Posts Tagged: "Dark Web"

Cybercrime frequency and complexity will continue into 2017

Cybercrime seemed to be in the news daily in 2016. From the hack of the Democratic National Committee email accounts to the massive data breaches suffered by large technology companies, a major restaurant chain, and numerous government agencies, the news seemed inundated by a steady stream of high profile cybercrime. What is in store for 2017? Given the proliferation of electronic devices and data in our society, we can reasonably expect cases of cybercrime to continue to increase in number and complexity in the new year.

The Science Behind Brand Protection in the Deep and Dark Web

Over the past few years we have seen a surge in cyber attacks against well-known organizations, each seemingly larger than the last. As cybercriminals look for innovative ways to penetrate corporate infrastructures, the challenges for brand owners to protect their IP has steadily grown… Most organizations have implemented stringent security protocols to safeguard their IT infrastructure, but conventional security measures don’t provide the critical intelligence needed to analyze cyberattacks that propagate in the Deep Web and Dark Web. It is fundamentally harder to navigate a medium where web pages are unindexed and anonymity can hide criminal activity.