How Social Media and Open-Web Monitoring Can Bolster Cyber and Fraud Threat Intelligence

In the ever-evolving landscape of cyber threats, vigilance across multiple platforms is not just beneficial—it's crucial. Open-source intelligence (OSINT) and Threat Intelligence teams must navigate through a maze of digital chatter that spans the dark web, encrypted messaging platforms, and increasingly, the open web.

Posted by Arjun Bisen, Meaghan McConlogue and Zara PerumalDecember 8, 2023- 3 min read

How Social Media and Open-Web Monitoring Can Bolster Cyber and Fraud Threat Intelligence

In the ever-evolving landscape of cyber threats, vigilance across multiple platforms is not just beneficial—it's crucial. Open-source intelligence (OSINT) and Threat Intelligence teams must navigate through a maze of digital chatter that spans the dark web, encrypted messaging platforms, and increasingly, the open web.

🌐 The expansion of monitoring beyond the shadows of the deep and dark web into the broader domains of the social and open-web is not merely an addition to an intel team's toolkit—it's a transformation of their capabilities.

A Common Operational Picture (COP) is essential for these teams, uniting disparate data streams into a coherent narrative. This holistic approach is vital for Cyber Fusion Centers as they strive to preempt, identify, and combat threats in real-time. Below we share a few examples of how OSINT has helped some of our security-focused customers.

A Case of Swift Intervention

Different Tactics, Techniques and Procedures (TTP) can be discovered by monitoring different platforms. Sometimes threat actors will leave details and clues in dark web, discord, or Telegram channels. Consider an incident where an SMTP relay technique—a method commonly abused by phishing scams—was used to exploit vulnerabilities in a company's SMTP server. In this case, one of our customers was alerted to this vulnerability by a post on X (formerly Twitter) and by a victim’s complaint on French platform Signal Arnaques. This early warning allowed their engineering team to quickly neutralize the threat.

The Unlikely Informants: YouTube, Facebook, and TikTok

YouTube and TikTok are carving a niche as resource hubs for cybercriminals. A video guide on YouTube recently laid bare the process to manipulate a glitch in a client's onboarding system. This revelation bridged the gap to encrypted conversations on Telegram, highlighting a vulnerability that would've otherwise slipped through the cracks if the focus was solely on the deep web. Similarly, closed groups on Facebook have been a common gathering place for referral and check fraud communities.

Proactive Threat Assessment

Open web discourse on blogs, Mastodon, and X by cyber experts can provide a treasure trove of insights. One client was alerted to a recent breach of LinkedIn data and was able to quickly contextualize a wave of account testing they began seeing a few days later. Another was alerted to a deep dive on a new malware strain that was particularly potent in their industry and their red team was able to quickly patch this vulnerability.

Embracing the Open Web

As adversaries adapt and migrate across platforms, our defenses too must evolve. Incorporating social media and open-web intelligence into our surveillance framework is no longer optional—it's imperative for a robust security posture.

🔍Chat to us about how you can help integrate these diverse data points into a unified operational picture. Stay tuned for more insights on OSINT intelligence.

Related Blogs:

Introducing Real-Time Chat with Data: Stay Ahead of Breaking Events with Overwatch Data

Real-time Insights from the Open, Social and Deep Web with AI & LLMs

The Imperative of Explainable AI When Using AI For Important Decisions

Fraud Intelligence vs. Cyber Intelligence: The Essential Distinctions

The Dark Side of AI: Fraudsters' New Arsenal

Back to blog