AIRLINK 74.00 Decreased By ▼ -0.25 (-0.34%)
BOP 5.14 Increased By ▲ 0.09 (1.78%)
CNERGY 4.55 Increased By ▲ 0.13 (2.94%)
DFML 37.15 Increased By ▲ 1.31 (3.66%)
DGKC 89.90 Increased By ▲ 1.90 (2.16%)
FCCL 22.40 Increased By ▲ 0.20 (0.9%)
FFBL 33.03 Increased By ▲ 0.31 (0.95%)
FFL 9.75 Decreased By ▼ -0.04 (-0.41%)
GGL 10.75 Decreased By ▼ -0.05 (-0.46%)
HBL 115.50 Decreased By ▼ -0.40 (-0.35%)
HUBC 137.10 Increased By ▲ 1.26 (0.93%)
HUMNL 9.95 Increased By ▲ 0.11 (1.12%)
KEL 4.60 Decreased By ▼ -0.01 (-0.22%)
KOSM 4.83 Increased By ▲ 0.17 (3.65%)
MLCF 39.75 Decreased By ▼ -0.13 (-0.33%)
OGDC 138.20 Increased By ▲ 0.30 (0.22%)
PAEL 27.00 Increased By ▲ 0.57 (2.16%)
PIAA 24.24 Decreased By ▼ -2.04 (-7.76%)
PIBTL 6.74 Decreased By ▼ -0.02 (-0.3%)
PPL 123.62 Increased By ▲ 0.72 (0.59%)
PRL 27.40 Increased By ▲ 0.71 (2.66%)
PTC 13.90 Decreased By ▼ -0.10 (-0.71%)
SEARL 61.75 Increased By ▲ 3.05 (5.2%)
SNGP 70.15 Decreased By ▼ -0.25 (-0.36%)
SSGC 10.52 Increased By ▲ 0.16 (1.54%)
TELE 8.57 Increased By ▲ 0.01 (0.12%)
TPLP 11.10 Decreased By ▼ -0.28 (-2.46%)
TRG 64.02 Decreased By ▼ -0.21 (-0.33%)
UNITY 26.76 Increased By ▲ 0.71 (2.73%)
WTL 1.38 No Change ▼ 0.00 (0%)
BR100 7,874 Increased By 36.2 (0.46%)
BR30 25,596 Increased By 136 (0.53%)
KSE100 75,342 Increased By 411.7 (0.55%)
KSE30 24,214 Increased By 68.6 (0.28%)

ISLAMABAD: Kaspersky Digital Footprint Intelligence team has over the past two years uncovered almost 40,000 dark web posts about the sale of internal corporate information.

These posts – created by cyber criminals – are used to buy, sell, or distribute data stolen from various companies through cyber attacks.

The number of posts offering access to corporate infrastructure has seen a 16% increase compared to the previous year. Worldwide, every third company was referenced in dark web posts associated with the sales of data or access.

Kaspersky Digital Footprint Intelligence experts observed an average of 1,731 dark web messages per month about the sale, purchase and distribution of internal corporate databases and documents, totalling almost 40,000 messages between January 2022 and November 2023. The monitored resources encompassed dark web forums, blogs, and also shadow Telegram channels.

Another category of data available on the dark web is access to corporate infrastructures allowing cyber criminals to purchase pre-existing access to a company, enabling attackers to streamline their efforts.

According to Kaspersky’s research, more than 6,000 dark web messages have been advertising such offers in January 2022-November 2023.

Copyright Business Recorder, 2024

Comments

Comments are closed.