The Wayback Machine - https://web.archive.org/web/20180129094337/https://www.riskiq.com/customers/

Customers

Learn why customers love RiskIQ

Thousands of Security Professionals and Hundreds of Organizations Use RiskIQ

Top security organizations use RiskIQ to manage their expanding attack surface from external threats across all digital channels. See how RiskIQ has enabled companies to discover and inventory their digital footprints, remove external threats, and analyze the attack infrastructure.

RiskIQ helps Facebook detect and block threats planted in third-party ads that violate our policies and can put people at risk. The additional insight they provide helps us protect the integrity of our global network and create a trusted environment for the people on our platform.

Jennifer Henley, Director of Security Operations Facebook

The company has grown tremendously in recent years and keeping track of all our digital properties is a challenge—especially the legacy assets. We’re moving so fast that we need tools like those from RiskIQ to help us grow in a healthy way. Whenever we add new domains, we add them right away into RiskIQ in order to keep a good inventory and a clean environment. RiskIQ helps us keep a handle on the growing attack surface that we have at DocuSign as we become a bigger global company.

Vanessa Pegueros, VP and CISO DocuSign

At first, we weren’t aware of the scope of the underground market for rogue apps. Once we got started, we found that they could quickly erode that line of business for us. We had tools in place that we thought were sufficient but realized that there needed to be more robust effort. RiskIQ helped us identify and shut down all instances of rogue apps and domain infringement to ensure customers feel comfortable with our apps and sites and continue to do business with us.

Sal Tripi, AVP, Digital Operations & Compliance Publishers Clearing House

Analysts at the Citizen Lab have been using PassiveTotal in investigations since the very first beta of the platform in 2014. Tools like PassiveTotal help us punch above our weight. Its ease of use and ongoing evolution of its features make it an excellent tool for our research, and a benchmark that we compare other options against.

Masashi Crete-Nishihata, Research Manager The Citizen Lab

Outbrain is considered a strategic partner that is trusted by our partners and end-users. As such, we see it as our responsibility to get ahead of any potential risk and act on their behalf. RiskIQ continuously monitors our landing pages for malware and other malicious threats to ensure our customers are safely interacting with our content. Our partnership with RiskIQ is a win for us, a strategic advantage for our publisher customers, and a no-brainer for the quality of experience and safety of our consumers.

Yossi Amara, Vice President of Information Security & IT Outbrain

RiskIQ have proven to be a true partner to Lagardère. In addition to their innovative technology, their Customer Success team works closely with us to understand what we need and how best to deliver it.

Emmanuel Gaudin, CIO Lagardère Group

RiskIQ has proven to have a very high signal-to-noise ratio in exposing targeted web-based attacks. It provides actionable threat intelligence with little need for tuning or culling of false positives.

Chief Information Security Officer Large Enterprise Health Care Company

RiskIQ identified a repository of all our sites globally by leveraging Discovery. This gave us information to start a more robust registration process.

IT Manager Global 500 Professional Services Company