Cyber Security Leader Invests in PassiveTotal Community to Anticipate and Block Future Attacks

October 9, 2015

2 Min Read

PRESS RELEASE

SAN FRANCISCO, Oct. 8, 2015 -- RiskIQ, the Enterprise Digital Footprint Security company, today announced that it has acquired PassiveTotal to expand its portfolio into threat analysis. The newly released PassiveTotal Platform, supported by RiskIQ threat data, enables analysts to map out the attack footprint of adversaries. Organizations now have visibility and controls to address existing threats present in their digital footprints, as well as the malicious infrastructures used to carry out attacks.

“The massively increasing size and scale of the Internet, continues to lower the bar for hackers to carry out successful attacks,” said Elias Manousos, CEO of RiskIQ. “Attackers simply have too many places to hide online. The combination of RiskIQ and PassiveTotal gives customers the ability to detect threats that exist in their digital footprints and map out the attack infrastructure of their adversaries, leaving the bad guys with nowhere to hide.”

Because of the considerable demand for threat infrastructure analysis, PassiveTotal has seen explosive growth since its launch. It now counts members from the world’s most sophisticated threat intelligence, cyber security, and incident response organizations among its more than 2,800 and counting, user base. To best serve the community, RiskIQ will continue to support and invest in the portfolio of PassiveTotal products, which make threat data easy to consume and instantly useful to analysts and researchers. This partnership will enable threat intelligence analysts, cyber security researchers, and incident responders to access RiskIQ’s global Internet threat data within the PassiveTotal platform. Using the platform, researchers can conduct advanced threat infrastructure investigations and prevent future attacks using actionable intelligence.

“We are committed to providing security analysts with the most comprehensive view into the adversary’s infrastructure. By bringing together critical data sources, we can now enable analysts to quickly and confidently assess incidents within their networks,” said Stephen Ginty, Co-Founder of PassiveTotal. “RiskIQ was the right partner to help us take our technology to the next level, as its extensive data set and mission align perfectly with our values. It has the infrastructure, resources, and customer base to support our growing community of users and expand the use of our platform into the broader enterprise market. It was a natural fit.”

About RiskIQ

RiskIQ provides organizations the visibility and intelligence they need to secure their Enterprise Digital Footprint. Using a global proxy network and virtual user technology, RiskIQ continuously discovers, inventories and monitors managed, unmanaged and rogue web and mobile assets. This ‘Enterprise Digital Footprint’ is persistently scanned for anomalies, external threats, malvertisements and brand impersonation. Leading financial institutions, insurance providers and consumer as well as B2B brands use RiskIQ to protect themselves and their users from code level threats, malware and fraud. RiskIQ is headquartered in San Francisco and backed by growth equity firms Summit Partners and Battery Ventures. To learn more about RiskIQ, visit www.riskiq.com.

 

 

#             #             #

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights