PassiveTotal Description

RiskIQ PassiveTotal aggregates data across the internet, absorbing intelligence in order to identify threats and attacker infrastructure. It also leverages machine learning to scale threat hunting, response, and mitigation. PassiveTotal gives you context about who is attacking you, their tools, systems, and indicators that compromise outside of the firewall--enterprise or third party. Investigating can be fast and very fast. Over 4,000 OSINT articles, artifacts and documents will help you quickly find answers. RiskIQ's 10+ years of internet mapping gives it the most comprehensive and complete security intelligence. Passive DNS, WHOIS SSL, SSL, hosts and host pair, cookies, exposed service, ports, components, code, and more are all absorbed by RiskIQ. You can see the entire digital attack surface with curated OSINT and your own security intelligence. Take control of your digital presence to combat threats to your company.

Integrations

API:
Yes, PassiveTotal has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
RiskIQ
Year Founded:
2009
Headquarters:
United States
Website:
www.riskiq.com/products/passivetotal/

Media

PassiveTotal Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Documentation
Webinars
In Person
Customer Support
Phone Support
24/7 Live Support
Online

PassiveTotal Features and Options