Cybersecurity Awareness Month: Upcoming Content

October 03, 2023

In light of Cybersecurity Awareness month, DarkOwl is committed to sharing research, trends and industry news from our analysts.

Be the first to know as we release new research by entering your email below!

Upcoming Content This Month

BLOG

Z Bloggers

A recent BBC article reported the sudden increase of Telegram members in various “Z blogger” channels is correlated with a “surge in Telegram’s advertising market” like WarGonzo and Grey_Zone. This blog will take a look at recent posts from 3 different “Z blogger” channels in an effort to better understand how this content has recently been utilized as a propaganda motif.

BLOG

Mental Health Strategies for OSINT Investigators

Some types of OSINT research expose analysts to explicit, obscene, extreme, or otherwise uncomfortable content. In honor of World Mental Health Day, the DarkOwl team will be conducting research looking to:

  • Explain the risks that are inherent to some types of OSINT research, primarily taking a mental health perspective.
  • Disseminate the results of some independent research I am conducting, where I can provide to attendees strategies other OSINT researchers use to mitigate the risks to mental health from exposure to extreme content.
  • Facilitate a conversation with attendees who are comfortable sharing what strategies they employ to mitigate risks to their mental health from this exposure.
EVENT

DarkOwl @ ISS Latin America in Panama City, Panama

DarkOwl Senior Intelligence Analyst, Steph Shample will be presenting “Use of Darknet for National Intelligence and Law Enforcement Purposes.” This session details the intelligence available on deep/dark web (DDW) platforms, as well as adjacent platforms such as Telegram and Discord, which can be enriched and used by law enforcement and government officials to reduce criminal activity and simultaneously protect national security. Types of intelligence include: tracing financial transactions to illuminate drug, weapon, human trafficking, and other supply chains that contribute to malicious activity, whether fiat or cryptocurrency transactions; hybrid incidents events that threaten both cyberspace and physical safety; and the kinds of equipment, kits, and material sold by criminal actors that contribute to digital attacks against critical infrastructure and key resources (CIKR), threatening the safety of everyday services.

Attending ISS Latin America? Make sure stop by Table Top #6 and schedule a time meet with a DarkOwl team member here.

BLOG

Q3 Product Updates

Stay tuned for our quarterly update blog highlighting new product features and collection stats updates. Always something exciting coming from our Product and Collections teams!

BLOG

Leak Sites Increase

In May, our analysts noticed and published a piece on the increase in leak sites. Stay tuned for an update this month on this topic and what the team is now noticing.

EVENT

DarkOwl @ OsmosisCon in New Orleans, LA

DarkOwl’s Damian Hoffman, Product Engineer and Data Analyst, will be leading a discussion on Mental Health Strategies for OSINT Investigators.

Pre-conference, Damian will also be conducting a demo titled “Finding Actionable Intelligence in Dark Web Data for OSINT Investigations.” The goal of this session is to further educate the intelligence community on how threat actors on the darknet pose a threat to national security and showcase Vision UI, the industry leading platform for analysts to simply, safely, and comprehensively search the largest commercially available source of darknet data.

Attending this conference? Stop by Booth #22 and schedule time to meet with us here.

EVENT

DarkOwl @ GITEX in Dubai

Going to be at GITEX, the world’s largest tech show, exploring the latest innovations, products and services within AI, Cybersecurity, Mobility and Sustainable Tech, in Dubai? Make sure to schedule time to meet DarkOwl FZE CEO, David Alley.

BLOG

Internalized Domain Name Homoglyphs: Can You Spot the Difference? 

Homoglyphs are characters from one language set that look like other characters of a different language set. Threat actors use different character sets to cause confusion and register domain names similar to legitimate domains, but with one or more characters from another language, for phishing and credential harvesting campaigns. In this blog, DarkOwl analysts will outline several examples, all including an example screenshot of the fake website.

BLOG

Fraud is inarguably a global problem that is not going away any time soon. The DarkOwl team has published several pieces around fraud and scams, including a blog on their differences. Our October piece will dive into recent trends of fraud specifically.

BLOG

Spooky Findings on the Darknet

The darknet can be a scary place. For Halloween, we will highlight some spooky findings from our analyst team. This is one you will not want to miss!

WEBINAR

As the digital landscape continues to evolve, so do the threats that target it. Staying ahead of cyber adversaries requires a deep understanding of the latest trends and innovations in the cybersecurity space. In this 30-minute session, on Tuesday, October 31 at 12pm ET, Socialgist CRO, Justin Wyman and DarkOwl Co-Founder and CEO, Mark Turnage, will explore a variety of critical topics shaping the cybersecurity landscape:

  • Key VC Raises in Cybersecurity: Capturing Industry Attention
  • Understanding the Major Players: Who’s Raising the Stakes
  • Harnessing Security Solutions: How Organizations Protect Their Assets
  • Addressing the Talent Gap: Scaling with Data Aggregators and Services
  • Pioneering the Use of AI: How do LLMs and AI Come into Play

Save my Spot! (Can’t attending live but want the recording? Register and we will be sure to send it to you)


Curious to see how darknet data can improve your cybersecurity situational awareness? Contact us.

See why DarkOwl is the Leader in Darknet Data

Copyright © 2024 DarkOwl, LLC All rights reserved.
Privacy Policy
DarkOwl is a Denver-based company that provides the world’s largest index of darknet content and the tools to efficiently find leaked or otherwise compromised sensitive data. We shorten the timeframe to detection of compromised data on the darknet, empowering organizations to swiftly detect security gaps and mitigate damage prior to misuse of their data.