Fact-checked by Grok 2 weeks ago

RiskIQ

RiskIQ was an American cybersecurity company founded in and headquartered in , , specializing in digital threat management and management () solutions delivered as cloud-based software-as-a-service (). The company, co-founded by Elias Manousos, Chris Kiernan, and David Pon, developed technologies to discover, assess, and mitigate external cyber threats across enterprise assets, including websites, mobile applications, cloud environments (such as and ), on-premises infrastructure, and third-party supply chains. Its core offerings included advanced threat intelligence derived from continuous internet-scale scanning, analysis, and a global community platform called PassiveTotal, which helped organizations identify indicators of compromise, track malicious actors, and remediate vulnerabilities. Over more than a decade, RiskIQ built a reputation for protecting high-profile clients, including a significant portion of companies, by monitoring millions of web pages and mobile app stores for risks like , , and brand impersonation. In July 2021, Microsoft announced its acquisition of RiskIQ for a reported $500 million, with the deal closing in August 2021, integrating RiskIQ's expertise and technology into 's broader ecosystem to bolster defenses for and hybrid work environments. Post-acquisition, as of 2023, RiskIQ's capabilities were rebranded as Microsoft Threat Intelligence, enhancing products such as for endpoint and identity protection, for cloud , and for , while supporting external through offerings like External Attack Surface . Standalone RiskIQ features reached end-of-life in 2024. Prior to the acquisition, RiskIQ had raised approximately $83 million in funding from investors including , establishing itself as a leader in proactive cyber risk mitigation.

History

Founding

RiskIQ was established in 2009 in , , as a cybersecurity firm dedicated to digital risk protection. The company was co-founded by Elias Manousos, who became its CEO, along with Chris Kiernan and David Pon. The founders drew on their deep expertise in security and technology to address emerging internet-based vulnerabilities. Elias Manousos brought more than 20 years of experience in and prevention, including a prior role as vice president of research and at Securant Technologies, a security company acquired by in 2001. Chris Kiernan contributed over 16 years of work designing and building data-intensive, internet-scale applications, with a focus on and technologies. David Pon, serving as a lead developer, had experience from roles such as senior at Crossing.com and other application positions. Their combined backgrounds in threat detection and scalable were instrumental in shaping the company's inception amid rising cyber threats. From the outset, RiskIQ's mission centered on providing cloud-based software-as-a-service () solutions to detect online threats including , , and , offering organizations enhanced visibility into digital risks during an era of proliferating attacks. Early product efforts focused on developing core monitoring tools for and , allowing clients to scan advertising networks and web assets for malicious activity.

Funding and expansion

RiskIQ secured its initial significant funding through a of $10 million in July , led by , to enhance its platform for web and solutions. This investment supported early product development and market positioning following the company's founding. In May 2014, RiskIQ raised $25 million in a Series B round led by , with participation from , to fuel team expansion and broader market entry amid growing demand for cyber-risk detection. The funding enabled hiring key talent and scaling operations to address threats in web and mobile environments. The company continued its growth with a $30.5 million Series C round in November 2016, led by Georgian Partners and joined by existing investors Summit Partners, Battery Ventures, and MassMutual Ventures, focusing on ecosystem expansion and global sales of digital risk management tools. This round brought total funding to approximately $65.5 million at the time, supporting advancements in threat monitoring for enterprises. By June 2020, RiskIQ completed a $15 million Series D round led by National Grid Partners, with participation from prior investors, to prioritize services for critical industries such as and . Across these rounds, the company raised a total of about $83 million from investors including , , Georgian Partners, MassMutual Ventures, and National Grid Partners. These investments drove operational expansion, growing RiskIQ's workforce to over 200 employees by 2021 and establishing a client base that included 30% of companies, such as and leading for threat monitoring. In the mid-2010s, RiskIQ affiliated with the () to advance industry standards for cloud and online security practices. Early partnerships with financial sector clients highlighted its role in proactive digital risk protection, contributing to sustained growth through 2021.

Acquisition by Microsoft

On July 12, 2021, Microsoft announced a definitive agreement to acquire RiskIQ, a San Francisco-based cybersecurity firm specializing in threat intelligence and attack surface management. The deal was valued at over $500 million in cash, marking a significant investment in external threat detection capabilities. The acquisition was driven by Microsoft's strategy to enhance cybersecurity amid accelerating and the rise of hybrid work environments, where threats like and attacks were proliferating. RiskIQ's expertise in global threat intelligence was seen as complementary to Microsoft's existing cloud platform and Microsoft Defender security suite, enabling better visibility into external risks for customers. The transaction was completed on August 18, 2021, with RiskIQ becoming a wholly-owned integrated into Microsoft's Digital Defense organization. Immediately following the deal, RiskIQ retained its headquarters in , and no major layoffs were announced at the time.

Products and services

Threat intelligence platform

RiskIQ's threat intelligence platform, known as Illuminate, is a cloud-based system designed to aggregate and analyze vast amounts of internet-scale for identifying and mitigating threats. It employs automated discovery and continuous scanning of worldwide to map threats such as sites, distribution networks, and command-and-control () servers. The platform draws from over a decade of historical , forming the Intelligence , which connects digital relationships across and non-IP resources to provide contextual insights into potential risks. Key features include monitoring of digital assets, enabling organizations to track interactions between internal systems and external threats. Automated alerts notify users of emerging risks, such as newly registered malicious domains or suspicious infrastructure changes, while integrating passive data—like DNS records, information, and SSL certificates—with active crawling techniques for comprehensive threat correlation. Patented infrastructure chaining technology automatically identifies and scores risks by linking related assets, such as associating a domain with its hosting provider or endpoints. This combination supports proactive threat hunting and expedites investigations by enriching indicators of compromise (IOCs) with external context. In practice, the platform facilitates detection of campaigns and through analysis of malicious objects and user simulations that mimic human browsing to uncover hidden threats. For instance, it has been used to monitor networks, identifying over 14 incidents per minute in historical scans and revealing how attackers embed in legitimate ad ecosystems. These capabilities prioritize threat correlation over isolated alerts, allowing security teams to dismantle broader attack infrastructures, such as those distributing via compromised mobile apps or lures.

Attack surface management

RiskIQ's attack surface management capabilities center on the Digital Footprint module, which automates the of an organization's internet-exposed assets, including domains, addresses, websites, SSL certificates, and third-party connections. This maps the full external , often revealing up to 30% more assets than those internally accounted for by enterprises. By leveraging extensive internet-scale , the platform identifies both known and unknown assets without active scanning, ensuring comprehensive visibility into potential entry points for threats. Key features include risk scoring that assigns prioritized ratings to assets based on their exposure and potential impact, facilitating targeted remediation efforts. The system detects through identification of unsanctioned or rogue assets, such as unauthorized third-party components or PII-collecting pages, and uncovers vulnerabilities by analyzing connections to external infrastructure. Continuous monitoring tracks changes in these assets, including new exposures or compromises across , , and channels, enabling proactive alerts and updates to the asset inventory. In practice, these tools help enterprises reduce their attack surfaces by focusing on high-risk exposures, such as rogue certificates that could enable man-in-the-middle attacks or unsecured that leak sensitive . For instance, organizations use the platform to prioritize fixes for vulnerabilities in third-party integrations, thereby accelerating response and enhancing overall . This approach integrates briefly with feeds to contextualize risks without delving into broader . What differentiates RiskIQ's solution is its combination of passive —drawing from datasets like Passive DNS, records, and historical SSL information—with behavioral analysis to predict and mitigate risks proactively. This methodology reduces mean time to resolve incidents by automating workflows and providing context-rich insights, allowing security teams to act before threats materialize.

Additional security solutions

RiskIQ provides mobile app security solutions that involve continuous scanning of major app stores, such as Google Play and the Apple App Store, to identify vulnerabilities and malicious applications before they reach users. These tools detect issues like insecure data storage, weak encryption, and code injection risks, while also monitoring for sideloaded software distributed through unauthorized channels, which often evades official store vetting and introduces adware or malware. For instance, a 2018 RiskIQ analysis identified approximately 14,800 apps in third-party Android app stores flagged for adware, nearly 80% of which also exhibited malicious behaviors such as trojans or spyware, highlighting the prevalence of such threats. By integrating with broader threat intelligence, these capabilities help organizations assess the security of their own mobile ecosystems and third-party apps. In the realm of fraud and phishing prevention, RiskIQ offers brand protection tools designed to safeguard digital identities from impersonation and counterfeit schemes. These solutions actively map and monitor external threats, including phishing sites that mimic legitimate brands to steal credentials or financial data, using automated crawling and human-web simulation to uncover hidden risks. Upon detection, the platform generates alerts and supports mitigation efforts, such as coordinating takedowns of abusive domains and counterfeit websites through partnerships with registrars and hosting providers. This proactive approach extends to defending against business email compromise and social engineering attacks targeting customer trust. Beyond core offerings, RiskIQ delivers custom threat hunting services, where analysts leverage petabytes of internet-scale to proactively search for Indicators of Compromise (IOCs) and advanced persistent threats within an organization's . These services include tailored incident response support, enabling rapid enrichment of alerts from tools like SIEM systems to accelerate investigations and remediation. Additionally, RiskIQ monitors digital risks by assessing third-party vendors for vulnerabilities, leakages, and compromise indicators, with a focus on threats like Magecart attacks that exploit integrations to skim payment information. Automated scoring prioritizes high-impact risks across the vendor portfolio, helping organizations mitigate cascading exposures from interconnected ecosystems. A notable implementation occurred in May 2018, when partnered with RiskIQ to deploy its product suite for advanced threat analysis, automating the defense of the bank's digital presence by providing detailed insights into assets and potential risks across , , and channels. These specialized solutions integrate seamlessly with RiskIQ's primary threat intelligence and attack surface management platforms to enhance overall visibility.

Integration with Microsoft

Technological merger

Following the acquisition of RiskIQ by in August 2021, the initial technical integration focused on embedding RiskIQ's threat intelligence feeds into key security products. By late 2021, these feeds began enhancing Defender for Endpoint and Azure Sentinel, providing organizations with enriched external threat data to improve detection and response capabilities across endpoints and environments. Key enhancements emerged through the expansion of Microsoft's attack surface management offerings, leveraging RiskIQ's reconnaissance data to identify and prioritize external vulnerabilities. This integration enabled unified dashboards in Microsoft 365 Defender and Azure Sentinel, offering visibility into hybrid environments by correlating internal signals with RiskIQ's internet-wide insights on exposed assets and threat actor behaviors. For instance, Microsoft Defender External Attack Surface Management, built on RiskIQ's scanning engine, automates the discovery of unmanaged internet-facing resources, reducing blind spots in multi-cloud setups. Technical synergies were realized by combining RiskIQ's internet-scale scanning capabilities—drawing from petabytes of global data—with 's Azure cloud infrastructure, enabling scalable, real-time processing of over 43 trillion daily security signals. This fusion powered Microsoft Defender Threat Intelligence, which merges RiskIQ's tracking (covering more than 250 actors and 35 families) with 's internal for proactive threat hunting. The result was improved scalability, allowing security teams to graph connections between digital assets and attacker infrastructure without performance bottlenecks. A major milestone came in 2022 with the achievement of full compatibility between RiskIQ's platforms and 's ecosystem, facilitating seamless data flow. Connectors such as RiskIQ PassiveTotal and Illuminate were deployed in Sentinel's Content Hub, enabling automated enrichment of incidents via Logic Apps and direct querying of RiskIQ datasets for investigations. This API interoperability extended to Defender for Endpoint by mid-2023, where RiskIQ data supported automated asset discovery and mapping, ensuring bidirectional synchronization for hybrid workflows.

Post-acquisition developments

Following the acquisition, RiskIQ underwent significant operational shifts as its technologies were gradually integrated into 's ecosystem, culminating in the migration of standalone features to Microsoft Defender Threat Intelligence (MDTI) by 2024. This process involved absorbing RiskIQ's threat intelligence and management capabilities into MDTI, which explicitly described as formerly RiskIQ, to provide unified visibility into external threats. By mid-2024, announced the end-of-life for certain independent RiskIQ tools, with the standalone platform ceasing operations on June 30, 2024, prompting organizations to transition to integrated solutions. In October 2025, enhanced the Threat Intelligence integration by converging MDTI directly into and XDR, rolling out advanced features that improved real-time cyber risk insights and automated response across hybrid environments. This update built on RiskIQ's foundational data, enabling security teams to ingest and act on a broader of signals from over 78 trillion daily events, thereby streamlining incident and reducing exposure to emerging . As of November 2025, the integration advanced further with Threat Intelligence Premium fully embedded in and XDR, processing 100 trillion daily signals to enhance hunting and response. These developments had notable impacts on users, with providing transition guidance for legacy RiskIQ clients through documentation on migrating to suites, including passive mode onboarding for to minimize disruptions during the shift. Legacy subscribers received extended access periods to facilitate and reconfiguration, while the integration expanded availability of RiskIQ-derived threat —such as internet-wide scans and actor profiles—to E5 and equivalent security subscribers, enhancing baseline without additional licensing in many cases.

References

  1. [1]
    RiskIQ - Products, Competitors, Financials, Employees ... - CB Insights
    It was formerly known as Procurant. The company was founded in 2009 and San Francisco, California. In July 2021, RiskIQ was acquired by Microsoft. Headquarters ...
  2. [2]
    Microsoft confirms it's buying cybersecurity startup RiskIQ
    Jul 12, 2021 · RiskIQ was founded in 2009, and has raised $83 million in funding to date.
  3. [3]
    Microsoft Acquires RiskIQ to Strengthen Cybersecurity
    Jul 12, 2021 · Microsoft is announcing that we have entered into a definitive agreement to acquire RiskIQ, a leader in global threat intelligence and attack surface ...
  4. [4]
    RiskIQ - 2025 Company Profile, Team, Funding & Competitors - Tracxn
    Oct 16, 2025 · It operates as a Cyber threat intelligence and digital threat management platform. RiskIQ has raised $83M in funding from investors like Summit ...
  5. [5]
    RiskIQ company information, funding & investors - Invest NY
    Founded in 2009, RiskIQ had built a strong reputation and a significant client base that included 30% of the Fortune 500, with notable customers like Facebook, ...
  6. [6]
    RiskIQ: The Digital Threat Hunter Using AI To Define The Future Of ...
    Sep 5, 2018 · Founded in 2009, RiskIQ stands as a global leader in cyber security, specializing in digital threat management. Asserting that an estimated ...
  7. [7]
    Microsoft acquires cybersecurity firm RiskIQ for $500M | VentureBeat
    Jul 14, 2021 · Microsoft is acquiring RiskIQ, which provides cybersecurity services, including malware and spyware monitoring and mobile app security.
  8. [8]
    Microsoft Adds ASM & Threat Intel After RiskIQ Purchase
    Aug 2, 2022 · Microsoft announced two new offerings Tuesday built on last year's acquisition of RiskIQ: Defender External Attack Surface Management (EASM) and Defender ...<|control11|><|separator|>
  9. [9]
    Microsoft Acquires RiskIQ for Cybersecurity
    Jul 12, 2021 · Microsoft announced its intent to acquire RiskIQ, representing the next stage of our journey that's been more than a decade in the making.
  10. [10]
    RiskIQ - Crunchbase Company Profile & Funding
    About RiskIQ​​ RiskIQ is a security company that provides digital threat management solutions for software vendors.
  11. [11]
    Microsoft confirms acquisition of cybersecurity firm RiskIQ
    Jul 13, 2021 · San Francisco-based RiskIQ was founded in 2009 by Elias Manousos, Chris Kiernan and David Pon. The firm raised approximately $83m in funding ...
  12. [12]
    Curiosity Is Necessary To Succeed In San Francisco Information ...
    Dec 15, 2014 · "Prior to founding RiskIQ, I was VP of R&D at web security company Securant Technologies, which was acquired by RSA Security in 2001. I ...
  13. [13]
    Episode 41: Elias Manousos | KBI.Media
    Co-Founder and Chief Executive Officer, RiskIQ, Elias Manousos is a security technology expert and experienced executive with over 20 years of delivering ...Missing: background | Show results with:background<|separator|>
  14. [14]
    Chris Kiernan - Founder @ RiskIQ - Crunchbase Person Profile
    Chris has been designing and building data-intensive, Internet-scale applications for more than 16 years. He is responsible for driving web and mobile ...Missing: background | Show results with:background
  15. [15]
    David Pon | YourStory
    David Pon is the Co founder Developer at RiskIQ. Prior to this he was working as a Senior Engineer at Crossing.com . He has studied BS from UC San Diego.Missing: background | Show results with:background
  16. [16]
    David Pon - Executive Bio, Work History, and Contacts - people
    He is responsible for the development and delivery of new innovations at RiskIQ. Previously, David held key application development positions with some of the ...
  17. [17]
    RiskIQ PassiveTotal: Review | Security Weekly Labs - SC Media
    Apr 22, 2021 · RiskIQ was founded in 2009 by Lou Manousos, Chris Kiernan and David Pon, all three of whom continue to lead over 200 RiskIQ employees today, ...
  18. [18]
    RiskIQ Raises $25M to Meet Accelerating Demand for Web and ...
    May 29, 2014 · RiskIQ helps companies prevent attackers from exploiting their web sites, mobile apps and advertising networks to distribute malware and commit ...Missing: early 2009
  19. [19]
    Microsoft to Acquire Threat Intelligence Vendor RiskIQ - SecurityWeek
    Jul 12, 2021 · RiskIQ raised a total of $83 million over multiple venture capital funding rounds since launching in 2009 as a vendor capable of providing early ...
  20. [20]
    Web and Mobile Security Solutions Innovator RiskIQ Secures $10 ...
    Jul 18, 2013 · Founded in 1984, Summit Partners has raised nearly $15 billion in capital, and provides equity and credit for growth, recapitalizations, and ...Missing: backgrounds | Show results with:backgrounds
  21. [21]
    RiskIQ Raises $10M in Series A Funding - FinSMEs
    Jul 18, 2013 · RiskIQ, a San Francisco, CA-based provider of security solutions, raised $10m in Series A funding from Summit Partners.
  22. [22]
    RiskIQ Raises $25M in Series B Financing - FinSMEs
    RiskIQ, a San Francisco, CA-based platform that detects online threats to a brand's customers, raised $25m in Series B round of financing.
  23. [23]
    Digital Risk Management Leader RiskIQ Attracts $30.5 Million in ...
    Nov 10, 2016 · Existing investors Summit Partners, Battery Ventures, and MassMutual Ventures also participated in the round, further validating the company's ...<|control11|><|separator|>
  24. [24]
    Digital Threat Monitoring Firm RiskIQ Raises $30 Million ...
    RiskIQ, which helps detect digital threats stemming from areas such as the Web, malvertising and social media, has closed $30.5 in a Series C funding round ...
  25. [25]
    RiskIQ Raises $15M in Series D Funding - FinSMEs
    RiskIQ, a San Francisco, CA – based attack surface management company, raised $15m in Series D funding. The round was led by National Grid Partners (NGP), ...
  26. [26]
    2025 Funding Rounds & List of Investors - RiskIQ - Tracxn
    Oct 16, 2025 · RiskIQ has raised a total of $83M over 4 funding rounds: 2 Early-Stage and 2 Late-Stage rounds. RiskIQ's largest funding round so far was a ...
  27. [27]
    RiskIQ's Competitors, Revenue, Number of Employees ... - Owler
    Where is RiskIQ's headquarters? RiskIQ's headquarters is in San Francisco California, USA ; How many employees does RiskIQ have? RiskIQ has 200 employees ; What ...
  28. [28]
    Microsoft to acquire cybersecurity firm RiskIQ as cyber threats mount
    Jul 12, 2021 · Prior to the acquisition, RiskIQ had raised more than $80 million from investors. Most recently, it raised a $15 million Series D round ...
  29. [29]
    Microsoft Agrees to Acquire Cybersecurity Company RiskIQ
    Jul 12, 2021 · Software giant said to pay more than $500 million in cash for the San Francisco company.Missing: details | Show results with:details
  30. [30]
    [PDF] RiskIQ Illuminate® Internet Intelligence Platform
    RiskIQ Illuminate is the only threat intelligence solution with patented infrastructure chaining technology to automatically find and score risks and ...
  31. [31]
    RiskIQ Illuminate - Connectors | Microsoft Learn
    RiskIQ Illuminate reveals cyber threats relevant to your critical assets through connected digital relationships.
  32. [32]
    [PDF] RiskIQ External Threats®
    RiskIQ absorbed internet security intelligence via human-web simulation and smart crawling—a unique combination to detect threats to brands and customers.Missing: early 2009
  33. [33]
    RiskIQ looks at just one evil Internet minute - - Enterprise Times
    Jul 24, 2017 · New phishing pages: 100 per minute; Malvertising: 14.5 incidents per minute; Pirate content: 4,300 people globally exposed to malware from ...
  34. [34]
    [PDF] RiskIQ® Attack Surface Management Solutions - Apex Assembly
    The RiskIQ platform provides unified visibility, insight, and control for exploits, attacks, and adversaries across web, social, and mobile channels. With ...
  35. [35]
    [PDF] Attack Surface Management Solutions - CyberKnight
    RiskIQ Digital Footprint®. Discover and Monitor your Digital Attack Surface. Digital Footprint continuously discovers an inventory of your internet-exposed.
  36. [36]
    RiskIQ Attack Surface Management - Microsoft Marketplace
    The RiskIQ Intelligence integration combines and enriches Microsoft's Security Ecosystem and Azure Sentinel with petabytes of external Internet security ...
  37. [37]
    RiskIQ Digital Footprint - Connectors - Microsoft Learn
    RiskIQ Digital Footprint for Microsoft enables security teams to take control of their attack surface, reducing their risk and creating a better defense.
  38. [38]
    Avoid Third Party Mobile Android App Stores, RiskIQ Warns
    Apr 2, 2018 · Included in RiskIQ's blacklisted apps are the 14,758 flagged for adware, nearly 80 percent of which were also identified for malicious behaviors ...
  39. [39]
    Risks from fraudulent mobile apps and unauthorized app stores
    Jun 17, 2015 · The study by RiskIQ examined the mobile footprint of 45 top UK companies across five vertical sectors, to give a snapshot of the vulnerabilities ...
  40. [40]
    [PDF] Protect Your Brand, From External Threats
    RiskIQ helps protect your brand with active mapping, monitoring, mitigating, and managing external threats and schemes against your digital identity. Security ...Missing: fraud | Show results with:fraud
  41. [41]
    [PDF] RiskIQ Illuminate® Internet Intelligence Platform Third-Party ...
    RiskIQ's Third-Party Intelligence enables security professionals to quickly understand the security posture of other organizations of interest. Whether ...
  42. [42]
    [PDF] Magecart: The State of a Growing Threat
    Thousands of security analysts use RiskIQ to expedite investigations, monitor their attack surface, assess risk, and remediate threats. Learn how RiskIQ ...
  43. [43]
    Automated Enrichment with Petabytes of Internet Intelligence
    RiskIQ PassiveTotal pack for Cortex XSOAR enables security teams to scale and automate their threat detection and response programs. RiskIQ's. Internet ...
  44. [44]
    Standard Bank leverages RiskIQ product suite to automate the ...
    May 3, 2018 · RiskIQ now provides Standard Bank in-depth information about its digital assets and highlights potential risks. The Standard Bank security team ...
  45. [45]
    Microsoft puts its RiskIQ acquisition to work - TechCrunch
    Aug 2, 2022 · Microsoft puts its RiskIQ acquisition to work · Consolidation begins to hit the carbon credit market.
  46. [46]
    Microsoft shares attack surface management solutions
    Aug 2, 2022 · Microsoft announces two new security products to help organizations lock down their infrastructure and reduce their overall attack surface.
  47. [47]
    Threat intelligence integration in Microsoft Sentinel
    Sep 3, 2024 · Microsoft Sentinel gives you a few ways to use threat intelligence feeds to enhance your security analysts' ability to detect and prioritize known threats.
  48. [48]
    RiskIQ Illuminate Content hub solution within Microsoft Sentinel
    Mar 4, 2022 · To ensure the playbooks have access to both RiskIQ and Sentinel you will have to ensure the associated API connections show as “connected”. We' ...
  49. [49]
    Microsoft Defender for Endpoint Can Now Discover Internet-Facing ...
    Apr 19, 2023 · Microsoft Defender for Endpoint ... The new feature leverages the existing network telemetry and RiskIQ integration to automatically map all ...<|control11|><|separator|>
  50. [50]
    Microsoft Secure: Explore innovations transforming the future of ...
    Mar 28, 2023 · In August 2022, we introduced Microsoft Defender Threat Intelligence (MDTI), formerly RiskIQ, which enables 360-degree visibility into threats.
  51. [51]
    Changelog | ElastiFlow
    RiskIQ EOL - Since RiskIQ will reach its end-of-life on June 30th 2024, NetObserv v7 will no longer support threat enrichment through RiskIQ. NetIntel ...
  52. [52]
    It's Not Me, It's You: Why Companies Are Breaking Up with RiskIQ
    Jun 4, 2024 · RiskIQ has been a valuable resource in the cybersecurity community, known for its digital footprint management and external threat detection.
  53. [53]
    MDTI is Converging into Microsoft Sentinel and Defender XDR
    That's why Microsoft is converging Microsoft Defender Threat Intelligence (MDTI) directly into Defender ... October 2025, with the rest of the features ...Missing: RiskIQ | Show results with:RiskIQ
  54. [54]
    Microsoft Defender Threat Intelligence | Microsoft Security
    Defender Threat Intelligence enables security professionals to directly access, ingest, and act upon our powerful repository of threat intelligence.<|control11|><|separator|>
  55. [55]
    Migrate to Microsoft Defender for Endpoint from non-Microsoft ...
    Sep 29, 2025 · Migration involves starting with non-Microsoft protection active, then configuring Defender in passive mode, onboarding devices, and finally ...
  56. [56]
    RiskIQ 2025 Company Profile: Valuation, Investors, Acquisition
    Developer of a digital threat management platform designed to offer unified insight and control for external threats.