dark reading threat intel and cybersecurity news

Portsmouth, UK & Washington DC, US  December 20 2022 Searchlight Cyber, the dark web intelligence company, has announced its rebrand from Searchlight Security, aligning its legal entity in both the UK (Searchlight Cyber Ltd) and the US (Searchlight Cyber LLC). The name change is accompanied by the launch of a new visual identity including a new company logo, website, and an update to its product design.

Searchlight Cyber’s new website is designed to be a knowledge base for security professionals to learn more about the emerging field of dark web threat intelligence. Enterprises, law enforcement, and MSSPs can easily navigate and access resources on how to combat dark web threats including reports, webinars, videos, blogs, case studies and more.

I am delighted to announce that we are capping off a very exciting year for the company with a rebrand,” says Ben Jones, CEO of Searchlight Cyber. “Since we launched five years ago we have been on a fast-growth trajectory, and this has never been more apparent than in 2022. In this year alone, our headcount has increased by more than 150 percent, we have grown our customer base in both the UK and US, and we’ve launched exciting capabilities in our products. This new brand reflects the maturity of the company and our mission to help protect society from dark web threats, with our new website in particular geared around the value and insight that we can deliver to our customers.”

Searchlight Cyber’s Ransomware Search and Insights – launched just last week  is among the many product announcements the company has made this year. This enhancement to Searchlight’s Cerberus platform provides enterprises and law enforcement with a consolidated view of the dark web activity of ransomware groups, to help them better understand and protect themselves from one of the most persistent threats in cybersecurity. The product’s supporting threat intelligence report, Dark Web Profiles: The Most Prolific Ransomware Groups of 2022, is one of the many resources that can be accessed on the new Searchlight Cyber website. 

For more information on the rebrand, read the blog Introducing Searchlight Cyber from Ben Jones, CEO of Searchlight Cyber, on the rationale behind the company’s new website and visual identity. 

About Searchlight Cyber

Searchlight Cyber provides organizations with relevant and actionable dark web threat intelligence, to help them identify and prevent criminal activity. Founded in 2017 with a mission to stop criminals acting with impunity on the dark web, we have been involved in some of the world’s largest dark web investigations and have the most comprehensive dataset based on proprietary techniques and ground-breaking academic research. Today we help government and law enforcement, enterprises, and managed security services providers around the world to illuminate deep and dark web threats and prevent attacks. To find out more visit slcyber.io or follow Searchlight Cyber on LinkedIn and Twitter.