Threat Intelligence, Threat Management

Searchlight Cyber Partners Add Dark Web Intelligence

Share

Searchlight Cyber is offering a new partner program to help MSPs, value-added resellers (VARs) and other channel vendors add dark web intelligence services to their portfolios.

The new program's features include:

  • A Partner portal that provides dedicated resources on dark web intelligence
  • Deal registration process for VARs
  • Discount program for VARs based on deal registration
  • Co-marketing opportunities to help partners promote their dark web intelligence services
  • Sales enablement and training offerings to help partners find the best ways to deliver dark web intelligence services and drive sales and revenues

How Partners Use Searchlight Cyber's Dark Web Intelligence

Searchlight Cyber partners can use the company's DarkIQ dark web monitoring product to automatically track external threats across their customers' digital environments, the business indicated. Plus, they can leverage DarkIQ's multi-tenancy capability to switch between customer profiles and monitor the dark web for threats across their entire customer base.

Furthermore, Searchlight Cyber partners can access tactical 30-day licenses for one-off partner engagements such as security audits, penetration testing or incident response activities, the company said. They can also leverage branded, automated and customizable threat reports branded to offer additional value-added services.

Demand for Dark Web Intelligence Services Is Increasing

Sixty-five percent of MSSPs say that their customers have asked for threat intelligence from the dark web, according to a Searchlight Cyber survey of MSSPs released in February 2023. Among these MSSPs, 74% stated their customers’ interest has been increasing.

With Searchlight Cyber's new partner program, MSSPs and other technology providers can use the business' dark web intelligence products to "differentiate their offerings in the crowded cybersecurity market," CEO Ben Jones said. He added that they can also minimize their "demonstrate significant value to customers from day one."

Searchlight Cyber Visualizes Dark Web Traffic

The new channel partner program launch comes after Searchlight Cyber in October 2023 began offering dark web traffic visualizations via DarkIQ. These visualizations help organizations assess dark web traffic and segment data by incoming and outgoing traffic and look for signs that a cyberattack may be happening, the company said.

Searchlight Cyber provides dark web threat intelligence to help organizations identify and prevent criminal activity, the company noted. It offers dark web intelligence that comes from more than 850,000 dark web sites, 100,000 dark web marketplaces and 70 dark web forums.  

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.