NetUtils logoi

e: info@netutils.com | t: 020 8783 3800

NetUtils logoi

t: 020 8783 3800

Free Tools | Live Dark Web Scan

Are Your Company’s Credentials on The Dark Web?

We all know that usernames and passwords are the weakest point in connecting you and your employees to critical business applications and services. Unfortunately, criminals know this as well – as a result digital credentials are among the most valuable assets for sale on the dark web.

What Can an Attacker Do with Your Compromised Credentials?

Send spam from compromised email accounts

Deface websites and host malicious content

Install malware on compromised systems

q

Compromise other accounts using the same credentials

Steel sensitive data

Identity theft

How Can Dark Web Monitoring Protect Your Business?

By utilising our dark web monitoring service, you’ll gain deeper awareness into your organisations compromised or stolen employee data and cyber security gaps, before cyber criminals have the chance to steal from you.

Dark Web Monitoring Frequently Asked Questions

What is the Dark Web?

The Dark Web is a hidden universe contained within the “Deep Web”- a sub-layer of the Internet that is hidden from conventional search engines. Search engines like Google, BING and Yahoo only search .04% of the indexed or “surface” Internet. The other 99.96% of the Web consists of databases, private academic and government networks, and the Dark Web. The Dark Web is estimated at 550 times larger than the surface Web and growing. Because you can operate anonymously, the Dark Web holds a wealth of stolen data and illegal activity.

How does NetUtils help protect my organisation?

Our service is designed to help both public and private sector organisations detect and mitigate cyber threats that leverage stolen email addresses and passwords. We leverage a combination of human and artificial intelligence that scours botnets, criminal chat rooms, blogs, websites and bulletin boards, Peer to Peer networks, forums, private networks, and other black-market sites 24/7, 365 days a year to identify stolen credentials and other personally identifiable information (PII).

How are the stolen or exposed credentials found on The Dark Web?

NetUtils focuses on cyber threats that are specific to our clients’ environments. We monitor the Dark Web and the criminal hacker underground for exposure of our clients’ credentials to malicious individuals.

We accomplish this by looking specifically for our clients’ top level email domains. When a credential is identified, we harvest it. While we harvest data from typical hacker sites like Pastebin, a lot of our data originates from sites that require credibility or a membership within the hacker community to enter. To that end, we monitor over 500 distinct Internet relay chatroom (IRC) channels, 600,000 private Websites, 600 twitter feeds, and execute 10,000 refined queries daily.

Does the identification of my organisation’s exposed credentials mean we are being targeted by hackers?

While we can’t say definitively that the data we’ve discovered has already been used to exploit your organisation, the fact that we are able to identify this data should be very concerning. Organisations should consult their internal or external IT and/or security teams to determine if they have suffered a cyber incident or data breach.

Data source locations & descriptions: where do we find data?
  • Dark Web Chatroom: compromised data discovered in a hidden IRC
  • Hacking Site: compromised data exposed on a hacked Website or data dump site
  • Hidden Theft Forum: compromised data published within a hacking forum or community
  • P2P File Leak: compromised data leaked from a Peer-to-Peer file sharing program or network
  • Social Media Post: compromised data posted on a social media platform
  • C2 Server/Malware: compromised data harvested through botnets or on a command and control (C2) server
Some of this data is old and includes employees that are no longer working for us. Doesn’t this mean we are not at risk?

While employees may have moved on from your organisation, their company issued credentials can still be active and valid within the 3rd party systems they used while employed. In many cases, the 3rd party systems or databases that have been compromised have been in existence for 10+ years holding millions of “zombie” accounts that can be used to exploit an organisation. Discovery of credentials from legacy employees should be a good reminder to confirm you’ve shut down any active internal and 3rd party accounts that could be used for exploit.

Identified method used to capture/steal data: how was the data stolen or compromised?
  • Tested: the compromised data was tested to determine if it is live/active
  • Sample: the compromised data was posted to prove its validity
  • Keylogged or Phished: the compromised data was entered into a fictitious website or extracted through software designed to steal PII
  • 3rd Party Breach: the compromised data was exposed as part of a company’s internal data breach or on a 3rd party website
  • Accidental Exposure: the compromised data was accidentally shared on a Web, social media, or Peer-to-Peer site
  • Malicious / Doxed: the compromised data was intentionally broadcast to expose PII
What does password criteria mean?

Password Criteria is designed to allow you or your clients to identify what their on-network password criteria is in order to put a higher alert status on credential exposures that may meet these criteria. It allows you to enter minimum lengths, number of letters, numbers, special characters and capital letters.

What does it mean when a password has a long series of random numbers and letters?

This means the password was published as “hashed” (still encrypted). Hundreds of encryption dictionaries are readily available on the web, and it’s not uncommon for these passwords to be “cracked” or decrypted and available on multiple 3rd party websites.

I see fake emails (false positives). Why is this important?

Fake email accounts are routinely created by employees as a “throw away” when wanting to gain access to a system or piece of data. However, fake email accounts are frequently created to facilitate well-crafted social engineering and/or phishing attacks. Often, the identification of fake email accounts indicates that an organisation has been targeted by individuals or groups in the past.

The password identified does not meet our network criteria. Why should we care about this?

Employees often recycle passwords throughout their work and personal networks. If your internal requirement is to have a capital letter and special character, it’s common practice for employees to use a password they are familiar with, and add a capital letter and exclamation mark.

(Example: Exposed Password: cowboys, Variation: Cowboys!, Cowboys1, Cowboys!1, and so on.) Knowing this, hackers will run scripts using metasploit frameworks (hacking and pentesting tools) to “brute force” their way into an unsuspecting system.

I’m seeing multiple users with the same password being exposed on the same day, what does that mean?”

In most cases, someone is testing a password against a series of users to gain access.

What is the difference between a privileged user and standard user?

The Standard User does NOT have access to view passwords.

Can I track personal email accounts for compromises?

We allow for up to 5 personal email addresses per organisation to be tracked, in addition to all emails on the company domain.

Is it safe to say cloud storage is a serious concern for data breach? With most of our software tools moving to cloud hosting, does this create more risk for my company’s IP?

There can be as much risk to your data within a Cloud environment as there is when it resides locally within your own servers. When researching Cloud providers and data centres, make sure you understand their compliance and certification with the security standards and protocols that impact your industry. CSO Online maintains a thorough list of security laws, regulations and guidelines by type: http://www.csoonline.com/article/2126072/compliance/ compliance-the-security-laws-regulations-andguidelines-directory.html

If your personal data is found on the Dark Web, can it be removed?

Once the data is posted for sale within the Dark Web, it is quickly copied and distributed (re-sold or traded) to a large number of cyber criminals, within a short period of time. It is generally implausible to remove data that has been disseminated within the Dark Web. Individuals whose PII has been discovered on the Dark Web are encouraged to enrol in an identity and credit monitoring service immediately.

Are there any special credentials needed to investigate the Dark Web?

You do not need special permission to access the deep or Dark Web. However, accessing the deep or Dark Web requires the use of a “TOR” browser and should only be done using a VPN/10042017 encrypted tunnel. In general, we advise against attempting to access the Dark Web.

Request your live dark web scan here.

We Go into The Dark Web to Keep You Out of It.

Find out if your company’s credentials are putting your business at risk with a complimentary dark web scan. Provide us with your company domain and we’ll run a non-invasive scan on your behalf and produce a pdf report to share with you.

Fill in your details and a member of the NetUtils team will be in touch to discuss your results.

About NetUtils

We are a leading UK specialist integrator of network, security and data solutions for enterprise, telco, MSPs and ISPs. With more than 27-years history and over 400 enterprise and service provider clients including many listed within the FTSE 100, Network Utilities brings its customers the depth and breadth of people, technologies and services to improve business performance in this ever-changing digital world.

020 8783 3800

09:00 – 17:30