What You Need to Know about the Dark Web

Fraudsters love this hidden layer of cyberspace. Here’s how to spot signs of fraud sooner.

lines of code are on a black screen, hinting at the dark web

Chances are you’ve heard the term “dark web” in a recent news report, and it’s not hard to guess why. Reports of identity theft and fraud continue to top the list of consumer complaints filed with the Federal Trade Commission (FTC), with stolen personal information being advertised and purchased primarily on the dark web. But what exactly is the dark web?

What is the dark web? 

Simply put, the dark web describes any site on the internet that is not indexed by traditional search engines (i.e., a site that you would not be able to access with a simple Google search). These dark web sites can only be accessed using a special browser that must be downloaded. Because these websites are hidden from regular browsers and users are kept anonymous, it’s very difficult for law enforcement to regulate or control the sites. This anonymity makes the dark web a popular platform for identity thieves to buy and sell personal information.

Scammers have dozens of crimes they can perpetrate using stolen identities, including imposter scams, medical identity theft, and credit card fraud. But how does your personal information get on the dark web to begin with?

How does your info get on the dark web?

While data breaches are certainly the most common way personal information is leaked (the Identity Theft Resource Center reported more than 2,000 data breaches and more than 66 million victims in the first nine months of 2023), this isn’t the only way your information can fall into the hands of fraudsters.

Some scammers’ methods are surprisingly low tech. Scammers might dig through the trash to find mail or other documents with sensitive information, or simply steal these documents if left in plain view. They might hack into a weak Wi-Fi network, in which case any keystrokes you perform could be accessed without your knowledge. In some cases, fraudsters might use the information you’ve shared on social media. It’s amazing how far a scammer can get with a name, an email address, and a birthdate.

How do you know if your info is exposed on the dark web?

Dark web monitoring can give you an early warning of suspicious activity (i.e., if your information is shared on the dark web) so you can take action before fraud is committed or to repair the damage if your information has already been used. The website Have I Been Pwned is a helpful resource that compiles data from hundreds of breaches and checks your email address against lists to confirm whether your information has been leaked. 

How You Can Protect Your Personal Info

Even if you’ve already been the victim of dark web identity theft, there are precautions you can take to minimize the damage and protect yourself from further fraud. Most experts agree on these five simple steps:

  1. Freeze your credit. This will prevent anyone—fraudsters included—from opening new accounts, credit cards, or loans in your name.
  2. Closely monitor your accounts. If possible, set up a credit alert through your bank or credit card company to alert you to any unusual activity. 
  3. Check your credit report often and thoroughly for unexpected changes.
  4. Utilize a virtual private network (VPN) to hide your internet activity from prying eyes.
  5. Sign up for dark web monitoring, which will alert you if your personal information (Social Security number, driver’s license number, bank routing info, etc.) shows up on illegal online markets.