SlideShare a Scribd company logo
The Threat
We now accept that the Cyber Risk against companies is significant, the impact of which is evidenced by the attacks,
breaches, and security compromises against some of the biggest brands on the planet.
This is not scaremongering but fact!
Whilst conventional security delivers what is meant to be technological, and procedural security defences to safeguard
assets from attack, it falls short of underpinning the capabilities to discover the unknown unknowns which may [and do]
expose Deployments, Third Parties, Associates, or Assets to the potential of exploitation and compromise.
It is in this capacity where Pre Event, and Post Attack Cyber Intelligence can be of significant benefit to:
• Identify the Unknown Unknowns of risks
• Discover Data Leakage
• Locate opportunities of exposure to Social Engineering
• Find technical exposures at the unknown perimeter of the organisation
• Brand Protection
• Provision granular Alert & Reporting capabilities
• Support Post Attack CSIRT Operations
• Perform Social Media Brand Monitoring
Minority Reporting
The DarkWeb Platform & Service supports multiple
Cyber Intelligence capabilities which can represent a
form of Minority Reporting
Robust Mitigation
One of the current challenges facing organisations today with engagement of the Cyber Threat is that they are applying the
conventional rules of yesterday to protect against the unconventional vectors of attack in 2015 and onward. In this area
multiples of successful Cyber Attacks and Incursions have been identified as a major component in the compromise.
DarkWeb is both a Platform and a Service which when combined with the conventions of security is proven to vastly
improve the perimeter of defences of any organisation, or high worth individuals, by identifying the currency of the
unknown unknowns by applying multiple specialist applications, techniques, and streaming to support both proactive
[before the event], and reactive [where a Security Incident has occurred] to both defend and mitigate the exposure of
Corporate and Sensitive Assets.
DarkWeb in the proactive posture the Platform will monitor for indications and threats which allow organisations to
leverage the obtained Cyber Intelligence to for purpose of Brand Protection – again by applying a methodology of seeking
out the unknown unknowns and turning then into Defensive Collateral.
DarkWeb is also a major component in a Computer Security Incident Response Team [CSIRT] First Responder Capability
which has been deployed on multiple cases to support both UK, and International engagements to mitigate and manage
Cyber Attacks, and Security Breaches.
DarkWeb has also been proven to be the most cost effective solutions available on the Cyber Intelligence Landscape –
whilst at the same time also proving to be more effective that the expensive competition.
Proven Capabilities
To date DarkWeb technology has achieved a 100% success rate with identification of Security Vulnerabilities and Exposures on
deployments which had been utilising the conventional methods of applying security by testing the known knowns, as
opposed to the DarkWeb methodology of locating the unknown unknowns, which can, and do expose Corporate assets
to attack and compromise. The following are some examples of discoveries of what were unknown unknowns which hosting
threats, or which had already suffered compromise by external actors:
Compromised Bank Network: Identification of a major breach in which .com.cn Chinese Servers had attached to the core
switch of the Bank with remote login capabilities.
Exposed Government Agency: An International Sensitive Government Intelligence Agency who was suffering internal
Compromise at a Third Party site through a flawed and insecure DNS configuration.
PCI-DSS Exposed: The secure PCI-DSS Bank who were not aware of the deployment of an Insecure SAMBA Share, or an
Insecure Cloud Service which exposed PCI-DSS Client and Account Data.
Local Authority 1: In this case a Local Authority were considered to be security post multiple sessions of Penetration
Testing, yet were exposing 29 Servers to the Internet which were unknown and vulnerable.
MI5 Data Exposed: Government Agency who released information under FOI – without realising it implicated associations with
the Security Services [thus making other parties a potential Wet Target for Terrorists].
The Approach
DarkWeb applies the same rules as would a potential attacker and run multiples bespoke tools, applications, and Cyber
Intelligence Methodologies to identify what we refer to as OoII [Objects of Intelligence Interest].
DarkWeb Cyber Alerting
DarkWeb provides customised Cyber Reports obtained from our Cyber Monitoring Capabilities along with applicable
Reports born out of Academic Research to enable the subscribing user base to understand the most current threats,
which in many cases before they are made public.
In this capacity DarkWeb are recognised authority and contribute to major publications, global cyber events and are
in regular consultations with the media and press on the subject of Cyber Security and Research.– we don’t believe in following
the news, we believe in reporting it when it comes to Cyber Threats against Business and the Public.
Open Source & Social Media Monitoring
The DarkWeb Platform also provisions the capabilities to monitor against who is saying what about your organisation
which again is a methodology which may be consistently applied, and altered to meet the demands of the engagement
to identify what may represent unknown unknowns which could be, or are exposing your brand and assets.
DarkWeb Acquisition allows us to acquire real-time artifacts, materials, and entire Web Sites of evidential value which may be
used in any subsequent cases, or reports to the authorities.
DarkWeb also supports the capabilities to reverse engineer into any identified Social Media Actors to identify who they are
connected with, or in conversation with.
DarkWeb may be applied to seek out exposed documents, metadata, and other forms of Data Leakage which could be
exposing your organisation to subliminal attacks, or Social Engineering Opportunities.
Our capabilities are proven – our experience is deep – we offer a Platform & Service that can locate the
existing unknown unknowns which are exposing organisations every single day to successful attacks
by Hackers, Cyber Criminals, Casual Criminals, & State Sponsored Crime
DarkWeb

More Related Content

What's hot

VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
Swapna Shetye
 
Darktrace Proof of Value
Darktrace Proof of ValueDarktrace Proof of Value
Darktrace Proof of Value
Darktrace
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLP
Fidelis Cybersecurity
 
DATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISK
DATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISKDATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISK
DATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISKRobert Anderson
 
Symantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global ResultsSymantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global Results
Symantec
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
SlideTeam
 
Protecting Essential Information
Protecting Essential InformationProtecting Essential Information
Protecting Essential Information
Kim Jensen
 
Information security trends and steps for (OSAC) Middle East divsion
Information security trends and steps for (OSAC) Middle East divsion Information security trends and steps for (OSAC) Middle East divsion
Information security trends and steps for (OSAC) Middle East divsion
Ernest Staats
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
WPICPE
 
Darktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digitalDarktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digital
CMR WORLD TECH
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Innovation Network Technologies: InNet
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
Amazon Web Services
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
PECB
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
Mohammad Ashfaqur Rahman
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
CMR WORLD TECH
 
Audit logs for Security and Compliance
Audit logs for Security and ComplianceAudit logs for Security and Compliance
Audit logs for Security and Compliance
Anton Chuvakin
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz Asia Pte Ltd
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
Robert Herjavec
 
Cryptography summary
Cryptography summaryCryptography summary
Cryptography summary
Ni
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
SrikanthRaju7
 

What's hot (20)

VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
 
Darktrace Proof of Value
Darktrace Proof of ValueDarktrace Proof of Value
Darktrace Proof of Value
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLP
 
DATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISK
DATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISKDATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISK
DATA BREACH REPRESENTS POTENTIAL EXISTENTIAL RISK
 
Symantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global ResultsSymantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global Results
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
 
Protecting Essential Information
Protecting Essential InformationProtecting Essential Information
Protecting Essential Information
 
Information security trends and steps for (OSAC) Middle East divsion
Information security trends and steps for (OSAC) Middle East divsion Information security trends and steps for (OSAC) Middle East divsion
Information security trends and steps for (OSAC) Middle East divsion
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
Darktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digitalDarktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digital
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
 
Audit logs for Security and Compliance
Audit logs for Security and ComplianceAudit logs for Security and Compliance
Audit logs for Security and Compliance
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Cryptography summary
Cryptography summaryCryptography summary
Cryptography summary
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
 

Viewers also liked

OnionCity: Darkweb conduit and search engine
OnionCity: Darkweb conduit and search engineOnionCity: Darkweb conduit and search engine
OnionCity: Darkweb conduit and search engine
APNIC
 
The Darknet and the Future of Everything*
The Darknet and the Future of Everything*The Darknet and the Future of Everything*
The Darknet and the Future of Everything*
PeterNBiddle
 
Darknet (ec)
Darknet (ec) Darknet (ec)
Darknet (ec)
Bradley W. Deacon
 
Deep web power point presentation
Deep web power point presentationDeep web power point presentation
Deep web power point presentation
albafg55
 
Darknet
DarknetDarknet
The Dark Net
The Dark NetThe Dark Net
The Dark Net
Manabu Kobayashi
 
The Deep and Dark Web
The Deep and Dark WebThe Deep and Dark Web
The Deep and Dark Web
Swecha | స్వేచ్ఛ
 
Deep Web
Deep WebDeep Web
Deep WebSt John
 

Viewers also liked (10)

OnionCity: Darkweb conduit and search engine
OnionCity: Darkweb conduit and search engineOnionCity: Darkweb conduit and search engine
OnionCity: Darkweb conduit and search engine
 
The Darknet and the Future of Everything*
The Darknet and the Future of Everything*The Darknet and the Future of Everything*
The Darknet and the Future of Everything*
 
Darknet
DarknetDarknet
Darknet
 
Darknet (ec)
Darknet (ec) Darknet (ec)
Darknet (ec)
 
Deep web power point presentation
Deep web power point presentationDeep web power point presentation
Deep web power point presentation
 
Darknet
DarknetDarknet
Darknet
 
The Dark Net
The Dark NetThe Dark Net
The Dark Net
 
Darknet
DarknetDarknet
Darknet
 
The Deep and Dark Web
The Deep and Dark WebThe Deep and Dark Web
The Deep and Dark Web
 
Deep Web
Deep WebDeep Web
Deep Web
 

Similar to DarkWeb

White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2White Hat 6 March 2015 v2.2
White hat march15 v2.2
White hat march15 v2.2White hat march15 v2.2
Cybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future AttacksCybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future Attacks
Strategy&, a member of the PwC network
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
Cognizant
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
forladies
 
Chatter's cyber security position analysis
Chatter's cyber security position analysisChatter's cyber security position analysis
Chatter's cyber security position analysis
prathibhapalagiri
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
SOCVault
 
Get The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation ToolsGet The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation Tools
Paraben Corporation
 
Company Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist CampaignCompany Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist Campaign
Digital Shadows
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
RedhuntLabs2
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
Skillmine Technology Consulting
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
Skillmine Technology Consulting
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Blueliv
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Blueliv
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
Syed Peer
 
F5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalF5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalShallu Behar-Sheehan FCIM
 
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows
 
Clearswift f5 integration
Clearswift f5 integrationClearswift f5 integration
Clearswift f5 integration
Marco Essomba
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
Jake Weaver
 

Similar to DarkWeb (20)

White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2
 
White hat march15 v2.2
White hat march15 v2.2White hat march15 v2.2
White hat march15 v2.2
 
Cybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future AttacksCybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future Attacks
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
Chatter's cyber security position analysis
Chatter's cyber security position analysisChatter's cyber security position analysis
Chatter's cyber security position analysis
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Get The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation ToolsGet The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation Tools
 
CTI Report
CTI ReportCTI Report
CTI Report
 
Company Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist CampaignCompany Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist Campaign
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
 
F5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalF5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker Final
 
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration Datasheet
 
Clearswift f5 integration
Clearswift f5 integrationClearswift f5 integration
Clearswift f5 integration
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
 

More from Prof John Walker FRSA Purveyor Dark Intelligence

Bo e v1.0
Bo e v1.0Bo e v1.0
Forensics Expo, London 2015
Forensics Expo, London  2015Forensics Expo, London  2015
Wax Switch
Wax SwitchWax Switch
Cyber Threats
Cyber ThreatsCyber Threats
APT Event - New York
APT Event - New YorkAPT Event - New York
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
Info leakage 200510
Info leakage 200510Info leakage 200510
Bt tower v1.1
Bt tower v1.1Bt tower v1.1

More from Prof John Walker FRSA Purveyor Dark Intelligence (11)

Bo e v1.0
Bo e v1.0Bo e v1.0
Bo e v1.0
 
Forensics Expo, London 2015
Forensics Expo, London  2015Forensics Expo, London  2015
Forensics Expo, London 2015
 
Wax Switch
Wax SwitchWax Switch
Wax Switch
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
APT Event - New York
APT Event - New YorkAPT Event - New York
APT Event - New York
 
Take Down
Take DownTake Down
Take Down
 
Lipstick on a pig
Lipstick on a pigLipstick on a pig
Lipstick on a pig
 
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
Info sec 12 v1 2
 
Info leakage 200510
Info leakage 200510Info leakage 200510
Info leakage 200510
 
Bt tower v1.1
Bt tower v1.1Bt tower v1.1
Bt tower v1.1
 
Ctf110213 public
Ctf110213 publicCtf110213 public
Ctf110213 public
 

Recently uploaded

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 

Recently uploaded (20)

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 

DarkWeb

  • 1.
  • 2. The Threat We now accept that the Cyber Risk against companies is significant, the impact of which is evidenced by the attacks, breaches, and security compromises against some of the biggest brands on the planet. This is not scaremongering but fact! Whilst conventional security delivers what is meant to be technological, and procedural security defences to safeguard assets from attack, it falls short of underpinning the capabilities to discover the unknown unknowns which may [and do] expose Deployments, Third Parties, Associates, or Assets to the potential of exploitation and compromise. It is in this capacity where Pre Event, and Post Attack Cyber Intelligence can be of significant benefit to: • Identify the Unknown Unknowns of risks • Discover Data Leakage • Locate opportunities of exposure to Social Engineering • Find technical exposures at the unknown perimeter of the organisation • Brand Protection • Provision granular Alert & Reporting capabilities • Support Post Attack CSIRT Operations • Perform Social Media Brand Monitoring
  • 3. Minority Reporting The DarkWeb Platform & Service supports multiple Cyber Intelligence capabilities which can represent a form of Minority Reporting
  • 4. Robust Mitigation One of the current challenges facing organisations today with engagement of the Cyber Threat is that they are applying the conventional rules of yesterday to protect against the unconventional vectors of attack in 2015 and onward. In this area multiples of successful Cyber Attacks and Incursions have been identified as a major component in the compromise. DarkWeb is both a Platform and a Service which when combined with the conventions of security is proven to vastly improve the perimeter of defences of any organisation, or high worth individuals, by identifying the currency of the unknown unknowns by applying multiple specialist applications, techniques, and streaming to support both proactive [before the event], and reactive [where a Security Incident has occurred] to both defend and mitigate the exposure of Corporate and Sensitive Assets. DarkWeb in the proactive posture the Platform will monitor for indications and threats which allow organisations to leverage the obtained Cyber Intelligence to for purpose of Brand Protection – again by applying a methodology of seeking out the unknown unknowns and turning then into Defensive Collateral. DarkWeb is also a major component in a Computer Security Incident Response Team [CSIRT] First Responder Capability which has been deployed on multiple cases to support both UK, and International engagements to mitigate and manage Cyber Attacks, and Security Breaches. DarkWeb has also been proven to be the most cost effective solutions available on the Cyber Intelligence Landscape – whilst at the same time also proving to be more effective that the expensive competition.
  • 5. Proven Capabilities To date DarkWeb technology has achieved a 100% success rate with identification of Security Vulnerabilities and Exposures on deployments which had been utilising the conventional methods of applying security by testing the known knowns, as opposed to the DarkWeb methodology of locating the unknown unknowns, which can, and do expose Corporate assets to attack and compromise. The following are some examples of discoveries of what were unknown unknowns which hosting threats, or which had already suffered compromise by external actors: Compromised Bank Network: Identification of a major breach in which .com.cn Chinese Servers had attached to the core switch of the Bank with remote login capabilities. Exposed Government Agency: An International Sensitive Government Intelligence Agency who was suffering internal Compromise at a Third Party site through a flawed and insecure DNS configuration. PCI-DSS Exposed: The secure PCI-DSS Bank who were not aware of the deployment of an Insecure SAMBA Share, or an Insecure Cloud Service which exposed PCI-DSS Client and Account Data. Local Authority 1: In this case a Local Authority were considered to be security post multiple sessions of Penetration Testing, yet were exposing 29 Servers to the Internet which were unknown and vulnerable. MI5 Data Exposed: Government Agency who released information under FOI – without realising it implicated associations with the Security Services [thus making other parties a potential Wet Target for Terrorists].
  • 6. The Approach DarkWeb applies the same rules as would a potential attacker and run multiples bespoke tools, applications, and Cyber Intelligence Methodologies to identify what we refer to as OoII [Objects of Intelligence Interest].
  • 7. DarkWeb Cyber Alerting DarkWeb provides customised Cyber Reports obtained from our Cyber Monitoring Capabilities along with applicable Reports born out of Academic Research to enable the subscribing user base to understand the most current threats, which in many cases before they are made public. In this capacity DarkWeb are recognised authority and contribute to major publications, global cyber events and are in regular consultations with the media and press on the subject of Cyber Security and Research.– we don’t believe in following the news, we believe in reporting it when it comes to Cyber Threats against Business and the Public.
  • 8. Open Source & Social Media Monitoring The DarkWeb Platform also provisions the capabilities to monitor against who is saying what about your organisation which again is a methodology which may be consistently applied, and altered to meet the demands of the engagement to identify what may represent unknown unknowns which could be, or are exposing your brand and assets. DarkWeb Acquisition allows us to acquire real-time artifacts, materials, and entire Web Sites of evidential value which may be used in any subsequent cases, or reports to the authorities. DarkWeb also supports the capabilities to reverse engineer into any identified Social Media Actors to identify who they are connected with, or in conversation with. DarkWeb may be applied to seek out exposed documents, metadata, and other forms of Data Leakage which could be exposing your organisation to subliminal attacks, or Social Engineering Opportunities. Our capabilities are proven – our experience is deep – we offer a Platform & Service that can locate the existing unknown unknowns which are exposing organisations every single day to successful attacks by Hackers, Cyber Criminals, Casual Criminals, & State Sponsored Crime