About Darkscope

Darkscope was founded in 2016.

Choose from the following links to learn more about us.

An AI-powered solution

But finding and aggregating the information needed to determine the cyber risk of a company requires a lot of people. To be practical, scalable and affordable, a different approach was necessary. 

 

Machine learning and AI techniques had advanced significantly, so Darkscope began to train models that minimize the amount of manual work involved in delivering the benefits we bring. Our first Watchtower Service was finally ready for beta testing by the end of 2018.

 

Now – more than 250,000 lines of source code and several AI models later – Watchtower is capable of finding, analyzing, and identifying all information necessary to determine the cyber risk of a customer. 

 

Our sources span the entirety of cyberspace: the Internet, news, social media, dark web, forums, chat rooms. We analyze over 200 million dark web pages per week alone and countless Telegram groups, chat rooms and forums.

Award winning technology and service

As of today, our solutions are at nearly 80% automation. We’ve won awards for both the technology and the customer service we provide. And we still don’t generate false positives.

History of best practice

While working on the committee that defined ISO27001, Darkscope founder Joerg Buss noticed that existing cyber security products worked by casting a wide net to find threats, mostly looking at the dark web.​

 

Joerg determined that this did not solve the root problem either for companies or individuals, and that it also produced many false positives that took time to check and could mask actual threats.

 

So, in 2015, he formed Darkscope, embarking on a mission to develop and supply focused solutions that – crucially – identify threats and references to the actual business or individual without endless false positives. Such threats could come from anywhere: from the dark web, the deep web, from social media, or any other location.​

Reducing the possibility of being blindsided

Joerg realized that trying to defend without knowing where the threats are, is like a soccer goalkeeper trying to protect his or her goal with a blindfold on. It simply doesn’t work: a soccer goalkeeper needs to be able to see from where the next attack is coming, the likely nature of that attack – and even whether their goal is the most likely target or whether there are softer’ targets likely to be attacked first.

 

First, Joerg and the Darkscope team developed the idea of the Cyber Interference Risk Score (CIRS). This determines the individual cyber risk of any organization, by comparing it with millions of other companies worldwide, in real-time. While far from foolproof, of course, it does help organizations to know: am I the weakest target? Could I be doing better?

 

Joerg and his team also set out to try to identify areas where an attack is most likely to come from, believing that this knowledge enables customers to prioritize and optimize their defenses. This reduces the chance of such an attack being successful, while also reducing costs and time for the organization.

Why we're different

Darkscope does cyber intelligence differently. Here’s how, and here’s why it matters to you.

Darkscope: fixing cyber security’s current, flawed approach

Traditionally, risk and compliance management comprised a comprehensive, 4-step process: identification, assessment, treatment, and monitoring. But, over the past decade, in the realm of cyber security, the approach to risk management has regressed to what can be described as, at best, a 2½-step process. In this modified methodology the focus has shifted, from scrutinizing risks to emphasizing defensive measures. 

 

In essence, current cybersecurity assessments inquire, predominantly, about the strength of defenses. This is natural: organizations are primarily concerned with protecting against unknown threats – so the strength of the defense becomes the focus instead.

Standard approaches set you up for failure. Change it.

Consequently, the standard approach to cybersecurity is to throw vast resources of all kinds at building what amounts to a metaphorical tall wall around our assets, in a flat landscape. Faced with new or emerging threats, we simply add layers to our metaphorical wall – in the real world, comprising bolt-on solutions and reactive measures. There is nothing ‘surgical’ about it.

 

But this approach isn’t working – figures for the number of attacks and the value of losses sustained speak for themselves. And the situation is, in every sense, escalating. A fundamental shift in strategy and a move towards a more comprehensive and proactive approach are both, urgently, required.

Identify, understand and protect your high risk areas

Many organizations allocate a fixed budget for cybersecurity defense without a thorough risk identification process. Consequently, they allocate funds to areas recommended by external sources without truly understanding their specific risks.

 

But there is another way, which helps to streamline cyber security and reconnects your cyber security budget with the risks and threats you face – easing your route away from the traditional (and expensive) throw-money-at-all-of-it-and-hope-something-sticks approach. Darkscope is committed to the development of cutting-edge solutions that provide precise, real-time understanding of the risks and threats you face, so you can target your resources into constructing efficient, effective defenses where they are needed.

 

To extend our defensive wall analogy, this means you need to add defensive measures only at those points from where you know an attack is going to come.

Cyber threat intelligence - but better

Isn’t all this the essence of cyber threat intelligence? Yes, it is. But Darkscope takes the execution of cyber threat intelligence to a whole new level. We analyze the dark web, and the deep web, and every other part of the web, of course. But, crucially, our AI-powered solutions detect threats that others can’t.

 

Yes, that’s a bold claim. So don’t just take our word for it: read some testimonials from happy customers. Or read more about our solutions here, or contact us for more information.

Our vision

We want to make it easier for our clients to identify their risks from the cyber world. By understanding their risks, they can mitigate or nullify the risks to their business, customers and partners.

 

Risk management is a vital tool in Information security, but somehow, everyone shifted to Defence management when it comes to cyber security. Instead of assessing the particular risk of a business, the industry started with defence assessments as there was no way to determine the specific cyber risk of a company. The idea of the CIRS score was born out of the realisation that assessing the defence without knowing where the threats are, is like protecting against a flood when you live in a desert – It doesn’t work.

Our technology

Integration options

Watchtower integrates with many popular SIEMs and orchestration platforms, including:

  • Microsoft Sentinel
  • Fortinet
  • VMware
  • Fujitsu
  • Crowdstrike
  • Trend Micro
  • CyberArk
  • Darktrace
  • Palo Alto Networks
  • Cisco

Darkscope’s solutions are all built on a platform we call ‘Watchtower’. Watchtower aggregates millions of threat indicators in real-time to identify new attacks, discover existing breaches, and enable security teams to quickly understand and contain threats. Specific functionality, solutions and services are configurable according to customer requirements.

 

FINDING TREATS THAT OTHERS CAN’T

If you needed just one simple reason to choose Darkscope for your predictive cyber intelligence needs: Watchtower finds threats that others can’t. Unlike other providers, Darkscope has developed human-like search technology that works in the deep web, on social media and in the darkweb. Our ‘virtual person’ instances – we call them Seekers – have names, profiles, and personalities so they can engage in chats, respond on forums and receive emails. To cover the vast number of darkweb pages that we scan each week, each Seeker is paired with a SearchDrone, effectively like a rider on a horse.

 

UNIQUE, AI-POWERED TECHNOLOGY

The key to Cyber Watchtower’s capabilities is the Darkscope Artificial Neural Network (DANN). This is a combination of highly accurate AI models and algorithms, which assigns scores to indicators of compromise so security teams can prioritize mitigation tasks.

 

HUMAN OVERSIGHT AND REVIEW

Another important differentiator is the human element. While Machine Learning (ML) and AI does the heavy lifting, without human oversight customers would likely receive a significant number of false positives. These suck up resources including money, time – and, of course, belief that the next threat will be the real deal.

Darkscope security experts continuously monitor all client attack surfaces, ensuring both that you are not continually bombarded with false positives, and that the information provided is accurate and relevant.

Fully comprehensive attack monitoring

  • Watchtower is all-encompassing, comprising:
  • user and account monitoring
  • web and domain monitoring
  • cyber threat intelligence
  • external network monitoring
  • risk assessment

Darkscope Awards

Since it was founded in 2016, Darkscope has won multiple awards, both for its technology and its customer service:

iSANZ 2019/21

Information security excellence award Winner

Hi-Tech Award 2020/21

Hi-Tech innovation award for AI development

APAC Top 10 2022

Darkscope ranked among the Top 10 Cyber Security Companies

Expanding our services through recognition

Darkscope extended our offerings and announced the CyberIQ brand with CIQ360 and CyberIQ. These services allow enterprises to review partners and suppliers to determine the risk originating from the supply chain. It also offers Cyber Insurancers to understand better the state of cyber security of their customers and prospects. 2020 was also the year we were named TOP10 Cyber Security Startup in APAC and Hi-Tech Awards finalist.

 

2021 was an exciting year for us. We had the honour to be Hi-Tech Award finalist and extended our customer base in Australia, New Zealand, Germany and UK. With strong partners in these regions and additional functionality, Darkscope has grown considerably and is now one of the leading Cyber Intelligence providers in the world. We now rate over 5 million businesses daily and analyse over 200 million dark web pages per week. Also, our Domainwatch service examines over 200 domains every second, or 720.000 per domains hour.

 

The in 2021 introduced Cyber Attack Vector analysis will become an even more critical tool for businesses to streamline the cyber defence strategy. This AI-driven function allows customers to identify not only the risk but also from what direction this risk originates from. Our investments and development in AI continue, and we’re planning to release our Cyber Attack Prediction (CAP) model that allows us to predict attacks before they happen. For that, we use over 100 million data points in real-time.

Dark web pages per week
0 m +
business scored every year
0 bn +
domains scanned every second
0 +
internet and dark web
social platforms
0 +

Testimonials

Industry leaders who depend on Darkscope for their cyber risk insights

We are just coming up for our anniversary using Darkscope, and reflecting on how it literally has enlightened some dark places beyond our normal security controls.

Neville R. (CTO) Gallagher Group Ltd

Marc Hasenbeck, one of the managing directors of Fruchthof Northeim, explains that DarkScope's Cyber Watchtower service was specifically chosen to ensure that the source of potential threats is identified before an attack can occur.

Mar H. (MD) Fruchthof Northeim

Appreciate the super-responsive support and service you provide. Integrating Darkscope was, from a risk point of view, very easy as it does not interface or connect into our environment. Darkscope's service is entirely based on data that is found in cyberspace.

Dianne B. (Security Manager) Fidelity Life Assurance

The report is written in such a way that it targets the key questions management and governance have, lists specific issues found, suggesting appropriate remediation. This is done in quite a good way so as not to overwhelm those unfamiliar with security concepts but provide enough information to understand the risks.

Mikhael S. (ICT Leader) West Coast Regional Council

Contact Us

Reach out to us for a product demo and services overview

Find out what we can do to protect your business