AIRLINK 73.07 Decreased By ▼ -1.03 (-1.39%)
BOP 5.05 Increased By ▲ 0.05 (1%)
CNERGY 4.34 No Change ▼ 0.00 (0%)
DFML 29.98 Increased By ▲ 0.44 (1.49%)
DGKC 84.49 Increased By ▲ 0.94 (1.13%)
FCCL 22.55 Increased By ▲ 0.12 (0.53%)
FFBL 34.20 Decreased By ▼ -0.70 (-2.01%)
FFL 10.24 Increased By ▲ 0.37 (3.75%)
GGL 10.39 Increased By ▲ 0.39 (3.9%)
HBL 112.45 Increased By ▲ 0.45 (0.4%)
HUBC 140.40 Increased By ▲ 2.71 (1.97%)
HUMNL 7.97 Increased By ▲ 0.99 (14.18%)
KEL 4.33 Decreased By ▼ -0.07 (-1.59%)
KOSM 4.59 No Change ▼ 0.00 (0%)
MLCF 38.75 Increased By ▲ 0.20 (0.52%)
OGDC 135.25 Decreased By ▼ -1.35 (-0.99%)
PAEL 26.60 Increased By ▲ 1.46 (5.81%)
PIAA 26.34 Decreased By ▼ -0.17 (-0.64%)
PIBTL 6.64 Decreased By ▼ -0.01 (-0.15%)
PPL 122.39 Decreased By ▼ -3.01 (-2.4%)
PRL 28.27 Increased By ▲ 0.06 (0.21%)
PTC 13.88 Decreased By ▼ -0.42 (-2.94%)
SEARL 54.80 Increased By ▲ 0.20 (0.37%)
SNGP 70.25 Decreased By ▼ -0.95 (-1.33%)
SSGC 10.50 No Change ▼ 0.00 (0%)
TELE 8.63 Increased By ▲ 0.11 (1.29%)
TPLP 11.11 Increased By ▲ 0.17 (1.55%)
TRG 61.00 Increased By ▲ 0.30 (0.49%)
UNITY 25.29 Decreased By ▼ -0.04 (-0.16%)
WTL 1.27 Increased By ▲ 0.01 (0.79%)
BR100 7,664 Decreased By -0.9 (-0.01%)
BR30 25,070 Increased By 44.6 (0.18%)
KSE100 73,056 Increased By 291.9 (0.4%)
KSE30 23,745 Decreased By -30.5 (-0.13%)

ISLAMABAD: Kaspersky Digital Footprint Intelligence team has over the past two years uncovered almost 40,000 dark web posts about the sale of internal corporate information.

These posts – created by cyber criminals – are used to buy, sell, or distribute data stolen from various companies through cyber attacks.

The number of posts offering access to corporate infrastructure has seen a 16% increase compared to the previous year. Worldwide, every third company was referenced in dark web posts associated with the sales of data or access.

Kaspersky Digital Footprint Intelligence experts observed an average of 1,731 dark web messages per month about the sale, purchase and distribution of internal corporate databases and documents, totalling almost 40,000 messages between January 2022 and November 2023. The monitored resources encompassed dark web forums, blogs, and also shadow Telegram channels.

Another category of data available on the dark web is access to corporate infrastructures allowing cyber criminals to purchase pre-existing access to a company, enabling attackers to streamline their efforts.

According to Kaspersky’s research, more than 6,000 dark web messages have been advertising such offers in January 2022-November 2023.

Copyright Business Recorder, 2024

Comments

Comments are closed.