Resources

Use Cases, Product Information and White Papers

Industry-Specific Collateral

Ridgeback is designed from the ground up to protect your enterprise, no matter how small or large.

Cybersecurity in Banking and Financial Services

Regulatory compliance demands comprehensive, deep visibility into system operations. Ridgeback delivers insights into vulnerabilities and productivity concerns, especially across disparate network segments when branch office locations are a part of the picture.

Managing the Private Equity Life Cycle

Now more than ever, catastrophic cyber attacks on a portfolio can eviscerate financial returns for a private equity owner. Ridgeback serves the ownership life-cycle from pre-closing due diligence through to a successful exit.

Security for Managed Services and Managed Security Services

With multi-tenancy and a deployment architecture unrivaled in its ease, Ridgeback addresses both situational awareness and security objectives across an IT services provider’s large and diversified clientele.

Cybersecurity in Public Utilities

As you have seen in the news, public utilities are not only targeted by criminals seeking ransomware, but also by foreign nations in order to disrupt the operation of our country. All public utilities are too important to NOT have Ridgeback protecting their networks.

Network Protection for the Manufacturing Industry

Manufacturers manage OT-heavy environments.  Ridgeback acts on layer 2, folding every single networked endpoint into its security envelope, no matter what hardware, operating systems and unmanaged devices may be in the network.

Cybersecurity and Healthcare

Hospital breaches are not only the most costly in financial terms, there are patients’ lives on the line.  If you’re concerned about patient records and the security of life-saving IoT healthcare devices, Ridgeback folds every single networked endpoint into its security envelope, no matter what type.

Risk Advisors and Cyber Auditors

Because Ridgeback can be used from a single laptop taken into a client’s environment, cyber assessments with Ridgeback provide instantaneous, valuable insights not available from any other tool. Ridgeback’s unique measures of network hygiene, configuration issues and vulnerabilities are a powerful way to serve clients concerned about their exposure.

Ridgeback Product Reference Documentation

Ridgeback Product Overview

A comprehensive look at Ridgeback capabilities and deployment architecture in 4 pages.

Ridgeback Case Studies

Examples of Ridgeback’s impact in the first 24 hours of deployment. 

Ridgeback Theories of Cyber Defense

A brief investigation of cyber defense methods.

Ridgeback Pro, Business, Enterprise

A profile of Ridgeback’s portable, situational awareness and complete security product editions.

Ridgeback MSP's White Paper

How MSPs and MSSPs gain competitive advantage with Ridgeback.

Ridgeback MSSP Lifecycle Primer

Brief profile of the tools in Ridgeback that help MSSPs drive sales, profitability and renewals.

Ridgeback Trial Guide

A review of the steps to discovering Ridgeback’s capabilities in a trial deployment.

Ridgeback Keys to Network Security

A framework delivering enhanced situational awareness, network security and disrupting the adversary.

Ridgeback Lateral Movement White Paper

A short primer on lateral movement, and why it must be stopped.

Ridgeback Product Categories

How to think about Ridgeback in the context of existing network security solutions.

Ridgeback vs Classification Solutions

Ridgeback contrasted with solutions that use endpoint and network data classification.

Ridgeback Mid-sized Businesses

Mid-sized businesses need not acquire numerous solutions from multiple vendors when Ridgeback is deployed.

Ridgeback Micro-Segmentation White Paper

Investigation of the benefits of micro-segmentation, particularly using Ridgeback’s approach.

Ridgeback Situational Awareness White Paper

The key to any security framework is knowing what you have and how it is behaving.

Ridgeback Rapid Assessments Primer

Ridgeback portable edition provides profound visibility into network operations in 20 minutes. No other solution can do that.

Ridgeback Policy Framework

Securing the network environment means having the flexibility to enforce acceptable-use.  Ridgeback’s rich policy framework gives you that capability.