Security Program Controls/Technologies, Channel partners, Content

Searchlight Cyber Unveils Virtual Browser for Secure Dark Web Access

Vector circle tech with light blue and lamp bulb on technology background.

Searchlight Cyber has added the Stealth Browser dark web virtual machine (VM) to its Cerberus investigation platform, according to a prepared statement.

Ben Jones, Searchlight's CEO, commented on the release of Stealth Browser:

"Stealth Browser was developed in collaboration with our customers to address the challenges they face when conducting critical dark web investigations. Many organizations struggle with providing scalable and secure access to investigate threats on the dark web. Stealth Browser was created to allow any threat analyst, regardless of expertise, to get the information they need while always staying safe and secure."

Stealth Browser provides users with access to dark web forums, markets and ransomware leak sites directly from their internet browser, Searchlight noted. In doing so, Stealth Browser lets users "explore the hidden corners of the dark web on Tor and I2P in one place," Searchlight added.

How Searchlight Cyber's Stealth Browser Works

Stealth Browser masks a user's identity and digital footprint and isolates their infrastructure from malware, Searchlight said. That way, Stealth Browser secures user identities and ensures that malware cannot access their organizations' networks.

In addition, Stealth Browser allows users to generate a VM directly from their internet browser without the need to install any software, Searchlight said. And it also enables users to get information from the dark web "without the need for lengthy administrative and approval processes."

Searchlight Cyber Adds to Leadership Team

The Stealth Browser launch comes after Searchlight in January 2023 named Evan Blair as its general manager of North America. Blair is responsible for accelerating Searchlight's growth in the United States and bringing dark web intelligence and security capabilities to the commercial and government sectors, the company said.

He previously served as chief revenue officer at HighSide, a communications and data management firm, and co-founded threat intelligence company ZeroFox.

Searchlight offers a ransomware dark web tracking tool and other products to help organizations combat dark web threats. It announced a rebranding effort in December 2022 and continues to explore opportunities to extend its global reach.

MSSPs can join Searchlight's partner program to integrate the company's dark web security technologies into their offerings. They can also use these technologies to gather dark web threat intelligence and keep their customers up to date about dark web threats.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.