data were identified as stolen;
  • How their information was being protected;
  • What steps are being taken to rectify the situation (providing continuous updates); and
  • What recommended actions they should take as victims (running credit reports and contacting their banking institutions, etc.).

How to Know If Your Info is for Sale on the Dark Web

You may be wondering what to do if your information is on the Dark Web — the answer isn’t that simple. You can’t just go to Google or another main search engine and try typing your information in there to try to find information on the Dark Web.

It is for these reasons (and others) that your in-house IT security team needs to be searching the Dark Web continually for any presence, data, or information relating to your company or customers. This is why having your IT security team search the Dark Web, or using Dark Web monitoring service from a managed security services provider (MSSP) is a necessity for every modern business or organization. A Dark Web monitoring service is much like it sounds — an MSSP uses a variety of Dark Web monitoring tools to perform a Dark Web scan to search for any information you specify, such as any data or PII for your company, its employees, or its customers.

What Can You Do to Protect Your Organization’s Data?

Conducting regular cybersecurity risk assessments are key to helping to protect your organization and mitigate cybersecurity vulnerabilities and threats. This includes running IT technology audits to identify all devices that are connected to your network so you can take steps to protect them. Another important aspect of being prepared includes having a security incident response plan (SIRP) in place so that processes and procedures are outlined and people know what their responsibilities are should something occur.

It is a good rule of thumb to partner with an MSSP because it is safer than having your IT security team to go at it alone. Simply put, using a vendor like FPA is a safer and more cost-effective approach to Dark Web monitoring service. These services provide alerts for when data is found on these “underground” networks, as well as search and track your data.

Because they specialize in these services, high-quality and knowledgeable MSSPs also stay up-to-date with technology and cybersecurity changes in the industry to provide the best cyber protection possible. These abilities help the IT organization to more effectively react to and stay ahead of Dark Web information threats.

Furthermore, these types of vendors can offer cybersecurity user awareness training to your employees to teach them cybersecurity best practices. Considering how little the average user knows or understands about cybersecurity, this is a must for every business to help keep invaluable data off the Dark Web. No matter what cybersecurity technologies you have in place, your employees are your organization’s biggest weakness concerning cybersecurity vulnerabilities and threats.

To learn more about how massive data breaches and other cybersecurity threats can affect your bottom line, be sure to check out our complimentary resource by clicking on the link below.

What steps are you taking to protect the data of your clients, employees, and organization as a whole? Share your thoughts and experiences in the comments section below or send me an email to chat about this topic more in-depth.

CFO'S GUIDE TO CYBERSECURITY

Author

Craig Pollack

Craig Pollack

Craig is the Founder & CEO of FPA Technology Services, Inc. Craig provides the strategy and direction for FPA, ensuring its clients, business owners, and key decision makers leverage technology as efficiently and effectively as possible. With over 30 years of experience building the preeminent IT Service Provider in the Southern California area, Craig is one of the area’s leading authorities on how small to mid-sized businesses can best leverage and secure their technology to achieve their business objectives.

Comments