Risk IQ


The most complete security intelligence to protect your attack surface

Attackers performing reconnaissance will often find unknown, unprotected, and unmonitored assets to use as attack vectors. For a large enterprise, unknown assets often exist by the hundreds and are typically easy for even novice hackers and threat groups to find. Because they’re unmonitored, they provide an easy way in and out. To defend yourself, you need to know what attackers see when they’re looking at you.

Once you have an accurate, detailed inventory of external assets in your digital footprint, it is far easier to understand, prioritize, and implement mitigation techniques to ensure that all of your external assets are protected. This inventory of your assets is also critical for compliance with numerous industry regulations. RiskIQ uses virtual user technology to discover web assets, including your own and third-party JavaScript, and experience them like a real user (or attacker performing reconnaissance) does, allowing you to accurately identify, monitor, and manage your entire internet attack surface from the outside in.

RiskIQ uncovers all digital assets appearing online that tie back to your organization, enabling your security team to understand the attack surface outside your firewall, bring unknown assets under management, and survey your digital footprint from the view of a global adversary. Beyond an accurate, up-to-date inventory of all of your internet-facing digital assets, Digital Footprint also monitors those digital assets for changes, defacement, policy compliance, or even the appearance of malicious JavaScript or malware.