Blog Cyber Security Ransomware

What’s for Sale on the Dark Web?

No featured Image

In its early days, the dark web was a place for secure communication that avoided government censorship and scrutiny. It was a haven for people in countries where journalists and political opponents had no voice. However, the dark web’s anonymity has also given rise to the now-massive cybercrime industry. Bad actors have grown a thriving trade in all kinds of illicit commodities and services, including hacking as well as buying and selling things like illegal drugs, weapons, passwords, data and stolen identities. This trade in information is dangerous for people and businesses.

The world’s third-largest economy is growing

Today, the dark web is the world’s third-largest economy, and unlike the economy in many places, it is not experiencing any downturn. In fact, it’s growing at an alarming rate. Cybersecurity Ventures predicted that the dark web would inflict about $6 trillion in damages worldwide in 2021, placing the dark web economy just behind the United States and China, the top two world economies. The same experts also see global cybercrime costs growing by 15 percent per year over the next five years, reaching USD 10.5 trillion annually by 2025, up from USD 3 trillion in 2015.

Although government agencies worldwide have been vigilant and shut down several sites hosting illegal material, including Silk Road, AlphaBay, and Hansa, the dark web continues to contribute immensely to most of the cybersecurity incidents and various data breaches over the last two decades. Information is abundant on the dark web that can harm businesses if it falls into the wrong hands. Unfortunately, that information does fall into cybercriminal hands all too often, fueling cyberattacks like business email compromise (BEC).

The cost of your information on the dark web

Famous writer Anne Bishop once said, “Everything has a price.” But how scary would it be to know that even our personal information is for sale on the dark web? The dark web has everything from social media credentials to credit card details. According to the Dark Web Price Index 2022, cybercriminals can acquire credit card details and online banking login information for as little as $50 from various dark web marketplaces, forums, and websites. The same research revealed that hackers on dark web forums sell a variety of stolen data, such as:

  • Credit card information for between $17-$120
  • Online banking account information for about $65
  • A hacked Facebook priced at $45
  • Cloned VISA with a PIN has a price tag of $20
  • Stolen PayPal account details with a minimum $1000 balance are sold at $20
  • A full range of documents and account details for identity theft can be obtained for $1,010

Scammers can buy all the necessary credit card details, such as CVV number, card number, and associated dates, enabling them to perpetrate digital fraud quickly and easily. With the rapid growth of the cryptocurrency market, many dark web forums also sell digital wallets of platforms such as LocalBitcoins and Coinbase for less than $250.

Bad actors benefit from growing competition between dark web forums

The booming cybercrime economy has contributed to the growing popularity of the dark web,  and the dark web forums and leak sites frequented by bad actors are growing steadily. As the number of players increases, there is stiff competition between rival dark web forums, and many have started offering discounts to lure more customers.

The sheer volume of data sales being transacted on the dark web is concerning, highlighting the importance of more innovative safeguards for online personal information and business data. An estimated 60% of the data floating around on the dark web could be used to harm businesses. That makes dark web monitoring a must-have. It’s an essential part of any organization’s defensive strategy because it enables IT teams to find out about their users’ compromised credentials quickly (before the bad guys do)., they gain an edge that they need to act to protect the organization immediately, reducing its chance of a cyberattack. A dark web monitoring solution can keep an eye on credentials in various configurations that can typically be customized to fit your organization’s needs. Common types of credentials that can be monitored include: 

  • Employee credentials 
  • Privileged user credentials 
  • Personal credentials 
  • Domains  
  • IP addresses 
  • Sensitive personal email addresses of executives  
  • Privileged users’ email addresses 

Are you interested in making your business and your data more secure? contact real tech experts!

Leave a Reply

Your email address will not be published. Required fields are marked *