Home Back

NordStellar's new feature allows businesses to search through cybercrime communities

benzinga.com 2 days ago

Dark Web Monitoring provides visibility of the deep and dark web

LONDON, July 3, 2024 /PRNewswire/ -- NordStellar, a threat exposure management platform developed by Nord Security, is launching a new functionality called Dark Web Monitoring.

Available in Beta version, this feature allows companies to track various keywords across dark web forums, deep web search engines, illicit markets, hacking communities, Telegram channels, and other sources.

"Businesses will be able to look up keywords associated with the company and proactively identify risks, take action and prevent security incidents or reputational damage," says Vakaris Noreika, head of product at NordStellar.

With the monitoring of the deep and dark web, NordStellar is providing more insight than the traditional threat intelligence solutions. Such monitoring allows companies to take a closer look at the threat actor communities to identify the threat source and mitigate potential business risks.

"The information shared on hacker forums and chat rooms can be invaluable for a company's security," notes Vakaris Noreika, head of product at NordStellar. "Things like fake, malware-embedded applications that mimic a legitimate product, stolen customer accounts, and company backdoors are just a few examples of what you can find for sale in hacker forums. Being aware of such things can help the company protect not only itself and the brand, but its customers, too."

To further enhance this feature, NordStellar is working on continuous keyword monitoring, meaning that users would receive alerts once their monitored keywords are mentioned. This enhancement is forecasted to be released later this year.

Released in May this year, NordStellar aims to look at an organization from an attacker's point of view, providing insight to cybersecurity gaps and helping companies identify those gaps. NordStellar allows companies to check for leaked employee data, identify signs of malware, and offers customer account takeover prevention solutions.

ABOUT NORDSTELLAR
NordStellar is a threat exposure management platform that enables companies to detect and respond to cyber threats before they escalate. Available as a platform and API, NordStellar offers visibility into how threat actors work and what they do with compromised data. NordStellar was created by Nord Security, a globally recognized company behind one of the world's most popular digital privacy tools, NordVPN. For more information, visit nordstellar.com.

SOURCE NordStellar

People are also reading