Ransomware, Risk Assessments/Management, Risk Identification/Classification/Mitigation

ThreatNG Security Delivers Ransomware Monitoring Solution

ThreatNG Security has released a Ransomware Susceptibility Assessment, Reporting and Monitoring Solution that organizations can use to "assess their ransomware susceptibility externally and monitor their networks for potential threats," according to the company.

The solution empowers organizations to identify and mitigate the risk of ransomware attacks, ThreatNG noted. It consists of the following components:

  • Breach and Ransomware Susceptibility Score provides organizations with a view of their security posture, identification and prioritization of areas for improvement.
  • DarCache Ransomware offers a searchable intelligence repository of ransomware events and attacks.
  • Ransomware Report highlights and describes an organization's exposure to ransomware vectors.

ThreatNG Helps Organizations Improve Their Security Posture

Organizations can use the Ransomware Susceptibility Assessment, Reporting and Monitoring Solution to enhance their security posture across several areas, including:

  • Cloud security uncovers vulnerable cloud assets and address ransomware threats across their cloud environments.
  • SaaS security identifies active SaaS apps and protect these apps against ransomware attacks.
  • Data security detects and secures vulnerable data.
  • Application security can find and secure at-risk apps.
  • Supply chain security can identify potential vulnerabilities with third-party suppliers.
  • API security can detect exposed APIs.

ThreatNG Launches Security Ratings Solution

The Ransomware Susceptibility Assessment, Reporting and Monitoring Solution release comes after ThreatNG in October 2023 announced a Security Ratings solution that provides organizations with external attack surface and digital risk intelligence.

Organizations can use Security Ratings to analyze their security posture, ThreatNG said. They can also utilize ThreatNG's Susceptibility and eXposure scoring to assess their susceptibility to ransomware, phishing and other cyber threats.

ThreatNG offers products and solutions for external attack surface management (EASM), digital risk protection and security ratings. Organizations can use these products and solutions to detect and mitigate threats across their digital assets.  

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.