The dark web has been around for a long time, but it’s recently risen in pop culture — and for many people, it’s a relatively new concept. Increasingly frequent data breaches and cases of identity theft have put the dark web on our radars, but the subject remains strange and unclear to many people. As with many topics related to identity theft, knowledge is one of your best tools to keep yourself safe.

To untangle the many mysteries of the dark web, this article we’ll provide an extensive look at what the dark web is, why it exists, what it means for you as a consumer, how you can protect yourself, and what to do if you discover your information is compromised.

What is the dark web?

In a nutshell, the dark web is a corner of the internet comprised of websites that aren’t indexed by search engines like Google. This means that you need to find these websites via invitation, shady forums, or good old-fashioned word of mouth rather than a typical query in a search engine. This typically makes them hard to find for the average internet user but ensures the anonymity of those who do know about the dark web.

How do people use the dark web?

Someone who wishes to access the dark web must download special software and a unique web browser that’s able to access these hidden websites — the most common being Tor. This browser routes the internet activity through multiple IP addresses across the world, all but guaranteeing the user’s anonymity.

Is it illegal to go on the dark web?

There are valid reasons for visiting the dark web, such as:

  • A desire for privacy when using the web, so the user’s data won’t be tracked
  • Retaining anonymity for journalists, human-rights activists, and other political dissidents who work in countries that are hostile towards their efforts
  • Retaining anonymity for whistleblowers

However, this anonymity also has allowed for the dark web to essentially serve as a digital black market.

Using nearly untraceable cryptocurrencies like Bitcoin, dark web users can engage in illicit transactions ranging from weapons and small amounts of drugs to human trafficking. Authorities and intelligence in many countries are in a constant battle with dark web. While there have been some successes in the seizure of sites engaging in various illegal activities, new sites pop up so frequently that it may seem like authorities are barely making a dent.

Risks the dark web poses to your identity

As consumers in the digital age, the dark web poses a threat to all of us. Chief among the goods someone can purchase on the dark web is stolen personal data. This can be used for identity fraud, and if you’re not careful, it could be your data at risk.

Data breaches that affect tens to hundreds of millions of consumers have become par for the course in America, and the business of stolen personally identifiable information is booming.

When hackers are able to penetrate the security measures of large-scale institutions like credit bureaus, retailers, and social media platforms (just to name a few), they can then dump the stolen data into black markets on the dark web to turn a quick profit.

Information as sensitive as a Social Security number can sell for as little as $1 . When criminals have scores of personal data at their disposal, they don’t need to charge very much to make a profit. Identity thieves will ensure that the costs of this theft falls to the victims of their crimes.

Stolen information on the dark web often includes:

  • Social Security numbers
  • Driver’s license numbers
  • Credit & debit card information
  • Subscription accounts
  • Email addresses
  • Medical Records
  • Online banking credentials
  • Complete identities – package of full name, birth date, SSN, account numbers, and sometimes more

Given how much data we share online and the rising frequency of data breaches, many consumers likely have at least some of their information on the dark web already and don’t even know it.

Protecting your sensitive info from the dark web

Data breach events like the 2017 Equifax breach are out of the control of consumers, and unfortunately, cannot be prevented by taking proactive measures on an individual basis. It’s important to the institution that we provide our info to do things like open bank accounts or use the financial system at all, even if it puts our identities at risk.

As is the case with most forms of identity theft, your safest bet is to constantly be on the lookout for strange activity in your name.

  • Actively monitor your credit and order your reports
  • Read into any strange calls or correspondence from credit or collections companies
  • Be very careful about where your personal information is stored
  • Use strong passwords and diversify them across all of your accounts.

IdentityIQ services include dark web scans that search for any trace of your information on the black markets, as well as many other services, to ensure you know right away if any fraudulent activity has occurred in your name. For more information, check out our identity theft protection.