For business management solutions email us or call 020 3004 4600

Why is dark web monitoring for exposed credentials so important for your business?

The dark web is a subject that many businesses know a lot about but perhaps is something that is not at the top of the list in terms of priorities. If it isn’t then maybe it should be as believe it or not 60% of all listings on the Dark Web are used by criminals, including the sales of digital credentials. Many businesses will not be aware that they have had their credentials compromised and sold on the Dark Web until it's too late. This is why it is so important for businesses not to underestimate the importance of having regular dark web monitoring in place to nullify these threats. 

So what are the some of the biggest offenders when it comes to compromised credentials? 

Passwords are very much a 21st century solution to a modern-day problem. However, it goes without saying that both usernames and passwords are the most commonly used form for accessing services such as social media sites, e-commerce sites, ERP systems, corporate networks and many more. The more worrying stat is the fact that 39% of adults in the UK use the same or similar passwords across multiple online services. 

Furthermore, both usernames and passwords are critical in allowing malicious attackers to cause the most damage to businesses. For these criminals that have the knowledge and expertise on how to navigate around any security defenses can allow them to quickly steal hundreds or even thousands of credentials at a time. 

This can often be very lucrative for a criminal dealing in stolen credentials as they can easily make tens of thousands of pounds from buyers who are wishing to purchase these credentials with typical price ranges of between £1 and £8 per individual credentials.  

So once these cyber criminals have these credentials, how are they then compromised? 

Phishing 

  • Sending emails to these targets that look like genuine messages 
  • Luring users into providing sensitive data 
  • Sending malware that automatically steals their credentials 

Watering holes

  • Targeting popular sites as well as social media 
  • Injecting malware into the code of the website 

Web attacks 

  • Scanning internet facing company assets for weaknesses 
  • Moving laterally through the network to discover credentials 

So what can an attacker do once these compromised credentials have been extracted? 

  • Use the email address account to spend spam to other contacts 
  • Install malware on compromised systems 
  • Steal a user’s identity 
  • Compromise even more accounts using the same details 
  • Exfiltrate sensitive data (data breach) 

So how can you protect your business against any credential compromise? 

Despite the fact that there is always a chance that attackers will compromise a company’s systems through advanced attacks, most of these breaches often happen as a result of a vulnerability or unpatched systems. The way to combat this is to ensure that you use a wide range of tools that make use of tailored email management, multi-factor authentication, data leak prevention that can help to protect businesses from the dark web. 

Next Steps? 

If your business is looking to ensure that you have the necessary safeguards in place to protect yourself from the Dark Web, the first step is to sign up for a free Dark Web report which will help to highlight any potential vulnerabilities also it would be a good idea to get your business Cyber Security Certified as well as allowing us to look at potential tailored security solutions for your business. To get the ball rolling on this, you can call us on 020 3004 4600 or fill in our online contact form

Looking to hear more from us via email? Then why not sign up to our mailing list