paint-brush
Is It Worth Paying For Stolen Data On The Dark Web?by@craiglebrau
398 reads
398 reads

Is It Worth Paying For Stolen Data On The Dark Web?

by Craig LebrauMarch 4th, 2023
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Data breaches are increasingly common these days. It seems like every other week there is a new headline about a major company or organization experiencing a cyber-attack reported by dark web or any mainstream media. As a business owner, the last thing you want is to be the next headline, so what can you do when you find your company’s data has been leaked on the dark web?

People Mentioned

Mention Thumbnail
featured image - Is It Worth Paying For Stolen Data On The Dark Web?
Craig Lebrau HackerNoon profile picture

Data breaches are increasingly common these days. It seems like every other week there is a new headline about a major company or organization experiencing a cyber-attack reported by dark web or any mainstream media. As a business owner, the last thing you want is to be the next headline, so what can you do when you find that your company’s data has been leaked on the dark web?

Most companies would scramble to try and take it down but the increasing sophistication of hackers and the growing number of potential attack vectors, can make it difficult to know how to protect yourself from these malicious individuals who quite honestly, are looking for a quick buck. 

When you look at it from that perspective, the answer is pretty clear. You should never buy something from those who unscrupulously seek ways to make money because they will exploit your compliance and willingness to do anything - what’s to stop them from continuing to target you in the future? But before we get into that, let’s take a look at what’s going on and how your data found its way onto the dark web.

The Pros and Cons of Buying Back Stolen Data

Now let’s get into the nitty gritty of actually buying that stolen data. The very idea of paying criminals for something that they stole from you is pretty counterintuitive, consider the following: 

Con: Encouraging hackers to paint a target on your company

One of the biggest concerns of purchasing stolen data is that it will most likely encourage further cybercrime. Think of it in terms of supply and demand, if you buy something, it increases its value, making the seller - or in this case, the hackers - try to recreate the sale. It’s the same with the exploitation of animals. How many times have we seen the slogan, “when the buying stops, the killing can, too”? By buying from these sellers, you’re inadvertently supporting their business and confirming that there is money in what they are doing. 

Con: Buying data is not going to be affordable

Depending on the amount of data and how secure your system is, it may cost a pretty penny to purchase that stolen data. For businesses with limited resources, it is neither a feasible nor practical solution. 

Con: There’s no guarantee that buying the data will take it off the Dark Web

When dealing with criminals, there’s never a guarantee that they will be ethical. There’s a very good chance that you’ll only be given a copy of the data and that they will keep a copy for themselves or even worse, continue to sell it.

Pro: You might get what you want

In the event that your information was stolen by a more ethical hacker, you might be able to remove your data from the Dark Web without any further complications. However, the odds of buying from a hacker that has stolen and listed your information on the Dark Web who will take down your data and not further target your company is quite slim. 

At the end of the day, it’s much better to strengthen your company’s cyber security to prevent data leaks instead of purchasing data that has already been leaked. After all, prevention is better than cure. 

What is the dark web, and why is your data there?

The dark web, also known as the deep web, is a part of the internet that is not indexed by search engines and can only be accessed using specific software such as Tor. This anonymity makes it a hotbed for illegal activities such as drug sales, human trafficking, and cybercrime. When hackers steal data, they often sell it on the dark web, where it can be purchased by anyone with the means to do so.

There are a few reasons why your company's data might end up on the dark web. The most common reason is that your business was the victim of a cyber-attack. Hackers may have stolen data such as customer names and addresses, credit card information, or employee records. They may then try to sell this data on the dark web to other cybercriminals, who can use it for a variety of purposes such as identity theft or fraud.

This doesn’t necessarily mean that your company was specifically targeted. Hackers will try to harvest as much data as they can in order to list it on the dark web in hopes that someone would buy it.

Another way that data can end up on the dark web is through third-party data breaches. p Many businesses work with vendors and suppliers who may have access to their data. If one of these vendors experiences a breach, it's possible that your company's data could be included in the stolen information.