Cloud Native ComputingDevelopersNewsSecurity

Microsoft To Acquire Cybersecurity Startup RiskIQ

0

Microsoft has entered into a definitive agreement to acquire RiskIQ, a global threat intelligence and attack surface management company, for an undisclosed sum.

However, Bloomberg reported that Microsoft is paying more than $500 million in cash for the San Francisco-based cybersecurity company.

RiskIQ helps customers discover and assess the security of their entire enterprise attack surface—in the Microsoft cloud, AWS, other clouds, on-premises, and from their supply chain. With more than a decade of experience scanning and analyzing the internet, RiskIQ can help enterprises identify and remediate vulnerable assets before an attacker can capitalize on them.

In addition, RiskIQ offers global threat intelligence collected from across the internet, crowd-sourced through its PassiveTotal community of security researchers and analyzed using machine learning. Organizations can leverage RiskIQ threat intelligence to gain context into the source of attacks, tools and systems, and indicators of compromise to detect and neutralize attacks quickly.

The combination of RiskIQ’s attack surface management and threat intelligence empowers security teams to assemble, graph, and identify connections between their digital attack surface and attacker infrastructure and activities to help provide increased protection and faster response.