Data and privacy

How police identify criminals selling data on the dark web

As data breaches rise, at least there’s some good news: Law enforcement are getting better at identifying people selling stolen data on the dark web.

Share article

In the north of England, a team of officers are getting creative. They’re finding ways to identify criminals selling personal data, fake COVID-19 vaccines and child sexual abuse images on the dark web.

Tomorrow Unlocked’s film Lighting up the Dark Web follows the UK’s Yorkshire and Humber Regional Cybercrime Unit (RCCU) in their quest to unmask a crime ring selling personal data for fraud.

What is the dark web?

The dark web is a network of computers where web traffic is anonymized. Many use it to access marketplaces and other sites to commit crime.

The dark web can also be used for good. Dissidents, whistleblowers and investigative journalists use it to communicate anonymously online, and others use it to avoid online data collection.

The sale of personal data is big business on the dark web. The US’s Federal Trade Commission reported consumers lost nearly $8.8 billion US dollars to scams in 2022.

Linking dark web identities and real-world people

In 2014, a trader called Data Pro was selling National Insurance numbers, dates of birth, credit card numbers and more on the dark web marketplace Evolution. RCCU suspected the source was a UK-based business.

RCCU used ‘slips’ – when Data Pro occasionally used identifiable information – to link his clear web and dark web identities.

Now knowing who was behind the dark web trading, law enforcement arrested several people and seized their devices with help from a police dog specially trained to sniff out SD cards and chips.

How businesses can protect themselves from dark web criminals

While the dark web seemed impossible to control in the past, law enforcement is now getting ahead. Businesses can also act to give fraudsters less opportunity to make dark web profits out of their data.

First and foremost, protect your business’s data from being stolen with strong data security practices, including encrypting your data and educating employees on how to avoid accidentally giving cybercriminals access. Your people are your most important security feature because most breaches start with basic errors like clicking a link in a rogue email or giving login details to someone who isn’t who they said they were.

If your data is already stolen and ends up on the dark web, dark web monitoring services like Have I Been Pwned may help you identify a breach and alert those whose information was stolen faster.

As law enforcement becomes more cyber savvy, there are fewer places for cybercriminals to hide. Increasing international cooperation is also helping light up the darkest parts of the web. Businesses also have a part to play by reducing the opportunities for their data to be stolen and sold.

Protect your business data

Kaspersky Advanced Endpoint Detection for Business detects threats, hardens servers and patches vulnerabilities, protecting your business data.

About authors

Suraya Casey is a freelance writer, editor and content strategist based in New Zealand. Her interests include cybersecurity, technology, climate, transport, healthcare and accessibility.