93 Percent of Enterprise CISOs Concerned About Dark Web Threats

Report finds that US companies are more likely to gather dark web intelligence than UK counterparts, and finance is ahead of other industries

WASHINGTON & PORTSMOUTH, England–(BUSINESS WIRE)–#cybersecuritySearchlight Cyber, the dark web intelligence company, today released its report Proactive Defense: How Enterprises Are Using Dark Web Intelligence, which examines how CISOs are gathering data from the dark web to improve their security posture. The report, which analyzes the findings of a survey of over a thousand CISOs from large enterprises in the US and UK, found that nearly all CISOs (93 percent) are concerned about dark web threats and almost three quarters (72 percent) of CISOs believe that intelligence on cybercriminals is “critical” to defend their organization.

The report findings show that most CISOs use threat intelligence to address security concerns, and 79 percent of CISOs are currently gathering data from the dark web. However, the research suggests that even among those that are already collecting dark web data, there is more work to be done in using it to overcome some of the greatest cybersecurity challenges. For example, while 71 percent of CISOs reported a desire to see whether their suppliers are being targeted on the dark web, only 32 percent of those that are gathering dark web data are using it to monitor for attacks against their supply chain.

The research also found that US organizations are further ahead than their UK counterparts in tackling dark web threats:

  • 80 percent of US enterprises are gathering threat intelligence, compared to 72 percent in the UK.
  • US enterprises are also more likely to use dark web data sources (84 percent vs 75 percent in the UK).
  • Consequently, 85 percent of US CISOs said that they feel confident that they understand the profile of their adversaries, compared to 70 percent of CISOs in the UK.

Commenting on the findings, Ben Jones, CEO and co-founder of Searchlight Cyber, said “Our survey suggests that the US is slightly ahead of the UK in the adoption of dark web intelligence. What is significant is the clear pattern that emerges between gathering more threat intelligence and data from the dark web, and a better security posture. For the UK enterprises that haven’t identified the opportunity of dark web intelligence the results make it crystal clear: gathering dark web intelligence will help them gain a better understanding of their adversaries and increase their chances of spotting an attack.”

The report findings also show that industry sectors are responding differently to dark web threats:

  • The finance industry leads the adoption of dark web intelligence with 85 percent of financial organizations already gathering data from the dark web, followed closely by manufacturing (83 percent), IT and Telecoms (80 percent), and professional services (80 percent).
  • The healthcare industry is significantly behind other industries, with only 57 percent of healthcare organizations using dark web intelligence in their security strategy. The oil and gas industry is also behind other “high risk” sectors, with 66 percent of CISOs saying they gather data from the dark web.
  • Consequently, only 60 percent of healthcare CISOs and 74 percent of oil and gas CISOs are confident about understanding the profile of their adversaries, lower than the industry average of 77 percent.

“It is likely that health and energy organizations may not have historically considered themselves the primary target for financially motivated cyberattacks emanating from the dark web,” said Ben Jones, CEO and co-founder of Searchlight Cyber. “However, the cybersecurity landscape has changed dramatically over the past few years and threat actors are no longer just focusing on asset-rich organizations like banks and insurance companies. As recent incidents have shown us, they are increasingly targeting enterprises in industries such as healthcare, oil and gas, and manufacturing to leverage the critical nature of these companies, and extort ransoms. This makes it an imperative for these organizations to begin monitoring the dark web, to spot the early warning signs of attack, and improve their security posture based on a better understanding of their adversaries.”

Click here to download the full report.

ENDS

About Searchlight Cyber

Searchlight Cyber provides organizations with relevant and actionable dark web intelligence, to help them identify and prevent criminal activity. Founded in 2017 with a mission to stop criminals acting with impunity on the dark web, we have been involved in some of the world’s largest dark web investigations and have the most comprehensive dataset based on proprietary techniques and ground-breaking academic research. Today we help government and law enforcement, enterprises, and managed security services providers around the world to illuminate deep and dark web threats and prevent attacks. To find out more visit slcyber.io or follow Searchlight Cyber on LinkedIn and Twitter.

Contacts

daisy-mae.paton@axicom.com

error: Content is protected !!