Cognyte Software Ltd.

10/10/2024 | Press release | Distributed by Public on 10/10/2024 11:25

The Importance of Dark Web Monitoring for Threat Intelligence

In the vast expanse of the internet, there is a hidden realm known as the dark web. Often associated with illicit activities, the dark web is a critical area for cybersecurity professionals to monitor in order to protect against potential threats. This blog post delves into the importance of dark web monitoring, the types of cybercrimes prevalent on the dark web and the common platforms where these activities occur.

Read on to learn about dark web monitoring and why it is a critical aspect of threat intelligence and a crucial component in a robust cybersecurity posture.

Understanding the Complexities of the Web

The internet can be divided into four main layers: clear web, deep web, private web and the dark web.

  • Clear Web: This is the surface layer of the internet, also known as the public web, that is accessible to everyone and indexed by standard search engines like Google. It includes websites, social media platforms and other publicly available content.
  • Deep Web: Beneath the clear web lies the deep web, which consists of content not indexed by search engines. it makes up around 96% of the entire web, including private databases, academic journals and, subscription-based services, etc. a. While not inherently malicious, the deep web contains a wealth of information that is not easily accessible,
  • Private Web: Most messaging platforms are technically part of the deep web. Telegram especially has become increasingly popular among cybercriminals as it provides the anonymity of the dark web while being easy-to-use.
  • Dark Web: The dark web is a small portion of the deep web that requires specific browsers, such as TOR, to access it. It is intentionally hidden and often used for anonymous communication and transactions. The dark web is notorious for hosting illegal activities such as cybercrime, but it also provides a space for privacy-conscious individuals and whistleblowers.
Four main layers of the web

Why Is the Dark Web Attractive to Cybercriminals?

The dark web is characterized by its anonymity and encrypted nature. Users can communicate and transact without revealing their identities, making it a haven for both legitimate privacy seekers as well as cybercriminals, terrorists and other bad actors. Key features include:

  • Anonymity: Users can remain anonymous, making it difficult to trace their activities.
  • Encryption: Communications and transactions are encrypted, providing an additional layer of security.
  • Decentralization: The dark web is decentralized, meaning there is no central authority controlling it.

Noteworthy, in recent years Telegram became a prime platform for threat actors as we mentioned in our 2023 Annual Threat Landscape research. Telegram's popularity among threat actors, such as cybercriminals, is attributed to its combination of unique features such as end-to-end encryption, anonymity, ease of use, open API and bot functionalities. On top of those, the platform's infamous and lax moderation policies were also a significant feature which attracted threat actors. Noteworthy, despite the recent reports that Telegram will start sharing information with law enforcement, as of this blog's publication, we had not witnessed a mass shift of threat actors away from the platform, mainly because of its convenience and extensive use.

Top Cybercrimes on the Dark Web

The dark web is a hotbed for various cybercrimes, with some of the most common being:

  • Stolen Personally Identifiable Information (PII): Cybercriminals trade in stolen PII, such as social security numbers, addresses, and birthdates, which can be used for identity theft and fraud. Stolen financial-related information, such as credit cards data, could potentially lead to significant financial losses for individuals and businesses.
  • Stolen Access Credentials: Access credentials are often sold on dark web marketplaces and frequently used as an initial access vector for gaining illicit access to networks and systems.
  • Data Leaks: Sensitive data from corporations and governments often find their way to the dark web, where they are sold or leaked.
  • Sale and Trade of Attack Tools and Business Models: Attack tools, including malware, ransomware kits, and exploit frameworks are sold and traded, often using business models like Ransomware-as-a-Service (RaaS) and Malware-as-a-Service (MaaS).

Top Cybercrimes on the Dark Web

The dark web is a hotbed for various cybercrimes, with some of the most common being:

  • Stolen Personally Identifiable Information (PII): Cybercriminals trade in stolen PII, such as social security numbers, addresses, and birthdates, which can be used for identity theft and fraud. Stolen financial-related information, such as credit cards data, could potentially lead to significant financial losses for individuals and businesses.
  • Stolen Access Credentials: Access credentials are often sold on dark web marketplaces and frequently used as an initial access vector for gaining illicit access to networks and systems.
  • Data Leaks: Sensitive data from corporations and governments often find their way to the dark web, where they are sold or leaked.
  • Sale and Trade of Attack Tools and Business Models: Attack tools, including malware, ransomware kits, and exploit frameworks are sold and traded, often using business models like Ransomware-as-a-Service (RaaS) and Malware-as-a-Service (MaaS).
An example of a recently published data leak. Source: Luminar

Common Platforms on the Dark Web

The dark web hosts a variety of platforms where illicit activities take place. These include forums and marketplaces where exploits, hacking tools and malware are discussed and sold.

  • Forums: Dark web forums are discussion boards where users can communicate with each other to share information, trade goods, and collaborate on cybercriminal activities. For instance, two of the most popular dark web forums are Russian-based cybercrime and hacking-related forums. They are often used as a trading platform for illicit digital goods related to hacking, such as malware and exploits. These forums also often offer initial access to organizations, selling information such as databases or untheorized access to the highest bidder.
  • Marketplaces: These are online shops where illegal goods and services are bought and sold. For example, some blogs are known to specialize in selling stolen "logs", which are records harvested by infostealer malware, as well as credit card information, PII (personally identifiable information), and other illicit goods.

Why is Dark Web Monitoring a Crucial Component of Threat Intelligence?

Threat intelligence is the process of gathering, analyzing and applying information about potential and existing cyber threats. This information helps organizations understand the threat landscape, anticipate potential attacks, and take proactive measures to defend against them.

Dark web monitoring is a crucial component of threat intelligence, as it provides early warnings about potential cyber threats, based on activities that take place on the dark web. The dark web is a breeding ground for various illicit activities, including the sale of stolen data, hacking tools, and other malicious services. By keeping an eye on these underground markets and forums, organizations can identify emerging threats and vulnerabilities before they are exploited. This proactive approach allows security teams to implement necessary defenses, patch vulnerabilities, and mitigate risks, thereby reducing the likelihood of successful cyberattacks.

In addition, dark web monitoring helps in understanding the tactics, techniques, and procedures (TTPs) used by cybercriminals. By analyzing the discussions and transactions on dark web platforms, threat intelligence teams can gain insights into the latest attack vectors and strategies employed by malicious actors. This information is invaluable for developing robust security measures and staying ahead of cyber threats. In essence, dark web monitoring not only enhances an organization's defensive capabilities but also contributes to a more comprehensive and informed threat intelligence strategy.

How LUMINAR Leverages Dark Web Data for Stronger Threat Intelligence

Cognyte's LUMINAR threat intelligence solution allows organizations to maintain visibility of their threat landscape by collecting data from diverse sources across all layers of the web, including a wide range of dark web sources. By continuously monitoring, processing, analyzing, correlating, and enriching dark web data, LUMINAR is able to provide an accurate view of an organization's external threat landscape in real time.

For example, LUMINAR's Threat Actor Profiling Module can collect all findings related to a specific threat actor from different sources while aggregating them, analyzing the actor's entire activity and providing crucial information as well as insights.

LUMINAR's Threat Actor Profiling Module

LUMINAR uses a dynamic and automatic monitoring process that provides early warnings, including AI-generated insights and alerts, as well as crucial risk scoring about the potential cyber threats. LUMINAR's portal allows users to be notified proactively to address threats real-time.

LUMINAR presents alerts and insights relevant to the organization in a user-friendly UI, while implementing GenAI risk scoring and labeling capabilities to help analysts prioritize threat mitigation, based on patterns and anomalies automatically detected. LUMINAR's advanced GenAI-powered capabilities are designed to optimize threat exposure management, including false positive detection, threat prioritization and automated categorization. These capabilities aim to address critical challenges such as data overload and task prioritization, providing organizations with the tools needed to efficiently manage threat exposure in an increasingly complex security environment. GenAI capabilities can significantly boost the effectiveness of dark web monitoring. LUMINAR was recently recognized for its GenAI capabilities in the 2024 Gartner® Emerging Tech: The Future of Cyberthreat Intelligence Research.

LUMINAR capabilities powered by GenAI

Dark web monitoring is crucial for identifying and mitigating potential threats before they can cause significant harm. By effectively monitoring the different layers of the web, the types of cybercrimes prevalent on the dark web, and the platforms where these activities occur, cybersecurity professionals can better protect individuals and organizations from the dangers lurking in the Internet's shadows.

Click here to explore how LUMINAR's dark web monitoring capabilities can help safeguard your organization.