X
NEXT
Forgot password?

DigitalXRAID partners with Searchlight Cyber to enhance its SOC service with comprehensive dark web intelligence 

News Release

  • By utilising Searchlight Cyber’s dark web investigation tool, DigitalXRAID’s security analysts have access to the most comprehensive dark web dataset on the market, which allows them to take a pre-emptive and proactive approach to cyberattacks for customers

DigitalXRAID, an award-winning managed security service provider, has signed a partnership agreement with the dark web intelligence company, Searchlight Cyber, to use its products to defend and mitigate cyberattacks emerging from the dark web. Searchlight has already been deployed in DigitalXRAID engagements, including incident response, with dark web intelligence helping to inform the investigation and remediation of cybersecurity incidents, and further prevent cyberattacks for its customers. 

DigitalXRAID is a full-service cybersecurity consultancy covering all three pillars of cybersecurity: Offensive, Defensive, and Compliance. Its services include Penetration Testing, ISO 27001 certification, Vulnerability Management, Threat Intelligence, a fully managed Security Operations Centre, and more. Its CREST accredited Security Operations Centre (SOC) operates 24/7/365, with a dedicated team of analysts monitoring customers’ networks, systems, and applications to respond to security events in real-time.  

DigitalXRAID partnered with Searchlight after a competitive tender based on the strength of its dark web intelligence, which gives the MSSP’s SOC team greater visibility into the hidden sites where cybercriminals instigate their attacks. The DigitalXRAID SOC is using Searchlight’s extensive dark web dataset – which goes back over 15 years – to enhance the proactive threat protection of its customers, and in one-off engagements such as security audits and incident response. Dark web intelligence has already been used to find malicious traffic going from one organisation to a Command and Control (C2) server hosted on the dark web, plus identify organisations being listed by ransomware groups, such as LockBit and Akira. 

DigitalXRAID is also now able to offer dark web monitoring as a standalone service through Searchlight, which meets the requirements of customers that want the ability to continuously search the dark web for external threats to their business. 

Scott Goodwin, CTO at DigitalXRAID, said: “DigitalXRAID and Searchlight Cyber share a common mission: to protect organisations from cyberattacks and ensure the bad guys don’t win. Searchlight had by far the most comprehensive dark web dataset of all of the solutions we reviewed in the market, and therefore gives our SOC team the best visibility into threats emerging from the dark web. The ability to spot potential threats on the dark web gives us the best chance to identify and stop cyberattacks against our customers” 

Andy Scutt, Channel Manager at Searchlight Cyber, commented: “We’re proud to partner with DigitalXRAID, a MSSP that has a reputation for its forward thinking approach to adopting the latest innovations in cybersecurity into its comprehensive suite of services and solutions. Its latest addition of dark web intelligence will help its SOC team to enhance services including incident response and continuously monitor for threats to the organisations it works with – ultimately increasing the protection of its customer base.” 

Join the upcoming joint Searchlight/DigitalXRAID webinar to find out how dark web intelligence has enabled DigitalXRAID’s SOC service to pre-empt cyberattacks and proactively address threats such as malicious traffic, phishing, and ransomware attempts: How Can SOC Analysts Spot Threats Earlier with Dark Web Monitoring? (Thursday, March 21st, 4 PM GMT/12 PM EST). 

Learn more about DigitalXRAID’s CREST Accredited Security Operations Centre (SOC) service, plus offensive, defensive and compliance managed security services.

– ENDS –

About DigitalXRAID 

DigitalXRAID is an award-winning managed security services provider with 25+ years’ experience, dedicated to providing our clients with state-of-the-art cyber security solutions. We specialise in Vulnerability Management, Threat Intelligence, Information Security, PCI-DSS, Penetration Testing, Managed Security Services, Security Consultancy, and offer a fully managed Security Operations Centre (SOC) for your complete cyber security protection.  

We’re serious about security and compliance and have some of the highest qualified professionals in the country ready to safeguard your security. We are one of the elite few who hold both CHECK and CREST certifications alongside Cyber Essentials Plus, IASME Gold Standard, ISO 27001, and ISO 9001 accreditations.  

With our cutting-edge tools and techniques, we’ll protect your business 24 hours a day, 365 days a year. We’ll shield you from cyber threats, safeguard your digital assets and ensure you stay two steps ahead of the criminals. We’re your best defense against cyberattacks and when you choose DigitalXRAID, you’re choosing the finest cyber security team for your business. 

About Searchlight Cyber 

Searchlight Cyber provides organizations with relevant and actionable dark web intelligence to help them prevent cybercriminal activity. Founded in 2017 with a mission to stop criminals acting with impunity on the dark web, we have been involved in some of the world’s largest dark web investigations and have the most comprehensive dataset based on proprietary techniques and ground-breaking academic research. Today we provide governments, law enforcement agencies, and enterprises around the world with dark web investigation and monitoring capabilities – empowering them in their fight against criminal activity on the dark web. 

 

Media Contacts: 

Searchlight Cyber 

Tom Duncan 

[email protected]  

 

DigitalXRAID 

Say Communications 

[email protected]  

Cyber Security Experts

Accredited and regulated, we're in the top 1% of cyber security agencies globally

Crown Commercial Service Supplier Cyber Essentials Plus ISO 27001 BSI ISO 9001 CHECK NCSC Cyber Incident Response CREST

We’re trusted by the UK Government as Crown Commercial Service providers as well as being accredited by two of the leading cyber security governing bodies. Our ISO9001 certification means you can rest assured our processes and approach are market leading.

Protect Your Business & Your Reputation.

With a continued focus on security, you can rest assured that breaches and exploits won't be holding you back.

Speak To An Expert

x

Get In Touch

[contact-form-7 id="5" title="Contact Us Form"]