Product

With unprecedented situational awareness, Ridgeback stops lateral movement before it's too late.

Designed to deter hackers

Shape behavior. Disrupt attacks. Impose Costs.

Discover
  • Obtain comprehensive network visibility
  • Identify LLMNR/NetBIOS presence
  • Identify decommissioned assets
  • Identify missing network assets
  • Discover broken network paths or out-of-spec network traffic
Disrupt
  • Present the entire dark space as filled with live connection opportunities
  • Intercept hostile activity
  • Stop IP address enumeration
  • Freeze malicious communications
  • Implement micro-segmentation
Resolve
  • Implement fine-grained policies to counter out-of-spec communications
  • Isolate offending hosts
  • Ring-fence critical IT assets
  • Forensics tracing
  • Customize alerts (i.e. SMS, Email etc.)

By Thomas Phillips, Inventor & CTO – Ridgeback

"Ridgeback is like using Weaponized Virtual Reality to thwart adversaries."

Something will always get compromised in your network and once it does, the attacker will now be operating from a trusted device inside the firewall. The challenge presented can be difficult to detect and address without Ridgeback.

Network Architecture: Easy, Universal

Ridgeback is truly OS agnostic, operating at layer-2, covering all end-points on a network segment.

One Rcore per network segment will protect your entire network segment, makes it a truly agent-less solution. You can even install it on a laptop.

Comprehensive Visibility

Ridgeback exposes in real-time communications inside your network you haven’t ever seen.

Whether it is misconfigurations, network hygiene problems or hostile behavior, Ridgeback sees it all, both in the live space and dark space. Ridgeback delivers comprehensive visibility into network communications – how the network is actually connected and behaving; seamlessly across IT and OT.

  • Continuous monitoring of network communications on OSI Layers 2, 3 and 4 with communication pattern visualization.
  • Real-time picture of the network map including IPs, OUIs, MACs and Ports.
  • Services and patterns of communication across entire global networks.
  • Real-time attack surface matrix.
  • Asset management and assets added/removed from the network.
  • Discover missing assets and misconfigured devices.
  • Expose multicast name resolution protocols that leak hostnames and other sensitive data about the endpoint.

Competitive Positioning

Ridgeback is like no other security product.

Ridgeback operates at OSI Layers 2, 3 and 4, while other products operate at higher layers that require ubiquitous agents, consume vast resources and generate high volumes of false positives.

Traditional perimeter and EDR solutions simply can’t be relied upon, leading to active and passive network reconnaissance and discovery, and undetected enumeration attempts by threat actors.

No False Promises – No False Positives

Ridgeback disrupts attacks in a real-time by engaging, impairing and evicting intruders at the inception of the exploit using man-in-the-middle automation.

Ridgeback protects your endpoints by slowing down the attacker in its path.