Microsoft snaps up RiskIQ to strengthen hybrid work cybersecurity

A Microsoft building.

Microsoft snaps up RiskIQ to strengthen hybrid work cybersecurity Duncan is an award-winning editor with more than 20 years experience in journalism. Having launched his tech journalism career as editor of Arabian Computer News in Dubai, he has since edited an array of tech and digital marketing publications, including Computer Business Review, TechWeekEurope, Figaro Digital, Digit and Marketing Gazette.


Microsoft has reached an agreement to acquire RiskIQ, a specialist in global threat intelligence and attack surface management.

It is hoped that the deal will help the companies’ customers build a more comprehensive view of the global threats to their businesses, better understand vulnerable internet-facing assets, and build world-class threat intelligence.

As organisations pursue digital transformation and embrace the concept of Zero Trust, their applications, infrastructure, and even IoT applications, are increasingly running across multiple clouds and hybrid cloud environments, according to Microsoft. 

Attack surface

Effectively the internet is becoming their new network, and it’s increasingly critical to understand the full scope of their assets to reduce their attack surface.

RiskIQ helps customers discover and assess the security of their entire enterprise attack surface – in the Microsoft cloud, AWS, other clouds, on-premises, and from their supply chain.

RiskIQ cofounder and CEO, Elias Manousos, said: “The vision and mission of RiskIQ is to provide unmatched internet visibility and insights to better protect and inform our customers and partners’ security programs. 

“We’re thrilled to add RiskIQ’s Attack Surface and Threat Intelligence solutions to the Microsoft Security portfolio, extending and accelerating our impact. Our combined capabilities will enable best-in-class protection, investigations, and response against today’s threats.”

Source of attacks

In addition, RiskIQ offers global threat intelligence collected from across the internet, crowd-sourced through its PassiveTotal community of security researchers and analysed using machine learning. Organisations can leverage RiskIQ threat intelligence to gain context into the source of attacks, tools and systems, and indicators of compromise to detect and neutralize attacks quickly.

The combination of RiskIQ’s attack surface management and threat intelligence is said to empower security teams to assemble, graph, and identify connections between their digital attack surface and attacker infrastructure and activities to help provide increased protection and faster response.

Want to find out more from executives and thought leaders in this space? Find out more about the Digital Twin World event, taking place on 8-9 September 2021, which will explore augmenting business outcomes in more depth and the industries that will benefit.

Tags: ,

View Comments
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *