Dark Web ID Updates

February 15, 2024

New Feature Lets You Limit Compromise Results to Active Users Only

The Dark Web ID team is excited to announce a significant product enhancement that allows you to filter compromises based on your needs, leveraging a new synchronization with Azure Active Directory.

The new Active User Filtering functionality allows directory synchronization with Azure AD. With just a few clicks, you can create a sync between your organization/your client’s organization to receive compromises for existing/active end users only. The compromises for old/former users will be suppressed. As an additional option, you can also perform the sync using a CSV file.

If you change your mind later, you can remove the sync and resume receiving all compromises for both active and former users.

For details on setting up the Azure Active User Filtering, please refer to this article.

January 15, 2024

New Dark Web ID Integration Drastically Reduces Compliance Data Collection Time

The Dark Web ID and Compliance Manager GRC teams are excited to announce a new integration between their products that reduces time spent collecting compliance-related data.

The feature integrates monitored domain metrics from Dark Web ID into Compliance Manager GRC, reducing the time and effort required for compliance assessments by automating data collection and evidence mapping.

Key functionalities include:

  • Automated Data Import: Imports monitored domain metrics from Dark Web ID into Compliance Manager GRC.
  • Effective Mapping: Aligns Dark Web ID monitored domains evidence with various compliance controls, streamlining the security assessment process.

The new feature allows MSPs to perform quick assessments of clients’ dark web monitoring practices. When MSPs spend less time on data collection and compliance audits, they can engage in more client interaction and service enhancement.

Dark Web ID is just one of several Kaseya products that are now integrated with Compliance Manager GRC for seamless evidence of compliance collection.

For details on setting up the Evidence of Compliance integrations, please refer to this article.

December 15, 2023

New Integration Lets MSPs Run Dark Web Scans Inside audIT

A helpful new integration between Dark Web ID and audIT allows you to run dark web credential compromise scans for your prospect’s or customer’s domain inside the audIT application.

Once you receive the scan results, you can append them, along with a page on Dark Web ID benefits, directly to the audIT report.

*You must have subscriptions to both solutions to enable this integration.

For step-by-step instructions on enabling this integration, please refer to this integration guide.

June 15, 2023

Receive Dark Web ID Compromise Alerts in RocketCyber

As part of its IT Complete vision, Kaseya continues to build new workflow integrations between its security products. The latest example is the integration between Dark Web ID and RocketCyber, Kaseya’s Managed SOC platform, which allows you to receive Dark Web ID credential exposure alerts within RocketCyber, where you receive your other security alerts.

Once the integration is enabled, the RocketCyber platform will leverage Dark Web ID API to ingest compromised credential alerts from Dark Web ID.

For detailed instructions on how to enable this integration, please refer to this Knowledge Base article.

Note: You must have subscriptions to both Dark Web ID and RocketCyber to enable this integration.

May 22, 2023

Dark Web ID-Autotask Billing Integration Saves Time, Streamlines MSP Billing

Customer billing just got easier for managed service providers (MSPs) with the new integration between Dark Web ID and Autotask PSA, an IT business management platform commonly used by MSPs. In addition to the long-standing ticketing integration between Dark Web ID and Autotask, the new billing integration feeds MSPs’ Dark Web ID client usage and licensing data into Autotask, helping partners automate customer invoice creation, save time and ensure their clients are always accurately billed for the protection they are receiving.

In addition to Dark Web ID, Autotask now has billing integrations with other Kaseya Security and Audit & Compliance products, including Graphus, Passly, RocketCyber, Network Detective Pro and Compliance Manager GRC. The integrated billing eliminates hours of back-office work at the end of the month to reconcile usage and create client invoices.

Note that you must have subscriptions to both Dark Web ID and Autotask to enable this integration. Please visit the Knowledge Base to learn how to configure this functionality.

If you’re not an Autotask customer, learn how Autotask can provide the insights needed to grow your business and the automation to increase profits by requesting a demo.

February 09, 2023

Supercharge Your Prospecting Efforts With Dark Web ID-Keap Integration

The Dark Web ID team is excited to announce the release of a fully revamped integration with Keap (formerly known as InfusionSoft), a software platform that assists MSPs in their client marketing and prospecting efforts.

Using Dark Web ID together with their Keap campaign manager, our MSP partners experience sales acceleration. By feeding dark web exposure data directly into marketing workflows, MSPs can move prospects through sales funnels faster and more efficiently. Partners are better able to automate sales follow-up to maximize the dollar amount of every opportunity, creating highly targeted, automated marketing campaigns to exponentially multiply prospecting efforts.

For step-by-step instructions on enabling this integration, please refer to this integration guide.

December 15, 2022

Dark Web ID Has a Redesigned, More Intuitive Live Data Search Page

Live Data Search is a valuable Dark Web ID functionality that allows MSPs to quickly perform a compromise search for a client or prospect using just their domain name. To that end, the Dark Web ID team has completely redesigned the Live Data Search page, making it easier to read, more modern and visually appealing.

The Live Data Search page revamp includes:

  • New summary data cards: See all key metrics at a glance, including total exposures, password hits, and earliest and latest compromises.
  • Enhanced PII hit metrics and exposure details.
  • Expanded breach details.
  • Removal of the need to type “@” before a domain name in the search bar.
  • New company profile cards.
April 29, 2022

New Integration With IT Glue Makes New Dark Web ID Client Provisioning Seamless

The ID Agent team is excited to announce the new time-saving IT Glue-Dark Web ID integration that will help our MSP partners serve multiple clients with ease. The integration benefits IT Glue customers who also utilize Dark Web ID by making the new client setup quick and painless.  

Our partners who subscribe to both solutions can now import their SMB clients from IT Glue into Dark Web ID for a much quicker Dark Web ID provisioning process. 

To enable the IT Glue integration, a partner admin simply needs to go to My Account -> My Organization -> IT Glue Integration and enter the API key and credentials.

For detailed instructions on setting up this integration, read this article.

March 31, 2022

New Dark Web ID Automation Feature Eliminates a Tedious Task

Dark Web ID’s reporting module has been enhanced with a new automated report delivery capability. While Dark Web ID has always automatically generated monthly and quarterly business reports for export, customers previously did not have the ability to send these from the platform to their end user clients directly.

Now, by setting up an automation (providing the recipient(s) email address(es) and selecting the report type), partners can have these reports sent to the desired client users every month, saving time and eliminating another task from their to-do list.

To set up the automated report delivery, go to Reporting -> Automate. Check out this article for more details.

February 08, 2022

New Dark Web ID-Network Detective Pro Integration Reveals ACTIVE Passwords Still on the Dark Web

Many tools that report on compromised passwords discovered on the dark web show when the password was compromised, but the reports can’t tell you if the password has been subsequently updated to address the risk.

A powerful new Network Detective Pro-Dark Web ID integration now analyzes the dates of compromise of passwords discovered by Dark Web ID scans, and compares them with the date of last password update captured by Network Detective Pro.

The results are automatically included in both the Network Detective Pro Full Detail Report, as well as in a new branded graphic for customers and prospects. Any compromised passwords that are active are highlighted in red in the full detail report.

Note: subscriptions for both Network Detective Pro and Dark Web ID are required to generate the new reports.

Sample data from Full Detail Report
Sample infographic report
October 14, 2021

PII Data Enhancement

Dark Web ID now displays non-sensitive PII (Personal Identifiable Information) values, when available.

Customers who subscribe to our credential compromise monitoring services receive alerts whenever a new compromise is discovered on the dark web. Previously, if a compromise involved PII, Dark Web ID showed how many PII items had been compromised and the PII types (for instance, “PII hit: 3, First Name, Last Name, Address”). Now, we display the actual non-sensitive PII values if they are available (for instance, John Smith, 345 Main Street, Bowie, MD).

Note that not all breaches involve exposed PII, so not each alert will contain these data points.

This update is being introduced as a result of requests and feedback from our MSP customers who want more information and context on the breach alerts and the ability to validate if the exposed data is valid/actually belongs to their monitoring client. This further differentiates Dark Web ID from most dark web monitoring providers in the MSP space.

September 08, 2021

Dark Web ID Receives the “IT Complete” UI redesign

Dark Web ID has had a complete overhaul of the main navigation bar. This includes page navigation, account navigation (dropdown menu) and support navigation (dropdown menu). Additionally, the look and feel was changed to match the Kaseya family brand to create a familiar experience for the user as well as slim down what was previously a bulky interface.

April 08, 2021

Enhancements to Monthly & Quarterly Business Reports

We have simplified the layout of Dark Web ID reports, included/excluded several fields and made clear breaks between sections. This enhancement improved the readability and usefulness of our reports and removed several issues as identified by our partners.

January 10, 2021

Company Profile Tool for Enhanced Prospecting

The new Company Profile feature within Dark Web ID is designed to help our MSP customers to prospect and sell dark web monitoring services.

We know that when an MSP is prospecting an organization, it is helpful for them to have as much information about it as possible going in. In addition to giving MSPs the compromise data for a prospective client, our platform now adds in information about their business, such as the number of employees, business type, revenue, etc.

The new feature will allow MSPs to be better prepared for sales meetings by going beyond a compromised credentials check and supplying additional data points to understand the prospects’ business – without having to leave the Dark Web ID platform.

Things to know about the Company Profile feature:

  • It’s located in the top right-hand corner of the Live Data Search screen
  • It contains Company Profile, Company Description and Company Social Media sections
  • The amount of detail on each company varies, based on the volume of information available about it on the Internet
  • It may take 1-2 minutes for the company info to be displayed