Microsoft looks to boost your business security with RiskIQ takeover

security
(Image credit: Shutterstock)

Microsoft has confirmed it is set to acquire cybersecurity vendor RiskIQ as the software giant continues to shore up its enterprise security offerings.

RiskIQ’s software as a service (SaaS) product offers businesses protection against online security threats such as phishing, and  malware. The company counts the likes of Facebook, BMW, American Express, the US Postal Service, and more among its clients.

Bloomberg says it learned about the acquisition, reportedly worth over $500m, from anonymous sources. 

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and you can also choose to enter the prize draw to win a $100 Amazon voucher or one of five 1-year ExpressVPN subscriptions.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

“The vision and mission of RiskIQ is to provide unmatched internet visibility and insights to better protect and inform our customers and partners’ security programs," said RiskIQ Cofounder and CEO Elias Manousos.

"We’re thrilled to add RiskIQ’s Attack Surface and Threat Intelligence solutions to the Microsoft Security portfolio, extending and accelerating our impact. Our combined capabilities will enable best-in-class protection, investigations, and response against today’s threats.”

Sign of the times

"Microsoft has long been a leader in delivering end-to-end cloud-native security with Microsoft 365 Defender, Microsoft Azure Defender, and Microsoft Azure Sentinel that help protect, detect, and respond to threats in multi-cloud and hybrid cloud environments," Eric Doerr, Microsoft Vice President, Cloud Security wrote in a blog post announcing the news.

"With the acquisition of RiskIQ, we will continue our mission to help customers defend their growing digital estate against increasing cyber threats."

Online security has taken center stage of late thanks to a recent spate of high-profile ransomware attacks orchestrated by exploiting poor endpoint security.

Bloomberg reports that the RiskIQ acquisition adds to Microsoft’s growing portfolio of security products. Last month it acquired ReFirm Labs, which helps secure Internet of Things (IoT) devices. 

Notably, while announcing the ReFirm acquisition, Microsoft shared that it has over 3500 people working on security issues, processing over eight trillion security signals every day, as the company continues on its journey to help protect customers “from the chip to the cloud.”  

The RiskIQ acquisition could be announced over the next few days, according to the anonymous sources, though both companies remained tight-lipped about the deal when approached by Bloomberg.

Via Bloomberg

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.