Total Tests:

ImmuniWeb unveils Attack Surface Management augmented with Dark Web monitoring

November 6, 2019

ImmuniWeb® Discovery now combines and correlates the data obtainable via Open Source Intelligence (OSINT) and the data traceable in the Dark Web.


ImmuniWeb unveils Attack Surface Management augmented with Dark Web monitoring

The Hacker News reports that the top 3 most frequent causes of data breaches in 2019 are:

  1. Misconfigured Cloud Storage
  2. Unprotected Public Code Repositories
  3. Vulnerable and Outdated Open Source Software

Meanwhile, over 21 million of stolen password belonging to Fortune 500 companies are available in the Dark Web, whereas 16 million were compromised during the last 12 months says Forbes.

In response to these emerging risks and threats, ImmuniWeb is thrilled to announce an enhanced version of ImmuniWeb Discovery that correlates Attack Surface Management with Dark Web monitoring. The solution goes far beyond a common notion of the Dark Web with an in-depth crawling of legitimate Internet resources known to host malicious or leaked data, including Pastebin and similar websites, web forums, IRC channels, Telegram chats and hundreds of other “grey” resources.


ImmuniWeb® Discovery Attack Surface Management with Dark Web Monitoring

Differently from traditional approach to Attack Surface Management based on digital asset inventory and classification, ImmuniWeb Discovery corroborates and augments these findings with verified and actionable data gleaned in the Dark Web. Most frequent findings available on the black markets are:

  • Shadow and abandoned systems, breached, backdoored and placed for sale
  • Unprotected access to cloud storage and copies of its data placed for sale
  • Security flaws and vulnerabilities in corporate systems placed for sale
  • Stolen credential for third-party systems with corporate data
  • Stolen credentials for corporate systems

ImmuniWeb leverages its award-winning Machine Learning and AI technology to filter and purify a continuously growing volume of findings from the Dark Web. By consolidating OSINT asset discovery approach with verified data from the Dark Web, it provides the most comprehensive overview of your digital assets, related threats and risks.

Recently, North Carolina State University (NCSU) found that over 100,000 GitHub repositories have been leaking secret API tokens and cryptographic keys, with thousands of new repositories exposing secrets on a daily basis. To address this rapidly proliferating problem, ImmuniWeb Discovery relentlessly crawls code repositories to identify unprotected or malicious code targeting organization’s systems.

Finally, ImmuniWeb Discovery tracks existing and newly created domain names and accounts in social networks to detect fakes, phishing, domain squatting and various infringements of intellectual property ranging from copyright and trademark infringements to fraud.

Available for a fixed monthly price of $999 per organization, ImmuniWeb Discovery outclasses existing offerings on the global market.

Mr. Ilia Kolochenko, Founder & CEO of ImmuniWeb says: “We are delighted to pursue our innovation and continue to deliver value and excellence to our beloved customers. At ImmuniWeb, we are committed to reduce complexity and costs for our clientele, and the new offering does both for Attack Surface Management and Dark Web monitoring. Our unbeatable price/quality ratio enables many new companies, previously barred by exorbitant prices, to reduce and control their attack surface minimizing data breaches. More exciting news are coming soon, please stay tuned.

Additional Resources:

Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential