Additional Info

Websitehttp://www.riskiq.com
Company size (employees)100 to 499
Headquarters RegionNorth America

Overview

RiskIQ provides organizations access to the broadest range of security intelligence and applications necessary to understand exposures and detect and take action against threats across all digital channels, all without leaving the platform.

Since inception, RiskIQ continuously enhances its platform’s capabilities by expanding and honing its crawling infrastructure. This global covert proxy network, which combines cloud-based global threat intelligence and analytics with a worldwide network of software-based virtual users, enables security teams to discover and inventory their organization’s digital assets and detect and respond to attacks by exposing threat activity across terabytes of telemetry data.

Considerable investments in data science in 2018 empowered RiskIQ to collect more data from across the internet to map, reduce, and monitor customers’ internet-facing attack surfaces. As a result, the company’s network of scanners, proxies, and virtual users now processes 10M browser sessions, collects and analyzes 100M web pages, performs 2B HTTP requests, monitors over 300 mobile app stores, and creates 10TB of new data each day. In 2018, this investment sparked a 414 percent growth in SSL certificate data, 16 percent growth in Passive DNS data, and 26 percent growth in WHOIS data the RiskIQ platform used to enhance its risk evaluation and threat detection for customers.

This enhancement to RiskIQ data science and technology also enables the company to reveal new breeds of threats invisible to other vendors, and made international headlines when RiskIQ’s researchers used proprietary data to expose and profile Magecart. Now infamous for its large-scale siege on the e-commerce industry, Magecart is a group of digital credit-card skimming gangs responsible for thousands of hacks, including the data breaches of British Airways, Ticketmaster, and Newegg.

How we are different

- RiskIQ’s ability to help organizations map and monitor their attack surface, detect internet-scale threats, and investigate adversaries led to continued adoption by security teams around the world. The company's network of scanners, proxies, and virtual users now processes 10M browser sessions, collects and analyzes 100M web pages, performs 2B HTTP requests, monitors over 300 mobile app stores, and creates 10TB of new data each day. Significant investment in 2018 sparked a 414 percent growth in SSL certificate data, 16 percent growth in Passive DNS data, and 26 percent growth in WHOIS data the RiskIQ platform used to enhance its risk evaluation and threat detection for customers.


- RiskIQ experienced explosive growth in 2018 punctuated by a 40 percent surge in annual revenue that includes a 362.5 percent increase in net new all-commodities volume sales. RiskIQ also experienced a 365 percent increase in registration for RiskIQ community, the company’s freemium, entry-level product, and a 100 percent increase in upsells and a 30 percent decrease in churn demonstrated the rising importance of security outside the firewall.


- More than 200 enterprise customers, including eight of the 10 largest financial institutions in the U.S. and five of the nine leading internet companies in the world, rely on RiskIQ to protect their digital attack surface.