Easy Cyber Knowledge Ch.2: Deep Web And The Dark Web

Easy Cyber Knowledge:  By Alfred Rolington

________________________________________________________________________

Chapter 2: Deep Web And The Dark Web

The Internet is a global electronic system of interconnecting computer networks, which includes the World Wide Web. The Web is the part of the Internet that search engines like Google search. 

However, the Web also includes the Deep Web which much larger than the searchable Web and the infamous Dark Web which relatively small but has both criminal and secret activity. 

Deep Web
The Deep Web includes many sites and data that is non-accessible to Google type searches as it has publicly non-accessible parts of business, university data and also secret and private aspects of government data. 

The Deep Web also includes the Dark Web and both are sometimes called the Undernet, hidden, secret, invisible Web. Basically it is data that can’t be accessed by normal search engines like Google or Bing. A lot of the Deep Web has data that is completely un-searchable by normal engines as it is private data owned by governments, corporates, universities and others.

It is difficult to judge how large the Deep Web actually is but it is certainly massively larger that the surface Web and many experts believe it to be four or five hundred times larger than the surface Web. Within the Deep Web however there is a small area known as the Dark Web and this is really the Red Light District.  

Searching the Dark Web
And so to give this electronic information scape a picture one can imagine that the Internet is an interlinked country with large cities, towns and villages as well as closed farming and woodlands.  Now deeper into the cities and some larger towns there are red-light districts where the criminals have hideouts, clubs, brothels and hidden drug shops. This aspect of the Web is the Dark Web which houses the criminal economy which is growing and will affect more aspects of the legal Internet.

Then deeper in the Deep Web there is a small part of the Web which is called the Dark Web where one can buy drugs, review porn pictures, prostitution connections, buy passports and weapons, also there are stolen libraries of books, films and videos for sale. 

The Dark Web can be accessed but not by using Google or similar search engines as the Dark Web requires specific access via search engines like Tor. 

The name Tor is an acronym for software design called The Onion Router. By using Tor your search is hidden by a process of sending your signal through thousands of relays in a hidden sequence of routes and this sequence hides your IP address and location.

The Dark Web is used by criminals but it is also used by journalists, people who want to stop corporate and or government surveillance of their activity on the Web.   

The Dark Web is used by people in surveillance and freer nations by people who want to stop their Internet traffic being watched and monetised by corporations. And a lot of these users are not interested in criminal behavior, but just have a preference for their privacy from government or business monitoring and surveillance.

When you log on to a Dark Web site, you quickly notice that there are no pop-up ads following you from website to website. 
What you will often see is sites that the criminals host which claim to be very reliable because they also have user ratings. The idea is that if a particular peddler isn’t reliable, their reliability assessment significantly declines. So the marketplace, illegal as it might be, is apparently self-regulating. However, the Dark Web is being used by terrorists to gain members, to hide their activities and re-organise themselves. 

There Is A Lot More To The Dark Web Than The Criminal Element
Then deeper in the Deep Web there is a small part of the Web which is called the Dark Web where one can buy drugs, review porn pictures, prostitution connections, buy passports and weapons, also there are stolen libraries of books, films and videos for sale. 

The Dark Web can be accessed but not by using Google or similar search engines as the Dark Web requires specific access via search engines like Tor. The name Tor is an acronym for software design called The Onion Router. By using Tor your search is hidden by a process of sending your signal through thousands of relays in a hidden sequence of routes and this sequence hides your IP address and location.

The Dark Web is just an aspect of the Internet that can only be accessed via specific search or consent access. The Dark Web is a very small part of the Deep Web that is not accessed by normal web search engines 

Fundamentally, the Dark Web is encompassed of small peer-to-peer networks and dark web networks like Tor, I2P and Freenet. The Tor portion of the dark web requires someone to download free software to be used as a browser. 

Tor simply directs Internet traffic through a free, worldwide, volunteer overlay network. Round and around your signal goes in thousands of relays in an unknown sequence. This conceals your IP address and location. The Dark Web is used by journalists to connect and share private information with people they know and, others who they are receiving confidential data and open, as well as closed source, intelligence from. The Dark Web means that their communication cannot be monitored by outsiders and governments. 

Other people who just do not want their communications monitored also use the Dark Web as it ensures that if your living within a government info-security network that is often scrutinised then you can be private.

And so the Dark Web is used by people in surveillance and freer nations by people who want to stop their Internet traffic being watched and monetised by corporations. And a lot of these users are not interested in criminal behavior, but just have a preference for their privacy from government or business monitoring and surveillance.

When you log on to a Dark Web site, you quickly notice that there are no pop-up ads following you from website to website. 
What you will often see is sites that the criminals host which claim to be very reliable because they also have user ratings. The idea is that if a particular peddler isn’t reliable, their reliability assessment significantly declines. 

So the marketplace, illegal as it might be, is apparently self-regulating. However, the Dark Web is being used by terrorists to gain members, to hide their activities and re-organise themselves. 

To give this electronic information scape a picture one can imagine that the Internet is an interlinked country with large cities, towns and villages as well as closed farming and woodlands. Unfortunately, the Internet is used in some countries to hunt and arrest people who email, blog or communicate with political dissidents.

So the Dark Web is also being used by people in freer nations who simply are tired of their Internet traffic being watched and monetised by corporations. Many of these people are not criminals, but just have a preference for privacy from government or business surveillance. 

There is also privacy from advertising and there are no pop up ads and the systems does not have retailers chasing you and so in some ways the Dark Web has attractions.

The Dark Web has an ominous and unpleasant reputation for good reason as individuals use the Dark Web to buy illegal drugs and to see child pornography and criminals use it to sell item and services to people who use the darkness of the Web. There is a lot of stolen films, music and books and so the Dark Web represents the dark lanes and red lights of the Web. 
However, as we have said there is also valid activity happening in the Dark Web as well as journalists who want their investigations and copy to remain safe also use it, there are everyday users who do not want their government following their activity and they also use the Dark Web. 

The Dark Web is growing and will certainly change the Internet. From a criminal angle this area of the web is very commercially successful and they use it not only to sell illegal products and items but also to understand who to criminally target and steal from their accounts. 

What is Available on The Dark Web?
The Dark Web remains incredibly attractive to internet users for a wide range of reasons. The enshrouded nature and complex methodology required to access this world have effectively made it a secret world, full of salacious activity, black markets, sights, and perks limited to a select few.

Listed below is a sampling of the many things to be found using Dark Web links:

Credit card numbers
Stolen credit card numbers are a big business on the Dark Web. Typically sold in bulk lots of a hundred or more, credit card numbers can be had at low prices and ready for the most illicit of uses.

Fake passports
Popular Dark Website “Fake Documents” specializes in selling top-notch replica documents from every nation in the world. A United States passport can be had for as little as 1,000dollars.

Marijuana
Every strain, potency, and type of Marijuana can be found on the Dark Web. Meanwhile, prices are often lower than those typically found in the “regular” market. Traditional internet browsers such as Google can amass up to a million daily hits for “how to buy marijuana on the Deep Web,” indicating a mammoth interest in entering the hidden world.

Stolen/Hacked Accounts
On the Dark Web, it is very easy to procure stolen/hacked accounts to popular websites and services such as Netflix, Spotify, Uber, and PayPal. Commonly stolen accounts include Netflix at just one dollar, hacked Uber accounts for the purposes of evading law enforcement, Spotify accounts for pennies on the dollar, and PayPal accounts that buyers can empty out at will.

Bitcoin Lottery Tickets
Bitcoin is the singular currency used on the Dark Web and is favored by users for its anonymity. The cryptocurrency is often used for gambling and other similarly illicit activities, and bitcoins are widely used today in conjunction with a cottage industry of bitcoin lottery tickets.

Fake Coupons
Fake coupons offering savings ranging from fifty cents to substantial discounts exceeding twenty percent off are a booming business on the Dark Web. The counterfeit coupons are used at businesses such as Home Depot, Lowes, and other major companies to fraudulently obtain major discounts via seemingly legitimate bar code printing on coupons.
Recently, a magnate of the counterfeit coupon industry on the Dark Web was indicted by the Federal Government for stealing more than one million dollars via fraudulent coupons.

Fake College Degrees
Any name and any institution are for sale on the Dark Web. Whether you are interested in purchasing a degree in your name from Harvard, Yale, or Stanford, these official looking documents can be quickly and cheaply had.

Ricin and other poisons
Recently popularised by its presence on the mega-hit TV show Breaking Bad, Ricin is a deadly poison that can swiftly kill people. Recently available for purchase at a site on the Dark Web called Black Market Reloaded, Ricin could be purchased in mass quantities. Black Market Reloaded has since been shut down, with its operator sent to federal prison for his part in manufacturing the illicit substance. Despite the closure of Black Market Reloaded, Ricin can still be found throughout the Dark Web along with a host of other deadly chemicals.

3D printing services
Business Insider recently reported the story of entrepreneurial-minded individuals using printing technology to create counterfeit money, card skimmer apparatuses and more. As printing technology continues to advance, many individuals are taking advantage of it by creating official-looking documents that can be used in a vast array of mediums.

A Pocket-style EMP Generator
Selling miniature, pocket-sized electromagnetic pulse generator devices are a popular market on the Dark Web in China. Capable of “frying” nearby electronic devices and rendering them dead, the applications for this tool are endless. Savvy users have gone as far as using the generator to add mass amounts of credits to slot machines at casinos and gambling halls to cheat their way to guaranteed winnings.

Murder for hire/Assassination
Murder for hire is perhaps the most famed notion associated with the Dark Web. According to reports, there are legions of contract killers available for hire hiding within the murky depths of the Dark Web. However, there is a large collective insisting that hitmen do not truly exist on the Dark Web and that anyone foolish enough to employ the services of these types of individuals is merely setting themselves up in a trap to be arrested for conspiracy to murder. Whether you believe in the existence of contract killers or consider it a hoax, there exists a very real community on the Dark Web with a plethora of individuals claiming they can kill for money. Whether that individual is a teenage prankster or a serious killer is a question which remains unknown.

Plastic Explosives
If Ricin and cocaine aren’t enough to quell your thirst for illicit compounds, you may be surprised to hear about the existence of authentic C4 plastic explosives available on the Dark Net in mass quantities.

Social Security Numbers
A site on the Dark Web called Black Bank offers what they call “fresh” social security numbers featuring credit scores topping out over 750 at affordable prices and with free shipping.

Drugs/Narcotics
Drugs are a booming market on the Dark Web. Home to every drug imaginable, the Dark Web offers consumers marijuana, heroin, ecstasy, shrooms, LSD, cocaine, crack, meth and more.
Pharmaceuticals are also abundantly available with many consumers swapping up prescription meds for pennies on the dollar. Common examples include painkillers, Ritalin, Adderall, and Dextroamphetamine.

Weapons
Frighteningly enough, the Dark Web features a website called the Armory where consumers can readily purchase weapons such as replica AK-47s, rocket-propelled grenade launchers, IED missiles, and more. Despite their terrifying product list, The Armory insists that it refuses to sell to terrorist groups.

SWAT-style body armor
SWAT-style body armor is in common use during military campaigns and is rarely found outside that specific application. On the Armory site, consumers can pick and choose from gun and weapons packages complete with SWAT-grade armor for the ultimate in protection.

Uranium
Even Uranium Ore can allegedly be sourced on the Dark Web. For those not in the know, Uranium Ore is a chemical, that once refined, can be made into atomic material at the weapons-grade level.

Hacked Government Data
Hacked government data is a big business on the Dark Web with many consumers looking to purchase lists of thousands of emails, social security numbers, and a host of other sensitive data.

Luxury Goods Counterfeit and Replica Market
The counterfeit market on the Dark Web is massive. Any replica of any brand can be found from Louis Vuitton, Christian Dior, Prada, Tag Heuer, Rolex, Gucci and far more. Consumers seeking a designer handbag, watch, or other luxury items can procure replicas for incredibly low prices.

Hacking and attacks have considerably increased in and since 2018 and so it is important to review your prospects and security against cyber-attacks in 2019.  Cyber-crime in 2018 has hit business with an increasing amount of costs. This has been significant as cyber criminals have learnt from their own history and are now far more effective in their attack and steal processes. Many of the cyber-criminal groups are organising themselves along more traditional business processes and are improving their criminal effectiveness.

Almost 65% of large UK firms realised that they had been cyber breached and attacked in 2018 and ransomware has become more common as a method criminal profit.

2018 also saw a massive increase in global cyber-crime with Interpol reporting that it now runs in the billions of euros/pounds and dollars. Now cyber-crime is fastest growing areas of global crime and now instead of a few small groups and some individuals committing the crimes the groups have now grown and are very similar in sophistication and process to large traditional business models.

The crimes themselves have not changed dramatically as the criminals are still taking money from stealing fraud, theft, gambling and illegal drug and fake medicine sales but the expansion of the criminal activity to cyber-crime is far more effective and profitable for criminal business in general. 

The UK’s Office for National Statistics (ONS) said in 2018 that computer misuse and malware against business was significantly increasing and was up 63% in a year.   The UK’s National Cyber Security Centre (NCSC) which is part of GCSQ has said that cyber-crime has now reached its highest level to date and is asking all governments to advise all business to improve their cyber-security standards and actions.

The UK has made some progress but more police training is required as cyber-crime is now considered by CSI to be over 1% of GDP by the end of 2019. 

One of the current problems other than a lack of real cyber training for all police officers is that many businesses are still not reporting cyber-attacks as they are concerned about the public relations effects. 

Cisco now has a contract to train 120k police officers in the UK on cyber security however it is still the case that trying to report a cyber-crime to the police in the UK is not easy and it often means that they send victims who have had their bank accounts robbed are sent by the police back to their bank rather than the police dealing with the crime.  The problem for the police is that they are already overstretched with the numbers of police at its lowest level since 1981 and the numbers continue to fall and so there is no capacity within the forces to spend the necessary time on cyber-crime. 

Budgets for electronic systems has not for most governments, police services or commerce grown yet the potential for cyber-attacks has increased significantly and this reality will become more of a problem for many organisations over the coming months. 

There are no simple answers but staff training, understanding your security issues and more carefully managing your data has become crucial.  

There aee a number of issues you should be monitoring including such areas as your use of cloud, training to reduce phishing attack effects and where a lot more different systems are connected. As the use of cloud based systems increases the security issues will increase and your own IT people should monitor and check your cloud use.

It is very important to ensure that as changes and up-grades to your systems take place that all old systems are effectively cleared and completely separated from the new up-grades as entering your new systems from your old technology is a way cyber-attacks use as it is often one of the easier ways into your new system. It has been true of some of the analysis we have done over the past years that there has been a significant increase in internal and recently left employees IT problems. 

Often this is due to lack of training or when an employee leaves either through redundancy or because they have had an argument with their colleagues and or management or just because their access to the system has not been completely shut-down and so they still have access. 

Costs for Cyber Security
One of the issues that needs attention is to carefully budget for how much cyber security investment should be made and this should start with analysing how much an attack could cost and its effects. 

Getting an independent review of your systems and personnel cyber comprehension is very worthwhile and gives you a much better understanding of the risks and ways to improve the people and systems. 

Some of the broader issues that will affect organisations in 2019 will be due to AI and the ability to change and create fake news using video and audio. 

One way this can affect you and your organisation is that these fake pieces can be used to get your staff to wrongly change something within the systems. Or it can create fake emails that con and mislead employees to pass over passwords or sensitive data and information. 

These effects can also be used to create fake news about a government or a company’s activities and unfortunately that will be some of the 2019 news.

It is very important that you tackle these issues before too long into the new year as going through the review process will give you a much better understanding of the potential issues and where positive action can take place that makes this year much IT safer. 

____________________________________________________________________________________________________

You Might Also Read: 

Easy Cyber Knowledge: Ch.1 Internet History (£)

 

« 5G Networks Expand In The UK
Four Questions To Ask After An Attack »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Conscio Technologies

Conscio Technologies

Conscio Technologies is a specialist in IT security awareness. Our solutions allow you to easily manage innovative online IT awareness campaigns.

CERT.BY

CERT.BY

The National Computer Emergency Response Team of the Republic of Belarus.

We Watch Your Website

We Watch Your Website

We Watch Your Website provide website monitoring, protection, malware removal and root cause analysis services to help you keep your website secure.

Hague Security Delta (HSD)

Hague Security Delta (HSD)

The Hague Security Delta Campus is home of the leading cyber security cluster in Europe with an Innovation Centre, labs and training facilities.

Nouveau

Nouveau

Nouveau Solutions is a specialist IT managed services company with a strategic focus on delivering cloud, infrastructure, compliance, network and security solutions.

Saudi Federation for Cyber Security and Programming (SAFCSP)

Saudi Federation for Cyber Security and Programming (SAFCSP)

SAFCSP is a national institution under the umbrella of the Saudi Arabian Olympic Committee, which seeks to build national and professional capabilities in the fields of cyber security and programming.

IAC

IAC

IAC is a specialist Irecruitment consultancy covering Internal Audit, Risk, Controls, Governance, IT Audit, and Cyber Security roles.

BwCIRT

BwCIRT

BwCIRT is the Computer Incident Response Team (CIRT) for Botswana and provides an official point of contact for dealing with computer security incidents.

ComoNExT Innovation Hub

ComoNExT Innovation Hub

ComoNExT is a Digital Innovation Hub and a startup incubator with a focus on the issues of digital transformation and Industry 4.0.

Data Storage Corp (DSC)

Data Storage Corp (DSC)

Data Storage Corporation is a provider of data recovery and business continuity services that help organizations protect their data, minimize downtime and recover and restore data.

Stratia Cyber

Stratia Cyber

Stratia Cyber is an independent, technology agnostic company providing high quality, pragmatic cyber security consultancy and expertise.

CornerStone

CornerStone

CornerStone is an award winning, independent risk, cyber and security consulting firm providing a range of Risk Management, Security Design and Implementation Management Services.

Network Perception

Network Perception

Network Perception proactively and continuously assures the security of critical OT assets with intuitive network segmentation verification and visualization.

Upstack

Upstack

UPSTACK - One partner, end-to-end expertise, helping develop the solutions you need – when you need them.

Cloudflare

Cloudflare

Cloudflare is a global network designed to make everything you connect to the Internet secure, private, fast, and reliable.

TOTM Technologies

TOTM Technologies

TOTM Technologies provides end-to-end identity management and biometrics products, powering Digital identity and Digital onboarding solutions.