Blog

Leeds cybersecurity consultancy, Pentest Folks, launches Darkish Net Monitoring Service

Leeds cybersecurity consultancy, Pentest People, launches Dark Web Monitoring Service

Gavin Watson, Technical Director, Pentest People

L.Pentest People, a cybersecurity consultancy at eeds, has announced a new dark web monitoring service that alerts companies to potential data breaches and enables rapid response to incidents.

Companies hire the cybersecurity experts at Pentest People to test their websites, applications and IT systems for vulnerabilities that could allow cyber criminals to steal information, damage IT systems or save data as a ransom.

The Company’s Penetration Test As a Service (PTaaS®) offers an initial consultant-led test, followed by ongoing vulnerability tests via Pentest People’s SecurePortal®. This combined approach provides continuous testing that can alert organizations to newly discovered threats and software patches so they can respond more quickly to protecting systems and data.

Due to increasingly sophisticated and stealthy tactics used by cyber criminals, it is common for companies not to know that their systems have been breached until their data is posted on classified websites and on hacker forums that are not easily accessible to the general public on the Internet to be offered for sale. On February 2nd, 3.2 billion unique email and password pairs were published in a hacking forum in a so-called Combination of Many Breaches (COMB).

Pentest People’s Dark Web Monitoring Service uses proprietary intelligence tools to determine if a company’s domain name, brand, or IP address is in illegal online marketplaces. This can indicate the presence of stolen information such as payment card details, passport numbers, and personally identifiable information or medical records.

When a customer’s data is discovered on the dark web, Pentest People’s experienced consultants investigate whether the warning is false positive and, if genuine, create a risk report that classifies the severity of the violation and includes a full plan of remedial action Allow the company to respond appropriately. Customers can also choose to simply receive notifications so that their own in-house experts can assess the accuracy and seriousness of a suspected violation.

The Dark Web Monitoring Service uses proprietary security tools written by security researchers at Pentest People that use application programming interfaces (APIs) created during numerous OSINT assignments.

Gavin Watson, Technical Director at Pentest People, commented on the new managed service provided via SecurePortal®. “There are too many examples of companies being unaware of violations for long periods, even years. According to the GDPR, all organizations must immediately report violations of personal data within 72 hours of becoming aware of and informing the data subjects. By scanning the dark web, we offer an early warning system so that companies can react faster and limit the damage in the event of a violation. “

Pentest People is a cybersecurity consultancy providing penetration testing as a service (PTaaS®) to companies in the public and private sectors. This innovative approach to security testing combines the benefits of advisor-led penetration testing backed by continuous vulnerability testing through SecurePortal®, which provides a live threat monitoring system throughout the contract rather than performing a vulnerability assessment at a single point in time.

Pentest People was founded by the cybersecurity experts who created RandomStorm, which was acquired by Accumuli Security in 2014 and acquired by NCC in 2015. It operates a growing team of talented consultants to help leading companies manage cyber threats and minimize disruption.

Pentest People is a CREST accredited company and a check service provider for its penetration tests. He received NCSC Cyber ​​Essentials and Cyber ​​Essentials Plus and earned a place in the G-Cloud 12 framework. Pentest People is also ISO: 9001 and ISO: 27001 certified.

Add a link to your company