Security News > 2021 > February > RidgeBot 3.2 targeted attack simulation: Designed to combat high-profile ransomware attacks

RidgeBot 3.2 targeted attack simulation: Designed to combat high-profile ransomware attacks
2021-02-05 01:45

Ridge Security announces new capabilities in RidgeBot that combat ransomware.

RidgeBot couples ethical hacking techniques with AI-driven, decision-making algorithms to help identify and validate weak credentials and frequently exploited vulnerabilities, in order to help minimize damage from simple or sophisticated, extortion-encryption attacks such as ransomware attacks.

Current ransomware tradecraft is highly detectable and highly signaturable, but the reality of IT and Security today - accelerated cloud migration, Work from Anywhere initiatives, Ransom as a Service and other opportunistic trends - exacerbate an already challenging task for network security admins.

"Given the rise in ransomware's far-reaching presence and impact, the newly released RidgeBot 3.2 is focused on preventing ransomware intrusion, delivering attack simulation for 27 high-profile ransomware entry point vulnerabilities, with more to come," said Lydia Zhang, Co-founder and President of Ridge Security.

RidgeBot's approach covers two of the Top 3 ransomware infection vectors accounting for approximately 60% of incidents: Remote Desktop Protocol, and Software and Network vulnerabilities.

RidgeBot delivers details of the attack path and killchain data to Enterprise security teams for an accurate picture of how prone their environment may be to ransomware attacks, giving them an opportunity to rehearse their incident response.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/0eE9CphA5I4/