The name alone sounds pretty impressive.  A recent service offered by security companies to scan the dark web for your personal information. Since the dark wDark web monitoringeb is a place where lots of cybercriminals conduct business, it makes sense to monitor this, right?

First, what is the dark web?

Most of us interact with the portion of the web indexed by search engines like Google, Yahoo or Bing. Below the surface net is what’s known as the deep web, an area of the internet that cannot be indexed by search engines.  A small portion of the deep web is known as the dark web because it’s primarily known as the place to go if you want to engage in illicit activities.

How is information exploited?

Within the dark web are underground marketplaces where stolen information is bought and sold. Data such as credit card numbers, name and addresses can be sold for as little as $1 each. If information is stolen in a data breach, it is almost guaranteed to end up for sale on the dark web.

What does Dark Web monitoring do?

Dark Web Surveillance providers will monitor the dark web for information you provide, such as email address, passport number, bank account numbers, phone numbers, driver’s license. If your information happens to be compromised, you will receive an alert. If the information you receive is not familiar, you will need to take necessary steps to protect your identity (change passwords, monitor credit, etc.).

Are these services beneficial?

Dark Web Monitoring services will alert you when your accounts or personal info have been compromise, however your only recourse is to take steps you should already be taking. We find most Dark Web Monitoring services are employed as marketing vehicles designed to interest you in a security service.  In many cases, these companies aren’t actively monitoring the dark web, they are searching through publicly disclosed information on various Data Breaches.  This information is readily available to you by visiting: https://haveibeenpwned.com/

We recommend you assume your information is being traded on the dark web and act accordingly. This means change your passwords often and make them stronger (password manager is a GREAT tool for this), close accounts you are no longer actively using, and monitor your credit regularly.