Skip to main content
TrustRadius
Ridgeback

Ridgeback

Overview

What is Ridgeback?

Ridgeback Network Defense is a security solution designed to provide robust protection for IT systems by actively disrupting exploitation operations after an attacker has gained initial access. According to the vendor, Ridgeback is suitable for organizations of all sizes, from small businesses to large...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Network Security Software

Be the first one in your network to review Ridgeback, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

Sorry, this product's description is unavailable

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Hyper Private Access?

HPA is a Business VPN, or Virtual Private Network, presented as a secret, safe tunnel on the internet that companies can use to keep their online stuff private and secure.

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Return to navigation

Product Details

What is Ridgeback?

Ridgeback Network Defense is a security solution designed to provide robust protection for IT systems by actively disrupting exploitation operations after an attacker has gained initial access. According to the vendor, Ridgeback is suitable for organizations of all sizes, from small businesses to large enterprises. It is commonly used by Chief Information Security Officers (CISOs), IT Managers, Network Administrators, Security Analysts, as well as financial firms, manufacturers, and middle-market Managed Security Service Providers (MSSPs).

Key Features

Easy Installation: Ridgeback offers a straightforward installation process and user-friendly management.

Disruptive Cyber Deterrent: According to the vendor, Ridgeback is the only cyber deterrent that disrupts and impairs adversaries at the early stages of an exploit.

Deterministic Hostile Behavior Exposure: Ridgeback reliably exposes hostile behavior without generating false positives.

Portable Solution: Ridgeback can be deployed on a single laptop, providing flexibility and portability.

Layer 2 Network Compatibility: Ridgeback is compatible with Layer 2 addresses, making it suitable for both IT and OT networks.

Instant-On Operation: Ridgeback operates instantly without requiring additional network or endpoint resources.

Comprehensive Network Visibility: Ridgeback provides comprehensive visibility into network communications, including identifying misconfigurations, network hygiene issues, and hostile behavior.

Identification of LLMNR/NetBIOS Presence: Ridgeback can detect the presence of LLMNR and NetBIOS protocols that may leak sensitive data about endpoints.

Detection of Decommissioned Assets: Ridgeback can identify decommissioned assets in the network to prevent unauthorized access.

Identification of Missing Network Assets: Ridgeback can identify missing network assets, providing a comprehensive view of the network.

Ridgeback Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation