RiskIQ Announces Hypergrowth of its Industry-Leading Threat Hunting Platform RiskIQ Driven by R&D and New Features


SAN FRANCISCO, March 11, 2021 (GLOBE NEWSWIRE) -- RiskIQ, the leader in Attack Surface Management, today announced explosive growth of its RiskIQ PassiveTotal platform, with users increasing by 37,299 in 2020, a YOY increase of 40%. Fueled by significant improvements to its unique data sets and the launch of a new Threat Intelligence Portal, SOCs across hundreds of organizations worldwide saw the platform become a staple of their threat investigations during a tumultuous year in cybersecurity.

Boosted Telemetry

RiskIQ PassiveTotal contributed to thousands of threat investigations in 2020, serving as an essential tool for analysts and incident responders as they navigated a roiled cyberthreat landscape. Overall, the platform now services 600,000 searches a month.

RiskIQ Global Collection Network produces data sets collected, classified, and correlated from crawling and absorbing the internet on a massive scale, giving analysts unique, in-depth insight into internet infrastructure relationships.

The RiskIQ Component Library is the largest in the threat intelligence industry, labeling all Internet assets based on logical categories such as operating systems, cloud services, remote access, and more. The company continuously improves this library, increasing its component detection by 116% in 2020.

These critical R&D efforts gave users of PassiveTotal a more vivid picture of an attacker’s infrastructure, tools, and techniques than they've ever had before.

Widespread Adoption and Recognition

These unique investigative capabilities continually surfaced in the press throughout the year by enabling investigations into election-related scams and misinformation, pandemic-related cybercrime, the aftermath of the SolarWinds hack, and more.

RiskIQ PassiveTotal was recognized by Forbes, which named RiskIQ one of its 20 Best Cybersecurity Startups To Watch In 2020. PassiveTotal was also a winner of a 2020 Cybersecurity Excellence Award for Threat Detection, Intelligence, and Response products for its crucial role in incident response.

Global Threat Hunting Workshops

RiskIQ supported the platform's massive adoption with a global threat hunting workshop program that issued more than 3,000 CPE credits in 2020 to thousands of analysts worldwide, with thousands more watching on-demand sessions. These workshops focus on recent security threats and include hands-on exercises led by RiskIQ experts to examine new tactics and techniques used by threat actors.

Threat Intelligence Portal

RiskIQ introduced a powerful new portal featuring daily human-curated attack surface threat intelligence on global, industry, and local threats. These insights help organizations and analysts detect and investigate suspicious and malicious indicators affecting their organization with recommended actions. RiskIQ has curated threat intelligence from open and closed sources, including actual real-time attacks observed in the RiskIQ Global Collection Network, which spans over 2,500 networks globally and generates billions of events daily.

Overall, the company’s platform and intelligence team have published 22% more indicators than were publicly available for the articles available in the portal. The portal continuously improves via community defense to cover the most pressing cyber threats. With it, security teams have instant access to intelligence about their adversaries in an actionable, integrated, and relevant manner.

Interlock Ecosystem

In June, RiskIQ launched its Partner Interlock program, joining forces with Microsoft, Splunk, Crowdstrike, and more to form an ecosystem and collaboration framework for leading security solution providers to enable proactive attack surface management and protection for companies of all sizes. This next-generation partner program provides fast deployment of Security Intelligence for EDR, SIEM, Network, SOAR, and other security products for a unified experience with automated prevention and response.

Interlock members can rapidly deploy RiskIQ attack surface visibility and internet security intelligence across their enterprise security ecosystem (or infrastructure) for automated and informed threat detection, investigations, and prevention.

Looking Ahead to 2021 and Beyond

2020 was a year of explosive growth and innovation for RiskIQ. Still, this work has been long in the making, built on multiple granted and pending patents for automated attack surface discovery, external threat detection, and threat infrastructure analysis. RiskIQ will introduce more game-changing features in 2021, further solidifying its place as the leading threat hunting and incident response platform in the world.

"The enterprise attack surface is now the Internet," said RiskIQ CEO Lou Manousos. "This is a multi-stakeholder problem, we are all in this together, and security teams need full visibility across the web to respond to threats and incidents quickly and decisively. The tremendous growth and increasing recognition of RiskIQ PassiveTotal is a testament to the value of automated security intelligence to security teams worldwide."

Learn more about RiskIQ's ability to help you successfully defend your attack surface, and sign up for RiskIQ Community to begin discovering unknowns and investigating threats across your digital attack surface.

About RiskIQ

RiskIQ is a leader in digital attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75% of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, security teams, and CISO’s, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk, and take action to protect the business, brand, and customers. Based in San Francisco, the company is backed by Summit Partners, Battery Ventures, Georgian Partners, and MassMutual Ventures.

Try RiskIQ Community Edition for free by visiting https://www.riskiq.com/community/. To learn more about RiskIQ, visit www.riskiq.com.

© 2021 RiskIQ, Inc. All rights reserved. RiskIQ is a registered trademark of RiskIQ, Inc. in the United States and other countries. All other trademarks contained herein are the property of their respective owners.

Contact

Holly Hitchcock
Front Lines Media
‪(669) 247-6521‬
Holly@FrontLines.io