RiskIQ

RiskIQ

RiskIQ

To protect your company's brand and reputation, you need to look not just inside the firewall you control, but all over the Internet: outside your firewall. RiskIQ protects your corporate brand with a SaaS-based solution.

ENTERPRISE DIGITAL FOOTPRINT

EXTERNAL THREAT DETECTION

PASSIVETOTAL (passive total)

  • RiskIQ

ENTERPRISE DIGITAL FOOTPRINT

ENTERPRISE DIGITAL FOOTPRINT can grasp the weaknesses of external web and mobile environments owned by companies and organizations, quickly respond to threats, and provide intelligent information for risk management.

Visualize your IT assets in 4 steps

Visualize your IT assets in 4 steps

Continuous steps of discovery, inventory, monitoring, and enforcement give attackers visibility into websites, malicious apps, and malicious ads.

  • Discovery: Revealing and Visualizing Unknown IT Assets About Your Enterprise
  • Inventory: Generate a dynamic index (digital footprint) based on visualized information and take inventory of IT assets
  • Surveillance: Scan the Internet extensively and monitor what risks arise
  • Enforcement: Automatic notification and removal of tampered and illegal content to administrators

virtual user technology

Crawling is performed by proxies installed around the world and our unique technology (virtual user technology) that realistically imitates user behavior, and all corporate websites on the Internet are discovered and monitored. Uncover the state of your company's IT assets and generate, collect and visualize their digital footprint.

Know your assets with dashboards

  • RiskIQ

[RiskIQ Dashboard]

RiskIQ products are offered as SaaS. Your dashboard allows you to intuitively manage and understand your dynamic, capitalized index (digital footprint).

  • You can search all of your company's inventory assets.
  • Flag every new site that comes online with policy violations, revoked SSL certificates, use of vulnerable servers/frameworks, etc.
  • From continuous monitoring to alert notifications on active threats and compliance violations.

EXTERNAL THREAT DETECTION

THREAT DETECTION can detect external threats such as phishing, malicious apps, and malicious advertisements. You can avoid damaging your company's brand reputation or using your brand as a decoy to phishing, distribute malware, or sell counterfeit or pirated goods.

Detection of external threats (phishing, fraudulent apps, domain infringement, SNS countermeasures)

Detects threats that damage the trust and brand value of companies on the Internet, such as fake apps, websites, and accounts that pretend to be companies. For example, in the area of mobile apps, we monitor over 160 app stores and over 15 million apps (as of April 2016) to detect malicious apps and remove them according to policy.

RiskIQ Takes Leadership Position in Digital Risk Monitoring

  • Forrester, a US research firm, ranked RiskIQ as a leader in the digital risk monitoring field (Q3 2016), ranking top in performance and data coverage.

*Source: Forrester Wave™: Digital Risk Monitoring, Q3 2016

Download the report here

Through this report, you can check the following contents.

  • Why digital risk monitoring has become a must for CISOs
  • Evaluation of 9 companies selected for digital risk monitoring solutions
  • Why RiskIQ was rated the most comprehensive coverage of social media, mobile and web data

PASSIVE TOTAL

PassiveTotal aggregates and enriches critical data sources by accumulating vast amounts of independently collected information to enable multi-dimensional threat analysis.

Offer multiple solutions in one platform

  • You can take full advantage of the critical data set provided by PassiveTotal in your investigations to identify adversaries targeting your company.
  • With enhanced access to PassiveTotal's data sets, a collaborative environment for investigations, and the ability to automatically analyze your threat infrastructure, you can take your investigative capabilities to the next level.
  • PassiveTotal Enterprise enables you to integrate incident response and investigations and work across departments. A solution for large enterprise customers who want flexibility for user and data access across the enterprise.
  • By integrating RiskIQ's data set directly into your security environment, you can add PassiveTotal's capabilities to your internal security operations tool set.
  • Implementation of continuous monitoring

General usage of Passive Total

Inquiry/Document request

In charge of Macnica RiskIQ, Inc.

Mon-Fri 8:45-17:30