Read The Total Economic Impact™ of Cybersixgill study to discover the potential return on investment (ROI) enterprises may realize by deploying our threat intelligence products.
DownloadGetting the intelligence you need from the deep and dark web can be challenging even for regular users.
Read MoreGetting the intelligence you need from the deep and dark web can be challenging even for regular users.
Read MoreGetting the intelligence you need from the deep and dark web can be challenging even for regular users.
Read MoreGetting the intelligence you need from the deep and dark web can be challenging even for regular users.
Read MoreGetting the intelligence you need from the deep and dark web can be challenging even for regular users.
Read MoreLearn how the largest pension provider in Europe enhanced and accelerated their investigations into threats & vulnerabilities through access to the largest collection of threat intel from the deep & dark web.
DownloadComprehensive cyber threat intelligence should be any organization’s first line of defense.
Read MoreComprehensive cyber threat intelligence should be any organization’s first line of defense.
Read MoreGartner predicts that global spending on security and risk management solutions will grow to $261.9 billion by 2026.
Read MoreLearn how to defend against the five most pernicious cyber risks by harnessing real-time threat intelligence from the deep and dark web.
Read MoreMajor ransomware attacks can start with endpoint access purchased for cheap by bad actors on underground markets.
DownloadThis report examines dark web financial fraud activity that took place in the deep and dark web during the first six months of 2022.
DownloadA newly formed Russian-Chinese ransomware-forum alliance has some cyber specialists alarmed about the threats such a collaboration might pose to the rest of the world.
DownloadThis report examines cybercriminal activity that took place in the deep and dark web during 2021.
DownloadAttend this webinar to learn how advanced analytics and machine learning can power threat intelligence, and enable threat researchers to conduct qualified and detailed threat assessments that can help keep your business secure
DownloadJoin Cybersixgill and featured guest Forrester for a webinar breaking down the results of the commissioned study, The Total Economic Impact™ of Cybersixgill.
DownloadIn this white paper, we uncover how cybersecurity professionals can use Cybersixgill’s new DVE Score for agile vulnerability management
Read MoreThis report analyzes the incidents of financial fraud on the underground throughout the final six months of 2021.
Downloadby Brad LaPorte
Discover how to defend against the five most pernicious cyber risks using threat intelligence from the deep and dark web.
Read MoreLearn how CyberProof enhanced and accelerated their investigations into threats & vulnerabilities through access to the largest collection of threat intel from the deep & dark web.
DownloadLearn how Cybersixgill’s cyber threat intelligence solutions can accelerate your organization’s advancement through each phase of cybersecurity readiness.
DownloadLearn how Radware’s security team leveraged Cybersixgill’s solutions to streamline their threat intelligence analysis process and accelerate time-to-intel.
DownloadDiscover the technical knowledge needed to transform investigations with the Cybersixgill API and Investigative Portal.
Read MoreThis report analyzes the digital footprints left by threat actors on underground forums, uncovering the myriad factors that influence dark web activity.
DownloadJoin Threatpost and Cybersixgill’s panel of experts for a tour of the dark web and learn how to track threat actors before their next attack.
Discover Seven Strategies for Researching the Deep and Dark Web in the Ultimate Guide to Dark Web Research – Part 2
Read MoreDiscover how to boost your cybersecurity program by uncovering relevant, timely, and actionable insights with dark web Threat Intelligence.
Read MoreThis report analyzes the incidents of financial fraud on the underground throughout the first six months of 2021.
DownloadThe Story of ToxicEye
This report analyzes ToxicEye, a Remote Access Trojan (RAT) leveraging the Telegram messaging platform as a command-and-control infrastructure through which to target compromised devices for ransomware attacks.
DownloadWe talked with American CISOs from organizations of various sizes and industries to offer a sneak-peek into the minds of these execs and gain perspective, insight and inspiration to drive change in your organizations cyber operations.
Read MoreCVE Sharing on the Underground
Learn about the underground’s reaction to CVE announcements, the popularity of CVE scanning tools and the correlation between CVSS scoring and underground chatter.
DownloadJust how many Netflix & Disney+ accounts were distributed on the deep and dark web in 2020 through Q1 2021? Find out the trends in terms of numbers and top account-types.
DownloadThis report uncovers the emerging trend of hardware spoofing tools (HWID) on the underground, aiding gamers evade anti-cheating software and guarantee a competitive edge in an industry with vast potential for monetary gain.
DownloadTo tap the dark web’s potential as a valuable cyber threat intel source, you need to know the terminology and slang terms that threat actors use.
Read MoreLearn how to tackle the top 5 challenges every CISO faces in their career. Effectively manage the huge amount of data points, accelerate threat detection and response by implementing a continuous, fast, iterative, and smart methodology.
Read MoreBy accessing SMS messages, attackers can reset account passwords, bypass security and gain access to sensitive information. This report shines a light on the full menu of exploits and how to protect yourself from SMS hackers.
DownloadJoin Jon Oltsik, Senior Principal Analyst from ESG, and Omer Carmi, VP of Intelligence at Sixgill as they discuss the common challenges organizations encounter in their cyber-risk and threat management and creating the right mix of threat intelligence people, processes, and technologies.
DownloadThis threat report analyzes one of the most widely shared cracking tools on the deep and dark web: OpenBullet.
DownloadThe 2021 SANS Cyber Threat Intelligence (CTI) Survey, sponsored by Cybersixgill, shows the impact of COVID-19 on cyber threat intel.
DownloadThis report examines dark web activity that took place in the deep and dark web during 2020.
DownloadThis report examines financial fraud activity that took place in the deep and dark web during the last six months of 2020 (H2 – 2020). During this period, 45,033,323 compromised cards were offered for sale in credit card markets monitored by Cybersixgill.
DownloadThis threat report analyzes dark web discourse around the energy sector to understand the impact of dark web threats on cyberattacks targeting the industry.
DownloadLearn how to perform an effective threat hunt with our step-by-step guide and take a proactive approach to cybersecurity.
Read MoreThis threat report analyzes five popular underground forums, from inception to the end of 2020, to help understand a dark web forum’s lifecycle and internal dynamics.
DownloadLearn how to identify your organization’s maturity level and take the right actions in order to level-up threat intelligence operations.
Read MoreAs eCommerce sees growth during the COVID-19 pandemic, the fraud phenomenon of refunding has similarly boomed. This report examines underground discourse of “refunding” trends, tactics and procedures (TTPs).
DownloadA new report from ESG explains why today’s threat intelligence teams struggle to keep up with the threats they face and how can Cybersixgill can help.
DownloadAs the world races towards a coronavirus vaccine, the healthcare industry has remained a focal point for cybercriminals. This report investigates why the industry is frequently targeted, and why it remains vulnerable.
DownloadWith the imminent US presidential elections gripping both American and global discourse, this report explores how Decision 2020 is playing out on the deep and dark web.
DownloadThis report highlights some of the most popular education topics among threat actors in the underground and recommendations that can help prevent cyberattacks.
DownloadThis report examines the economic and the personal motivations that drive abuse of social media platforms on the dark web.
DownloadJoin technological leaders JR Reicherts of K&U, and Sumukh Tendulkar of Cybersixgill, to learn how to leverage the strengths and capabilities of Cybersixgill Darkfeed and King & Union Avalon in order to accelerate time-to-intel and improve cyber collaboration.
DownloadThis webinar discusses how Cybersixgill Darkfeed automatically collects malicious IOCs from the deep and dark web and provides ThreatConnect users with actionable insights, to proactively block threats before they are deployed.
DownloadWith digital cooperation becoming quickly the new normal for threat actors, and as crime is switching from street corners to the dark alleys of the web, the underground economy is booming.
DownloadJoin us to explore how Cybersixgill and Cortex XSOAR (previously Demisto) are enabling customers to scale and accelerate their incident prevention and response by combining deep and dark web intelligence with automation.
DownloadThis webinar reveals insights and details about how fraudsters are leveraging the dark web marketplaces and the processes by which online criminals are monetizing these types of attacks.
DownloadTo learn how Cybersixgill’s investigative portal leverages the dark web to give you the insights you need to protect your business’ critical assets, download this whitepaper by information security expert David Strom.
DownloadAt the end of 2019, account takeover (ATO) fraud accounted for 16% of fraud-related losses. The dark web provides fraudsters with intelligence that enables them to infiltrate your customers’ accounts without raising any suspicions.
Read MoreLeading cyber threat intelligence analysts share their tips and best practices for success in today’s cyber environment in this 7-step guide.
Read MoreThough mentions of payment platforms were already on the rise, they spiked tremendously during lockdowns. This report focuses on trends and shows examples of how payment apps provide critical infrastructure in dark web financial crime.
Download
We took a sample of 15,000 of Darkfeed’s IOCs and compared that sample with IOCs from more than 40 leading antivirus providers to see what portion of our IOCs were also identified by their systems.
DownloadCiting data and specific examples of underground conversations, our latest threat report illustrates why the risk of gaming-related fraud is so serious.
DownloadThis report examines financial fraud activity that took place in the deep and dark web during the last six months of 2020 (H1 – 2020), with 45,130,117 compromised cards offered for sale in credit card markets monitored by Cybersixgill.
DownloadDownload this report to learn how the danger posed by compromised RDP servers has changed recently in light of the coronavirus outbreak, as well as practical steps you can take to stay safe.
DownloadAs employees working from home implement a variety of connected devices, the potential attack surface becomes larger, with more endpoints attempting to reach company networks.
DownloadThe forums of the gaming hacks and Twitch exploits analyzed in this report contain hundreds of thousands of posts referencing carding/fraud techniques and credit card data for sale.
DownloadNarrowing in on the dark web drug economy reveals a microcosm of how illicit economies adapt to such crises, showcasing the unique rule of the internet in providing flexibility and resilience to illicit activities.
DownloadMultiple news sources have noted that the stimulus checks and the forgivable loans made under the Paycheck Protection Program (PPP) from the U.S. government were attractive targets for a myriad of fraud schemes.
DownloadWith millions of people now working from home, the use of video conferencing apps such as Zoom has skyrocketed, creating an opening for hackers to take advantage of the many new users unfamiliar with the technology.
DownloadWhile the majority of discourse surrounding COVID-19 is informational, there is a troubling rise in malicious intent, as threat actors seek to monetize this crisis through a variety of illegal methods.
Download
We noted interesting patterns of discourse in secure messaging apps, such as Telegram, QQ, and Discord, as well as a spike in discourse on deep and dark web forums surrounding COVID-19.
DownloadDuring the last six months of 2019 (H2-2019), 76,230,127 compromised cards were offered for sale by threat actors in illegal credit card markets monitored by Cybersixgill, compared to 23,319,709 cards offered in H1-2019.
DownloadSIM swapping is a form of identity theft through social engineering, allowing the attacker to take control of any account that uses an SMS/call to authenticate login or rest passwords.
DownloadAs the holiday shopping frenzy officially begins, many consumers will turn to e-commerce stores to make their purchases, giving threat actors an opportunity to capitalize on this increased spending for their own gain.
DownloadSixgill has identified many autoclickers distributed on the underground, including some that employ sophisticated methods to mimic human actions and bypass antivirus software.
DownloadCredit card sniffers are relatively few lines of malicious code that are injected into payment pages of e-commerce sites and are very difficult to detect, causing e-commerce clients to unknowingly be victimized.
DownloadIn the first six months of 2019, 23,319,701 compromised credit cards were offered for sale in the underground deep and dark web stolen credit card markets monitored by Cybersixgill.
DownloadCVEs (Common Vulnerabilities and Exposures) are lists of publicly available vulnerabilities and exposures related to software and hardware.
DownloadCybercriminals dedicated to the practice of carding have proven their resiliency over the years, developing new techniques to successfully circumvent the continuously evolving anti-fraud measures deployed by financing and retail industries.
DownloadWith more than 125 million players and revenues of over 300 million dollars every month, “Fortnite” has rocketed to the top of the online gaming industry, resulting in a thriving criminal eco-system around the game.
DownloadThis webinar discusses how Sixgill exposed a cyber-attack prior to its execution and proved the capability of providing actionable intelligence.
DownloadConfidential information is being traded in darknet underground markets at any moment. Learn about the different ways in which the data is stolen, how cyber crooks monetize it, and steps you can take to be better protected.
DownloadLearn how Sixgill’s technology can help organizations see the big picture of the threat landscape and obtain the necessary situational awareness to connect the dots to help prevent potential attacks.
Download
Join Sixgill and Forrester guest speaker Josh Zelonis for a fireside chat where we’ll explore how attackers are leveraging the deep and dark web, and how your organization can benefit from threat intelligence.
DownloadLearn how security teams now leverage Cybersixgill to extend the use cases for fraud-related threats, maximizing Cortex XSOAR effectiveness.
DownloadLearn how security teams harness the powers of Cybersixgill Portal and Darkfeed and to instantly reduce incident response time and accelerate detection.
Download
Why should most companies care about the dark web when they’re doing business normally and legitimately, “above-ground,” so to speak? “Why do they care?” asks host Richard Jacobs.
DownloadAutomatically gain access to remediation information for each vulnerability directly from NVD, MITRE and other vendor sites.
Receive a full intelligence picture of the vulnerability, complete with context – including a comprehensive audit trail of the data we have collected on the actors and their discourse, exploit kits, attribution to malware, APT and ransomware. This includes a score of the likelihood a vulnerability will be exploited over the next 90 days, hours after the CVE is first published. Unlike CVSS, this score is continually updated in real-time in response to the threat intelligence we gather.
Map vulnerabilities to MITRE ATT&CK framework to anticipate how, when or why criminals will exploit each vulnerability, listing the CVEs used in the context of each technique to assess the risk to your organization and prioritize remediation efforts.
Accurately match organizational CPEs identified in step 1 to specific, related vulnerabilities (CVEs) to determine which vulnerabilities are exposing your systems to attack.
Discover and scope the relevant organizational assets (ie. CPEs) and vulnerabilities (ie CVEs) or identify specific CPEs and CVEs that are of interest.