Experian Dark Web Scan: What does the service do for you?

Written by |
Advertisement

You may have seen ads for credit bureau Experian’s Dark Web Scan service and wondered if it’s something you should sign up for. We tried it out and have some thoughts.

In this article, we’ll walk through the process of using the service, what you get for free, and what Experian wants you to pay for.

What is the Experian Dark Web Scan and how does it work?

When you sign up for the scan, you’re also signing up for credit monitoring alerts and a free credit report from Experian. There’s no credit card required for the free scan.

How to sign up for the Experian Dark Web Scan

You can sign up for the Experian Dark Web Scan here by clicking on the “Start now for free” button.

Experian Dark Web Scan home
Experian

Next, you’ll need to input some basic information about yourself, including your name and address and create an account with Experian.

Experian Dark Web Scan sign-up
Experian

You’ll then be taken to a screen where you’ll need to verify your identity using your Social Security number, date of birth and phone number. Don’t fret about giving Experian your Social Security number — they already have it.

Advertisement
Experian Dark Web scan
Experian

On the following screen, you’ll have to answer some multiple choice questions to further verify your identity.

Experian Dark Web Scan
Experian

You’ll then need to select a security question and PIN to secure access to your account.

Experian Dark Web Scan
Experian

After that, you’re in. Click on the “Run Scan” button to get started.

Experian Dark Web Scan
Experian

Here is a partial list of my scan results. In total, I had 14 pieces of personal information found on the dark web: 13 instances of an email address and password, and one instance of a phone number.

Luckily, the scan did not find that my Social Security number had been compromised.

Experian Dark Web Scan
Experian

If you click on the arrow next to one of the listings, it will expand to show you who was hacked when your information was stolen. In my case, it ranged from an email service I once used to an event ticketing company.

The service will also give you recommendations for what to do to protect yourself. In most cases, the advice is to change your passwords.

What Experian wants you to pay for

At this point, you are finished with the free part of the service. As you might imagine, you’ll then be prompted to do a more complete scan — for a fee.

Experian says that for $9.99 a month (after a 30 day free trial), their Experian IdentityWorks Plus service will scan the dark web for your:

  • Driver’s License
  • Medical IDs
  • Bank Accounts
  • Credit & Debit Cards
  • Passport

I chose to forgo paying this fee because I have already protected myself by freezing my credit with all three major credit bureaus.

Advertisement

Final thought

Money expert Clark Howard says that freezing your credit is the best pay to protect yourself from identity theft.

While the Experian Dark Web Scan was interesting in that I could see all of the places where my information had been compromised, the only real takeaway was something else that Team Clark has been advising for years: Change your passwords often and use a password manager to keep track of them.

With this two-pronged approach to protecting your identity, you are putting up as many barriers as you can to keep the hackers and scammers from getting their hands on your hard-earned money.

More stories you might enjoy from Clark.com:

Advertisement