Searchlight Cyber

Illuminate Threats, Prevent Attacks 

Searchlight Cyber's two co-founders - Ben Jones and Dr. Gareth Owenson

Our mission – to protect society from dark web threats

 

company Story

Like all of the greatest innovations, Searchlight Cyber was born out of the need to solve a problem: Criminals being able to act with impunity on the dark web.

In 2017, founders and long-term friends Ben Jones and Dr Gareth Owenson  combined their skills, knowledge and experience to create a solution to this problem, and so Searchlight Cyber came into being.

A pre-eminent Tor expert, Gareth combined cutting edge cyber-defence experience and ground-breaking academic research with Ben’s experience in defence to create a world-leading suite of investigative dark web products.

 

 

 

 

Built in collaboration with government agencies, Cerberus our dark web investigation platform has been used in some of the world’s largest dark web investigations to bring perpetrators to justice.

In 2021 we expanded our international presence with our US headquarters in Washington DC.

2022 saw the launch of our dark web monitoring solution, DarkIQ, and has seen us continue our mission and afford enterprise, MSSPs, government and law enforcement agencies an unmatched toolset in their fight against criminal activity on the dark web.

 

Products

what is the dark web?

In this short clip our founders Dr. Gareth Owenson and Ben Jones explain how the dark web works, what criminality it contains, and the challenges it creates for law enforcement and enterprise security teams.

Strong partnerships for enhanced security

Together, we’ll shine a light on the dark web to provide your customers with access to actionable dark web threat intelligence. As a trusted partner, you’ll receive access to Searchlight Cyber resources you need to effectively market, sell, and minimize your client’s risk.

 

Partners

searchlight cyber

Stop Attacks Earlier in the Cyber Kill Chain

Pre-emptive

Get early warning signs of threats to your business and take proactive action against malicious activity taking place on the dark web.

Relevant

Cut through the noise of the dark web and curate the intelligence that’s relevant to your organization or investigation.

Actionable

Data enriched with context and guidance to allow you to deliver true “intelligence”, so you can take action against dark web activity.

See Searchlight cyber in action

book a demo

Illuminate Threats, Prevent Attacks