Content

RiskIQ Digital Footprint

RiskIQ Digital Footprint uses a unique mixture of web crawling and port scanning to discover digital assets then analyze them for vulnerabilities. This approach extends vulnerability control outside of the firewall to find and eliminate JavaScript threats and secure cloud expansion.

Digital Footprint discovers unknown pages and IP addresses to visualize exposures in real time, providing full visibility into, and effectively shrinking, attack surfaces. Proper vulnerability investigation requires scalable threat hunting and automated security operations so that security teams can achieve smarter and faster incident response.

This solution looks to understand the ways that organizations use the internet and the threats that actors pose as a result. RiskIQ has collected intelligence from across the global internet fabric for more than 10 years. This historical data, plus the data it continues to collect and analyze, gives RiskIQ the ability to map and mitigate risk immediately, resulting in quick time-to-value for organizations.

This solution focuses on increasing visibility into JavaScript and all its associated data to protect against JavaScript threats. It does so through integrated intelligence, scaling existing security tools and prioritizing JavaScript changes with automated alerts so analysts can respond proactively. The pre-built dashboards offer a lot of high-level information through clean, well-organized charts. These charts are fully customizable and can reflect virtually any data that analysts wish to see. Navigating the interface feels intuitive and user-friendly. However, some aspects of this platform come with a moderate learning curve and insufficient documentation support. For example, there are extensive API integrations, but we could not figure out how to leverage them to ingest data.

The pre-defined reports come with modern graphics and extensive filtering and drill-down capabilities that we found intuitive and effective. We liked the extensive filtering flexibility, but had significant difficulty sorting through it. We also did not see any way to customize reports, but the reports pre-built into the platform look professional. Overall, RiskIQ Digital Footprint is a unique vulnerability management solution with an unparalleled breadth of data. It bridges internal detection with external intelligence to provide total visibility into franchise security posture. The reports tie everything together and function as C-suite deliverables that balance risk and revenue, helping businesses make better security decisions. This solution is pricier compared to the others we assessed.

Pricing starts at $35,000 and includes 24/7 phone, email and website support with built-in instant messaging chat. Organizations also have access to a knowledge base, FAQ list and how-to videos.  Additional support options are available for a fee.

Tested by Matthew Hreben

Product title
RiskIQ Digital Footprint
Product info
Vendor: RiskIQ Price: $35,000 Contact: riskiq.com
Strength
This approach to vulnerability management extends vulnerability control outside of the firewall which results in an unparalleled breadth of data.
Weakness
This solution is pricy compared to the others we assessed this month. Some aspects of this platform come with a moderate learning curve and insufficient documentation support.
Verdict
Overall, RiskIQ Digital Footprint is a unique vulnerability management solution with an unparalleled breadth of data. It bridges internal detection with external intelligence to provide total visibility into franchise security posture.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.