e2e-assure Partners with Searchlight Cyber to Bolster Customers’ Security Posture with Dark Web Intelligence

monday september 2, 2024:

Managed Threat Detection & Response provider, e2e-assure, has partnered with Searchlight Cyber, the dark web intelligence company. This collaboration will ensure the integration of dark web intelligence into the proactive monitoring of e2e-assure’s new and existing customers.

Through Searchlight Cyber’s DarkIQ tooling, an organisation’s attributes, including domains and IPs, can be scanned over 475 billion dark web records. e2e-assure’s analysts optimise the use of this intelligence by proactively updating detection logic to monitor for known threat actor behaviours and risks.

As a result, transferring unknown risk into known and mitigated risk, preventing threat actors from striking prior to execution through agile and immediate response actions.

Through Searchlight Cyber, e2e-assure customers will also be able to continuously monitor the dark web for the earliest signs of criminals targeting suppliers and third-party partners.

The news comes following e2e-assure’s Threat Detection 2024 – Rejuvenating Cyber Defence Strategies report, which found that Threat Hunting capabilities, or lack thereof, was a key frustration cited by organisations that outsource SOC-as-a-Service (27%). Threat Hunting capabilities were even lacking in security operations deemed by respondents to be ‘exceeding expectations,’ with 45% unconfident in their provider’s current use of threat intelligence.

Ben Jones, Co-Founder and CEO of Searchlight Cyber, said:

“Companies are increasingly looking for dark web monitoring as part of their Managed Threat Detection & Response requirements, with an inherent understanding that many of the cyber security threats they are looking to face originate on hidden sites, markets and forums on the dark web.

“We’re pleased to form this partnership with e2e-assure, which is renowned for taking a forward-thinking approach to cyber security and the depth of knowledge and understanding within its team.
“The combination of our intelligence and e2e-assure’s expertise is a powerful offering for companies looking to combat dark web threats.”

Tim Anderson, Chief Commercial Officer of e2e-assure, said:

“Searchlight Cyber is providing businesses with leading threat intelligence at a time when attacks originating from the dark web have advanced significantly in recent years.

“The advent of AI has propelled dark web activity, in areas such as malware development, to unparalleled levels.

“This partnership is therefore essential in expanding our Threat Detection & Response capabilities, ensuring businesses’ cyber defences are shored up as threats continue to evolve.”

As part of the new partnership, e2e-assure and Searchlight Cyber are collaborating to offer free and non-committal Cyber Threat Intelligence Assessments and 1:1 Vulnerability Workshops at e2e-assure’s stand (P61) at the International Cyber Expo.

The assessments will uncover whether a business’ data has been exposed on dark web marketplaces, forums, and encrypted chats. From these findings, e2e-assure’s expert consultants will provide actionable recommendations on how this intelligence can be integrated into a business’ current 24/7 monitoring and defences to mature their cyber resilience, mapping against the MITRE Att&ck framework.

For more information visit: https://e2e-assure.com/international-cyber-expo/

Ends

About e2e-assure

e2e-assure has provided UK based, specialist, Threat Detection & Response services for the past 10 years. We abstract away all unnecessary complexity from the communication channels and empower your teams with clear, understandable and actionable knowledge.

Our drive for innovation is focussed on continually reducing the friction, time and cost of protecting your business against cyber criminals. We are meticulous in applying cutting edge technology capabilities to solve real business problems and ensuring that only high value signals gain attention and distracting noise is eliminated.

We give you back time, budget and headspace to reflect and plan security improvements in a careful and considered manner.

About Searchlight Cyber

Searchlight Cyber provides organisations with relevant and actionable dark web intelligence, to help them identify and prevent criminal activity. Founded in 2017 with a mission to stop criminals acting with impunity on the dark web, we have been involved in some of the world’s largest dark web investigations and have the most comprehensive dataset based on proprietary techniques and ground-breaking academic research. Today we help government and law enforcement, enterprises and managed security services providers around the world to illuminate deep and dark web threats and prevent attacks.