IBM Security Randori Recon Description

Discover what is exposed with our black-box approach. Our black-box approach will help you discover what's exposed. IBM Security Randori Recon creates a map of the attack surface in order to identify exposed assets (on premises or cloud), shadow IT and misconfigured systems that attackers may find but you might not. Our unique center of mass method allows us to detect IPv6 assets and cloud assets that other ASM solutions miss. IBM Security Randori Recon is the only solution that gets you to your target faster. It prioritizes the exposed software that attackers are likely to attack. Randori Recon was built by attackers in order to identify attackable and exposed software. It is the only tool that provides a real-time list of all attackable and exposed software. Randori Recon goes beyond vulnerabilities to look at each target's context and create a unique score for each target. Practice makes perfect. Test your defenses in real-world situations to improve your team.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
IBM
Year Founded:
1911
Headquarters:
United States
Website:
www.ibm.com/products/randori-recon

Media

IBM Security Randori Recon Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
On-Premises
Type of Training
Documentation
Live Online
Webinars
Customer Support
24/7 Live Support
Online

IBM Security Randori Recon Features and Options

Cloud Security Software

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Cybersecurity Software

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting