Microsoft Confirms Acquiring Cybersecurity Firm RiskIQ

Microsoft on Monday announced in a blog post that it is acquiring San Francisco-based cybersecurity firm RiskIQ, a leader in global threat intelligence and attack surface management.

The Redmond giant said it is buying RiskIQ to “help our shared customers build a more comprehensive view of the global threats to their businesses, better understand vulnerable internet-facing assets, and build world-class threat intelligence.”

Further, RiskIQ’s SaaS (software as a service) platform is powered by a global internet intelligence graph that has mapped the billions of relationships between the internet components belonging to every organization, business, and threat actor on Earth. Its list of customers includes Facebook, BMW, American Express and US Postal Service.

“As organisations pursue this digital transformation and embrace the concept of zero trust, their applications, infrastructure and even IoT [internet of things] applications are increasingly running across multiple clouds and hybrid cloud environments,” Eric Doerr, Microsoft’s Cloud Security Vice President wrote in the blog post.

“Effectively the internet is becoming their new network, and it’s increasingly critical to understand the full scope of their assets to reduce their attack surface. RiskIQ helps customers discover and assess the security of their entire enterprise attack surface—in the Microsoft cloud, AWS, other clouds, on-premises, and from their supply chain.”

RiskIQ can help enterprises identify and remediate vulnerable assets before an attacker can capitalize on them. The company also offers global threat intelligence collected from across the internet, crowd-sourced through its PassiveTotal community of security researchers, and analyzed using machine learning.

Organizations can leverage RiskIQ threat intelligence to gain context into the source of attacks, tools and systems, and indicators of compromise to detect and neutralize attacks quickly.

Further, the combination of RiskIQ’s attack surface management and threat intelligence empowers security teams to assemble, graph, and identify connections between their digital attack surface and attacker infrastructure and activities to help provide increased protection and faster response.

“RiskIQ has built a strong customer base and community of security professionals who we will continue to support, nurture, and grow. RiskIQ’s technology and team will be a powerful addition to our security portfolio to best serve our mutual customers,” Doerr added.

“The vision and mission of RiskIQ is to provide unmatched internet visibility and insights to better protect and inform our customers and partners’ security programs,” RiskIQ co-founder and CEO Elias Manousos said.

“We’re thrilled to add RiskIQ’s Attack Surface and Threat Intelligence solutions to the Microsoft Security portfolio, extending and accelerating our impact. Our combined capabilities will enable best-in-class protection, investigations, and response against today’s threats.”

RiskIQ’s Attack Surface and Threat Intelligence solutions will be added to the Microsoft Security portfolio, which includes Microsoft 365 Defender, Microsoft Azure Defender, and Microsoft Azure Sentinel.

Although Microsoft did not disclose reveal how much it will pay for RiskIQ, the deal could be worth more than $500 million, a Bloomberg News report said.

Subscribe to our newsletter

To be updated with all the latest news

Kavita Iyer
Kavita Iyerhttps://www.techworm.net
An individual, optimist, homemaker, foodie, a die hard cricket fan and most importantly one who believes in Being Human!!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Subscribe to our newsletter

To be updated with all the latest news

Read More

Suggested Post