Radar

Identifies potential security threats in real-time, monitoring breached credentials, password reuse, domain fraud, and more to help companies defend against cyber attacks.
Cybersecurity Threat Intelligence Attack Surface Monitoring

Radar is a threat intelligence and attack monitoring service designed to help companies defend against outside threats. It lets customers spot weaknesses that hackers can exploit. The service is designed to provide customers with intelligence they can act on to help defend against and respond to cyber attacks.

Radar monitors several areas of security concern:

  • Breached Credentials: Looks for exposed credentials and can help prevent attackers from using them to break into sensitive accounts.
  • Password Reuse: Finds reused passwords on multiple sites, flagging extra risk.
  • Domain Fraud: Finds registered typosquat domains that can be used to impersonate your brand.
  • Sub Resource Integrity: Monitors the integrity of application sub-resources to prevent users from running malicious code.
  • Attack Surface Monitoring: Notifies customers when new services are added to their attack surface.
  • Certificate Monitoring: Monitors newly issued TLS certificates related to their company, helping with Shadow IT and phishing attacks.

Radar works by finding potential problems and reporting them in real time. For example, it can spot a newly issued certificate for a domain that includes your company's name and warn you of possible phishing attacks. That lets you take action before an attack can take place.

Radar's interface is designed to be easy to use, with no technical expertise needed. Each module comes with a helpful explanation of what it's finding and what that means for security. The service can be integrated with popular chat services like Slack and Teams for notifications.

Radar pricing is tiered, with options for small businesses and larger enterprises. The Compliant tier begins with a scan target and includes external vulnerability scanning, single sign-on and integration with other tools. The Scale tier adds attack surface monitoring, breached credential tracking and TLS configuration monitoring. The Real-Time tier offers the most comprehensive coverage, with daily security scans and continuous monitoring.

Radar also offers a 14-day free trial, so you can try its features without committing to a purchase. The trial includes access to the Real-Time tier, which lets you monitor one domain and up to 16 targets.

With real-time threat intelligence, Radar can help companies stay one step ahead of potential cyber attacks and maintain a robust security posture.

Published on June 14, 2024

Related Questions

Tool Suggestions

Analyzing Radar...