The dark web is home to a multitude of threats for businesses. Here is how to stay protected, according to a Terbium Labs report.

The dark web is a hotbed for stolen corporate data and personal information. The year 2018 saw more than 2,200 confirmed data breaches, the majority (76%) of which were financially motivated, according to a recent Terbium Labs report. Some of the most popular information hackers steal include credit card information, financial records, health data, login credentials, proprietary sources, tax documents, and more, the report said.

When taking steps to protect yourself and your business against dark web data theft, the report recommends asking the following questions:

1. Why should you monitor the dark web?

For organizations, it isn’t a question of if you will suffer a data breach, but when, the report said. Because of this, companies must pay close attention to the dark web, monitoring activity for any stolen or leaked data. However, stolen data isn’t always easy to find, so companies must form a clear plan for scanning the dark web for their data.

2. Do you know what to look for?

Stolen data can appear in a variety of forms, according to the report, from large data sets to small bits of information. There aren’t always signs or warning flags indicating that data has been stolen, which makes it difficult to find and monitor such activity. Organizations should hire specific IT experts when possible to scan the dark web for important information.

If the company can determine what information is most important to the organization, then they can scan the dark web for that specific information to see if it has been compromised, the report said.

3. How can you make sense of what you find?

Making sense of stolen information is not an easy task, the report said. Not all instances of a company’s data appearing on the dark web will mean a breach has occurred, or even require an action or response. Having every employee attempt to monitor the dark web will only be a distraction and result in time wasted, as false positives occur regularly in dark web monitoring. The report reinforced hiring or assigning specific individuals for the job.

4. How can you gain insight from monitoring the dark web?

Companies can gain insight from dark web monitoring in two major ways: Proactively measuring risk and quickly learning about data exposure, the report found. By creating a threshold for measuring activity, based on data sensitivity, frequency of exposure, and uniqueness, companies can start to tell when their data is heading to a dangerous area.

Through constant and comprehensive monitoring, organizations will be able to more quickly determine if a breach has occurred. Rather than waiting for destructive results of a breach, consistently monitoring the dark web will create a bigger window in which organizations can take the appropriate retaliatory actions, the report said.

5. How do you take action based on these insights?

To learn from the breaches, companies should create organized, concise report that summarize the risk profile accumulated from dark web monitoring, the report said. This summary will allow organizations to turn information into insight and help organizations stay protected in the future.

6. Can monitoring the dark web actually put your organization at risk?

Unless done carefully, dark web monitoring can actually be dangerous for companies, the report said. Security teams that operate without dark-web expertise can accidentally expose their own information by navigating the dark web. Organizations must be well-versed in this technology, or else security measures could inadvertently turn into threat vectors.