Why small businesses should care about the dark web

Why small businesses should care about the dark web

Cybercrime is an ever-looming threat all businesses face, regardless of whether they are large-scale enterprises or mom-and-pop shops.

The cybercrime industry currently rakes in a conservative estimate of $1.5 trillion in annual revenue, with Florida ranking as one of the top 10 states with most incidents of identity theft and fraud.

While some hackers steal confidential data for direct, personal use, others sell such information on the dark web, a well-known hotbed for cybercriminals and mysterious, underground dealings.

The threat of the dark web

The internet can be split into three main sections: the surface web (or the “visible web”) where all content is displayed and accessed through search engines; the deep web (or the “invisible web”) that contains all content that isn’t indexed by search engines or easily tracked by general users; and the dark web, the “deepest” level of the internet where user identities and locations remain anonymous through encryption technology.

The dark web is often known for illicit activity. These include gun, counterfeit, and drug trades, though plenty of dark sites also involve the sale of confidential and corporate data. Studies reveal that of all listings, 60% pose potential threats towards enterprises. Additionally, you can even hire hackers on the dark web to perform data breaches for you.

Sensitive data on the dark web can vary in price, with social security numbers going for as little as $5, while passports make upwards of $2,000 each. Dark web criminals can also hold stolen data for ransom. Just last year, Florida’s Riviera Beach paid nearly $600,000 in ransom to hackers who halted the city’s computer systems.

Smaller targets are often the easiest

The dark web ought to keep SMBs on their toes because the smaller the business, the more likely they lack advanced cybersecurity resources. Such companies often have lower budgets and thus have fewer tools for detecting breaches and implementing several layers of data security.

A recent Federal Trade Commission (FTC) conference revealed that data for sale on the dark web was up to 20 times more likely to come from a company that suffered a data breach unreported by the media.

Additionally, a data report by Switchfast shows that 26% of small business employees aren’t even aware of the dark web’s existence. Sadly, even if a company’s staff were aware, they often don’t know if their data was stolen in the first place, much less if their information has already been sold.

Avoid falling victim to the dark web

Fortunately, all hope isn’t lost. Businesses can still adopt quality safeguards and practices to prevent themselves from becoming another dark web statistic. We outline three tips toward greater protection below:

  • Establish proper security measuresDark web monitoring and response tools are now available to give companies peace of mind. Such software tracks specific information and notifies users when data is found on suspicious online sources such as marketplaces, bins, or dumpsites. By alerting you of a questionable presence or sale, you can then take the necessary steps to address the breach or stolen data.

    Monitoring the dark web manually, however, is not recommended. Doing so can expose your business to further malware or phishing methods and can likely lead to your team finding horrifying and disturbing material.

  • Raise awareness and provide proper trainingIt’s not enough to deploy new tools and methods of cybersecurity — managers must also train their employees in proper security practices.

    This education ensures that everyone in the business does their part in keeping corporate data protected. Leaving security in the sole hands of your IT team can pave the way for employee bad habits that will leave your business vulnerable.

    A survey by Lastline revealed that an alarming 84% of employees experienced a cyberattack partly due to human error. It is thus important to implement enterprise-wide security training, equipping your workers with the skills to mitigate, detect, and handle cyberthreats.

  • Adopt a change in mindsetFinally, keeping your small business safe will firstly require a change in mindset. SMB managers commonly have the perspective of being an unlikely target primarily due to their low-key profile and modest online presence.

    Unfortunately, cybercriminals are drawn to vulnerable prey regardless of size, placing small businesses equally at risk as their large-scale counterparts.

    Acknowledging the need to invest in security is your first step toward a healthy, protected IT environment — and keeping your employees, customers, and business reputation safe.

Secure your business for 2020 and beyond

Roebuck Technologies offers businesses with customized cybersecurity services such as endpoint protection, backup and disaster recovery, and patching to strengthen your data protection. Our solutions are augmented with artificial intelligence that predicts, detects, and prevents hacker attacks — offering faster responses and minimizing disruption. Combat dark web threats with proper safeguards — enquire with our experts today.


Doug Coleman

Doug Coleman

Chief Operating Officer

Doug possesses over 20 years of expertise in corporate finance, information systems, logistics, supply chain management and competitive strategies. He has served in executive management not only for The Roebuck Group, but also Commercial Carrier Corporation, a nationwide transportation and logistics provider. Additionally, he served in senior management at Vology, a global value-added reseller of technology solutions. Doug earned his Bachelor of Science in Chemical Engineering and Master of Business Administration degrees from the University of Florida as well as a Juris Doctorate degree from Stetson University College of Law.