news
December 22, 2020by Cybersixgill

Sixgill and Capgemini Partner up to Streamline and Enhance Cybersecurity

Today’s cyberthreat landscape gives new meaning to the old saying, “No news is good news.” In a field as full of rapid change and risk as cybersecurity, you really learn to appreciate a lull in new developments to watch out for. And given the amount of information that must be analyzed in order to defend companies and organizations from cyberattacks, the more you can streamline the news that you do receive, the better equipped you are to be successful.

That’s why today we at Sixgill are excited to make an announcement that actually is good news: We have partnered with Capgemini, a major global provider of technology and consulting services.

Now, Capgemini's Threat Intelligence, Incident Response and Forensics Office will be able to step up their cybersecurity by integrating their existing tools with both Sixgill’s Investigative Portal and Darkfeed, our data stream of malicious indicators of compromise (IOCs). By leveraging Darkfeed’s automatic, real-time alerts showing intelligence from the dark web, they can get a leg up on the threat actors who target them. And when it comes to investigating possible cyberthreats proactively, they now have a streamlined way to tap into our portal’s extensive capabilities for researching threats (and threat actors) on the dark web.

Because threat actors often communicate on the dark web in order to stay anonymous, underground forums are rich sources of evidence of criminal plots – if you know where to look. For example, if a cybercriminal is looking to commit theft using compromised credit card numbers, they are likely to look to purchase those stolen credentials via the dark web. Moreover, it’s common for the dark web to serve as a conduit enabling hackers to profit from their cybercrimes while empowering other threat actors to commit additional crimes. For example, hackers often use the dark web to sell assets such as compromised banking details, access to databases, and even digital access to physical infrastructure – any of which a buyer can use for subsequent criminal plots.

As a result, indications of cyberthreats typically appear on the dark web well before they are detectable by conventional cyberthreat intel tools. And that means our clients can give themselves a much better chance at preventing these threats from becoming a reality.

Click here to learn more about how to become a Sixgill partner.

You may also like

SOTU-Ransomware blog thumbnail

April 17, 2024

State of the Underground 2024: Two ways to guard against the ongoing threat of ransomware

Read more
SOTU-Vulnerabilities

April 08, 2024

State of the Underground 2024: addressing trends in vulnerabilities and exposures with DVE Intelligence

Read more
Man sitting at a desktop computer. The image is distorted and colorized.

March 27, 2024

State of the Underground 2024: Cybercriminal discourse is hiding in the shadows

Read more