Alternatives to RiskIQ

Compare RiskIQ alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to RiskIQ in 2024. Compare features, ratings, user reviews, pricing, and more from RiskIQ competitors and alternatives in order to make an informed decision for your business.

  • 1
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 2
    Cyberint Argos Platform
    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Manage exposure, prioritize threats, and reduce cyber risk with Argos, Cyberint’s Impactful Intelligence platform. Protect your organization from an array of external cyber risks with a single comprehensive solution. Continuously uncover known and unknown vulnerabilities and weaknesses. From exposed web Interfaces and cloud Storage exposure to email security issues and open ports, Argos’ autonomous discovery maps out your external exposures and prioritize for impactful remediation. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 3
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 4
    ImmuniWeb Discovery
    Attack Surface Management and Dark Web Monitoring. ImmuniWeb® Discovery leverages OSINT and our award-winning AI technology to illuminate attack surface and Dark Web exposure of a company. The non-intrusive and production-safe discovery is a perfect fit both for continuous self-assessment and vendor risk scoring to prevent supply chain attacks. Attack Surface Management Detect, map and classify your on-prem and cloud IT assets Continuous Security Monitoring Detect misconfigured or vulnerable IT assets Vendor Risk Scoring Discover insecure third parties that process your data Dark Web Monitoring Detect stolen data and credentials, and compromised systems Brand Protection Detect online misuse of your brand and take down phishing websites
    Starting Price: $499/month
  • 5
    TrustedSite

    TrustedSite

    TrustedSite

    TrustedSite Security is a complete solution for external security testing and monitoring. In a single, easy-to-use platform, TrustedSite brings together the essential tools your organization needs to reduce the likelihood of a breach, from attack surface discovery to vulnerability scanning to manual penetration testing. TrustedSite’s proprietary risk scoring algorithm highlights weak points on your perimeter and provides insights on what remediations to prioritize. With comprehensive monitoring tools, you can get alerted instantly when new risks arise.
    Starting Price: $30 per target
  • 6
    ShadowKat

    ShadowKat

    3wSecurity

    ShadowKat is a platform that helps organizations to manage their external attack surface. Benefits include: Internet facing asset management Expose cybersecurity risks Find problems before hackers do Automation of the security testing process Detect changes as they occur ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 7
    Silent Push

    Silent Push

    Silent Push

    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Our solutions include: Proactive Threat Hunting - Identify and track malicious infrastructure before it’s weaponized. Brand & Impersonation - Protect your brand from phishing, malvertisement, and spoofing attacks. IOFA Early Detection Feeds - Monitor global threat activity with proactive intelligence.
    Starting Price: $100/month
  • 8
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 9
    BitSight

    BitSight

    BitSight

    Make data-driven decisions to reduce cyber risk with the world's leading security ratings platform. BitSight offers the most widely adopted Security Ratings solution with a mission to change the way the world addresses cyber risk. BitSight provides data-driven, dynamic measurements of an organization’s cybersecurity performance: derived from objective, verifiable information, material and validated measurements, created by a trusted, independent organization. BitSight for Security Performance Management helps security and risk leaders take a risk-based, outcome-driven approach to managing the performance of their organization’s cybersecurity program through broad measurement, continuous monitoring, and detailed planning and forecasting in an effort to measurably reduce cyber risk. Have the confidence to make faster, more strategic cyber risk management decisions.
  • 10
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 11
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 12
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 13
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • 14
    Brandefense

    Brandefense

    Brandefense

    Brandefense is a proactive digital risk protection solution for organizations. Our AI-driven technology constantly scans the online world, including the dark, deep, and surface web, to discover unknown events, automatically prioritize risks, and deliver actionable intelligence you can use instantly to improve security. Get an accurate overview of how your company looks from an external perspective. Identify the digital risks from our cybercrime database with AI-driven detection engines. Investigate and enrich the indicators that you found and optimize the response time. Eliminate false positive incidents and focus on using your time more. Integrate the incidents that we discovered with your security products. Cyber threat intelligence teams are standing by to help you to keep safe. We need just the main brands and domains and monitor them with effective cost. Embrace the power of automation for streamlined processes and unparalleled business growth.
  • 15
    Rapid7 Command Platform
    The Command Platform provides attack surface visibility designed to accelerate operations and create a more comprehensive security picture you can trust. Focus on real risks with more complete visibility of your attack surface. The Command Platform allows you to pinpoint security gaps and anticipate imminent threats. Detect and respond to real security incidents across your entire network. With relevant context, recommendations and automation, expertly respond every time. Backed by a more comprehensive attack surface view, the Command Platform unifies endpoint-to-cloud exposure management and detection and response, enabling your team to confidently anticipate threats and detect and respond to cyber attacks. A continuous 360° attack surface view teams can trust to detect and prioritize security issues from endpoint to cloud. Attack surface visibility with proactive exposure mitigation and remediation prioritization across your hybrid environment.
  • 16
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 17
    Orpheus Cyber

    Orpheus Cyber

    Orpheus Cyber

    Predictive, actionable insights into your attack surface and your third parties. Drive efficiency and improve security with a subscription to the Orpheus platform. Let us tell you who is likely to attack you, how they are going to do it, and your live vulnerabilities that they will exploit. Doing so will enable laser-focused spending on the immediate security measures you need to stop your cyber risks before they happen. Our threat intelligence solutions combine cutting-edge technology based on machine learning to minimize your exposure to breaches and that of your third-party supply chain. Our powerful platform enables you to monitor and mitigate cyber risks to both your company and the companies you work with. Orpheus is a leading cybersecurity company that offers predictive and actionable intelligence to clients, enabling them to anticipate, prepare for, and respond to cyber threats.
  • 18
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 19
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 20
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 21
    Deepinfo

    Deepinfo

    Deepinfo

    Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.
    Starting Price: $20,000 per year
  • 22
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 23
    SpiderFoot

    SpiderFoot

    SpiderFoot

    No matter your use case, SpiderFoot will save you time by automating the collection and surfacing of interesting OSINT. Found a suspicious IP address or other indicators in your logs that you need to investigate? Maybe you want to dig deeper into the e-mail address used, or the links referenced in a recent phishing campaign your organization faced? With over 200 modules for data collection and analysis, you can be confident that with SpiderFoot you’ll be gaining the most comprehensive view into the Internet-facing attack surface of your organization. Red teams and penetration testers love SpiderFoot due to it’s broad OSINT reach and identification of low hanging fuit, revealing long-forgotten and unmanaged IT assets, exposed credentials, open cloud storage buckets and much more. Use SpiderFoot to continually monitor OSINT data sources and detect when new intelligence is discovered about your organization.
  • 24
    Ceeyu

    Ceeyu

    Ceeyu

    Ceeyu identifies IT and network vulnerabilities for your company and your supply chain (Third Party Risk Management or TPRM) by combining automated digital footprint mapping, attack surface scanning and cybersecurity risk analysis, with online questionnaire-based risk assessments. Uncover your external attack surface and proactively detect and manage cyber security risks. A growing number of security incidents start from digital assets of your company - traditional network devices and servers, but also cloud services or organizational intelligence - that can be found on the Internet. Hackers make use of these elements in your digital footprint to penetrate your company’s network making firewalls and anti-virus systems less effective. Identify cyber security risks in your supply chain. A growing number of cyber-attacks and GDPR incidents can be traced back to third parties with whom you share data or are digitally interconnected.
    Starting Price: €195/month
  • 25
    HivePro Uni5
    The Uni5 platform elevates traditional vulnerability management to holistic threat exposure management by identifying your enterprises' likely cyber threats, fortifying your weakest controls, and eliminating the vulnerabilities that matter most to reduce your enterprise risks. Minimizing your threat exposure and outmaneuvering cybercriminals requires enterprises to know their terrain, and the attacker’s perspective well. HiveUni5 platform provides wide asset visibility, actionable threat, and vulnerability intelligence, security controls testing, patch management, and in-platform, cross-functional collaboration. Close the loop on risk management with auto-generated strategic, operational, and tactical reports. HivePro Uni5 supports over 27 well-known asset management, ITSM, vulnerability scanners, and patch management tools out of the box, allowing organizations to utilize their existing investments.
  • 26
    Black Kite

    Black Kite

    Black Kite

    The Black Kite RSI follows a process of inspecting, transforming, and modeling collected from a variety of OSINT sources (internet wide scanners, hacker forums, the deep/dark web and more). Using the data and machine learning, the correlation between control items is identified to provide approximations. Operationalize with a platform that integrates with questionnaires, vendor management systems and process workflows. Automate adherence to cybersecurity compliance requirements and reduce the risk of a breach with a defense in depth approach. The platform uses Open-Source Intelligence (OSINT) and non-intrusive cyber scans to identify potential security risks, without ever touching the target customer. Vulnerabilities and attack patterns identified using 20 categories and 400+ controls, making the Black Kite platform 3x more comprehensive than competitors’.
  • 27
    Group-IB Unified Risk Platform
    The Unified Risk Platform strengthens security by identifying the risks your organization faces. The platform automatically configures your Group-IB defenses with the precise insights required to stop attacks by threat actors, thereby making it less likely that an attack will be successful. Group-IB's platform monitors threat actors at all times in order to detect advanced attacks and techniques. The Unified Risk Platform quickly and accurately identifies early warning signs before attacks develop, fraud occurs or your brand is damaged, which reduces the risk of undesirable consequences. The Unified Risk Platform counters threat actors with insight into their modus operandi. The platform leverages a variety of solutions and techniques to stop attacks that target your infrastructure, endpoints, brand and customers, reducing the risk that an attack will cause disruption or recur.
  • 28
    CrowdStrike Falcon Exposure Management
    CrowdStrike Falcon Exposure Management is an attack surface management platform delivering autonomous, 24/7 discovery of exposed assets across all environments and the supply chain. Leading enterprises worldwide use CrowdStrike Falcon Exposure Management to gain unparalleled visibility of their internet-facing assets and actionable security insights for eliminating shadow IT risks. CrowdStrike Falcon Exposure Management's proprietary technology maps the world's internet exposed assets in real-time. Cutting edge ML classification and association engines analyze all the assets and automatically create your complete inventory. CrowdStrike EASM stands out with its deep adversary intelligence, allowing for precise risk prioritization. Understand threats from an attacker’s perspective and act quickly to secure your assets.
  • 29
    scoutPRIME

    scoutPRIME

    LookingGlass Cyber Solutions

    scoutPRIME® provides a holistic, always-on, “outside-in” view of the internet infrastructure you care about — your own, your third-party vendors, and your supply chain — delivering an assessment of your external threat landscape and providing continuous situational awareness so you can understand your current attack surface and risk exposure. With unique foot-printing capabilities and mapping tools, scoutPRIME accelerates the capacity for your analysts and operators to identify risks and vulnerabilities across the entire public-facing internet and overlays those findings with top-tier threat intelligence to highlight areas of concern — effectively operationalizing threat intelligence — to help you prioritize your mitigations and response. Go beyond a risk score. scoutPRIME’s expansive capabilities enable you to dig deeper to truly understand the cyber posture of your organization, and of your second- and third-party vendors, to identify and manage risk holistically.
  • 30
    Interpres

    Interpres

    Interpres

    Interpres is a threat-informed defense surface management platform that fuses and operationalizes prioritized adversarial techniques, tactics, and procedures with your unique threat profile, your unique security stack, and finished intelligence to identify coverage gaps, prioritize actions, optimize defenses and reduce risk. For too long, security leaders have been trying to defend everything without understanding the adversaries’ tradecraft, resulting in waste, inefficiency, and suboptimal defenses. For too long, you have been consuming telemetry without understanding its value while incurring all of its costs. Optimize your security stack to defend against prioritized threats targeting you. Execute clear, prioritized actions to tune, configure, and optimize your defense surface against prioritized threats. Holistically know your threat coverage from the endpoint to the cloud. Continuously monitor and systematically improve security posture.
  • 31
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 32
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 33
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 34
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 35
    CTM360

    CTM360

    CTM360

    CTM360 is a unified external security platform that integrates External Attack Surface Management, Digital Risk Protection, Cyber Threat Intelligence, Brand Protection & Anti-phishing, Surface, Deep & Dark Web Monitoring, Security Ratings, Third Party Risk Management and Unlimited Takedowns. Seamless and turn-key, CTM360 requires no configurations, installations or inputs from the end-user, with all data pre-populated and specific to your organization. All aspects are managed by CTM360.
  • 36
    Humanize Salience
    Externally visible vulnerabilities and misconfigurations. Detect and address external vulnerabilities proactively with continuous, advanced scanning. Continuously monitor and secure your APIs, safeguarding against unauthorized access and data breaches. Get custom-tailored hardening tips to bolster your system's defenses. Gain valuable threat intelligence without risking real data. Quantify risks and focus resources for maximum ROI. Gain in-depth insights into compliance. Replace multiple tools with one unified platform. Proactively anticipate and neutralize cyber threats. Optimize your cybersecurity process by leveraging the power of machine learning and deep learning. Extended Attack Surface Management (xASM) ensures comprehensive visibility and control over your entire digital presence, including Internal, external, and API attack surfaces. xASM enables proactive mitigation of cyber threats, thereby safeguarding your business continuity.
    Starting Price: $199 per month
  • 37
    UpGuard

    UpGuard

    UpGuard

    The new standard in third-party risk and attack surface management. UpGuard is the best platform for securing your organization’s sensitive data. Our security ratings engine monitors millions of companies and billions of data points every day. Continuously monitor your vendors, automate security questionnaires, and reduce third and fourth-party risk. Monitor your attack surface, prevent data breaches, discover leaked credentials, and protect customer data. Scale your third-party risk program with UpGuard analysts, and let us monitor your organization and vendors for data leaks. UpGuard builds the most powerful and flexible tools for cybersecurity. Whether you’re looking to prevent third-party data breaches, continuously monitor your vendors, or understand your attack surface, UpGuard’s meticulously designed platform, and unmatched functionality helps you protect your most sensitive data. Hundreds of the world’s most data-conscious companies are scaling faster and more securely.
    Starting Price: $5,249 per year
  • 38
    ResilientX

    ResilientX

    ResilientX

    Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run.
  • 39
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 40
    LinkShadow

    LinkShadow

    LinkShadow

    LinkShadow Network Detection and Response (NDR) ingests network traffic and uses machine learning to detect malicious activity and to understand security risks and exposure. It combines detection for known attack behavior with the ability to recognize what is typical for any given organization, flagging unusual network activity or session that can indicate an attack. Once a malicious activity is detected, LinkShadow NDR responds using third-party integration like firewall, Endpoint Detection and Response (EDR), Network Access Control (NAC) etc. NDR solutions analyze network traffic to detect malicious activity inside the perimeter—otherwise known as the east-west corridor—and support intelligent threat detection, investigation, and response. Using an out-of-band network mirror port, NDR solutions passively capture network communications and apply advanced techniques, including behavioral analytics and machine learning, to identify known and unknown attack patterns.
  • 41
    UpGuard BreachSight
    Uphold your organization’s reputation by understanding the risks impacting your external security posture, and know that your assets are always monitored and protected. Be the first to know of risks impacting your external security posture. Identify vulnerabilities, detect changes, and uncover potential threats around the clock. Constantly monitor and manage exposures to your organization, including domains, IPs, and employee credentials. Proactively identify and prioritize vulnerabilities for remediation. Make informed decisions based on accurate, real-time insights. Stay assured that your external assets are constantly monitored and protected. Be proactive in your cybersecurity efforts by continuously monitoring, tracking, and reporting on your external attack surface. Ensure your digital assets are continually monitored and protected with comprehensive data leak detection. Have total visibility into all your known and unknown external assets.
    Starting Price: $5,999 per year
  • 42
    RiskProfiler

    RiskProfiler

    RiskProfiler

    RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.
    Starting Price: $4999
  • 43
    Media Sonar

    Media Sonar

    Media Sonar Technologies

    Harness the unique insights only available from Web Intelligence & Investigation to better protect your corporate brand and assets. Our unique investigative module, Pathfinder, empowers both novice and experienced security teams with a streamlined path of next step related entities and a visible recording of your selected investigative trail. Media Sonar integrates the top OSINT tools and data sources into a seamless, single platform making it 30X faster than conducting OSINT with traditional methods. Your team will no longer be required to spend hours going in and out of multiple, incompatible OSINT tools and manually compiling results. Our Web Intelligence & Investigations platform will broaden your lens on your digital attack surface, helping you to secure your brand and assets and strengthen your security operations posture. Equip your security team with visibility into indicators of threat emerging outside of your organization, with intelligence from the Open and Dark Web.
    Starting Price: $1,500 per 3 users per month
  • 44
    Netenrich

    Netenrich

    Netenrich

    The Netenrich operations intelligence platform is built from the ground up to help enterprises resolve everyday and futuristic problems for stable, secure environments and infrastructures. We put the best of machine and human intelligence—AKA hybrid intelligence—to streamline threat detection, incident response, site reliability engineering (SRE), and several more of your high-profile goals. We start with self-learning machines trained with research, investigation, and remediation actions. Human intervention for tedious, automatable tasks approaches zero, freeing your team and technology to achieve goals like SRE, reduced MTTR, lesser SME dependency, and unprecedented scale without the distraction of running ops. From detection through resolution, the Netenrich platform heavy-lifts exploring and investigating alerts and threats.
  • 45
    Criminal IP

    Criminal IP

    AI Spera

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
  • 46
    Microsoft Defender External ASM
    Microsoft Defender External Attack Surface Management defines your organization’s unique internet-exposed attack surface and discovers unknown resources to proactively manage your security posture. View your organization's web applications, dependencies, and web infrastructure through a single pane of glass with a dynamic record system. Gain enhanced visibility to enable security and IT teams to identify previously unknown resources, prioritize risk, and eliminate threats. View your rapidly changing global attack surface in real time with complete visibility into your organization’s internet-exposed resources. A simple, searchable inventory provides network teams, security defenders, and incident responders with verified insights into vulnerabilities, risks, and exposures from hardware to individual application components.
    Starting Price: $0.011 per asset per day
  • 47
    Sweepatic

    Sweepatic

    Sweepatic

    Sweepatic has received the “Cybersecurity Made in Europe” label from the European Cyber Security Organisation (ECSO). This certification is awarded to European IT security companies and recognizes them for their reliable and trustworthy solutions. Sweepatic offers a premium Attack Surface Management Platform. With Sweepatic you get to know your attack surface and its exposure outside in. Because in cyberspace you don’t want to be an obvious target for bad actors. Overview of key information elements about your attack surface allowing to drill down to all details. Action center of structured and prioritized observations in function of criticality requiring remediation. A visual overview of your websites and their response status. A topological, bird’s eye view of your global attack surface with all assets and their interrelation. Knowing what to protect based on actionable insights is key.
  • 48
    DigitalStakeout Scout

    DigitalStakeout Scout

    DigitalStakeout

    DigitalStakeout Scout enables your cybersecurity and corporate security team to stand up an open-source intelligence capability on-demand. Solve brand threat intelligence, protective intelligence & executive protection, vulnerability and cyber threat intelligence, and digital risk protection challenges with a cloud-delivered security intelligence platform hosted and fully managed by DigitalStakeout. DigitalStakeout Scout provides the data collection capabilities and analytics technology required to spot and disrupt your organization’s threats, vulnerabilities, and exposures. Using a simple web-based UI, you’ll have an on-demand security intelligence tool that enables your analysts to filter out noise, reduce alert fatigue, accelerate investigations, and make smarter intelligence-led security decisions. DigitalStakeout Scout platform, analysts are 80% more productive, and customers, on average, cut the total cost of ownership of a security intelligence capability by 40%.
  • 49
    Attaxion

    Attaxion

    Attaxion

    We help security teams automate control over their organization’s entire external attack surface, simplifying vulnerability management and bringing shadow IT to light. Attaxion enables you to uncover all external assets and vulnerabilities before attackers exploit them. Map your entire attack surface and collect laser-focused, actionable vulnerability intelligence to guide and orchestrate remediation steps. Get a real-time inventory of your Internet-facing assets, including their vulnerabilities, connections, and technologies. Prioritize security issues based on AI insights about their severity, exploitability, and affected assets. Analyze security weaknesses, automate the allocation of remediation tasks, and monitor progress. Track new assets and issues with machine learning as your digital perimeter and the threat landscape evolve. Get a real-time inventory of your exposed assets, at a fraction of the cost of alternative EASM solutions.
    Starting Price: $129 per month
  • 50
    AlphaWave

    AlphaWave

    AlphaWave

    Continuous visibility and inventory management are more critical than ever, we can help. Use AlphaWave to continuously visualize and manage your attack surface, before attackers do. Our agentless collectors continuously discover your digital assets so you can maintain an accurate and up to date view of your environment. Real-time insights into vulnerabilities, Shadow-IT, and misconfigurations so you can reduce opportunities to infiltrate your organizations. Workflow assisted collaboration to enrich and optimize your data while reducing response time to exposures. The fundamentals aren't glamorous, but a good cybersecurity program starts with knowing what to secure and builds from there. AlphaWave, a division of LookingGlass Cyber Solutions, is redefining asset visibility and security for the growing enterprise. With precision attack surface monitoring, you gain critical security intelligence about your cloud, containers, and more.