RidgeSecurity Penetration Testing Solution Hardens Networks with Expanded Ransomware Protection

by | Feb 2, 2021 | AI in Automated Pen Test

Reimagine ransomware: RidgeBot® 3.2 targeted attack simulation are designed to combat high-profile ransomware attacks

Santa Clara, CA – Ridge Security, cutting-edge pen-testing solution provider announces new capabilities in RidgeBot® that combat ransomware — a form of blackmail that has devastated businesses and boardrooms globally. RidgeBot® couples ethical hacking techniques with AI-driven, decision-making algorithms to help identify weak points, weak credentials and frequently exploited vulnerabilities, in order to help minimize damage from simple or sophisticated, extortion-encryption attacks that are characteristic of ransomware attacks.

With the distraction and distress of the pandemic, ransomware hackers continue to hone their tradecraft and combine encryption with extortion in a lucrative practice that is projected to cost USD 20B in damages this year alone. Current ransomware tradecraft is highly detectable and highly signaturable, but the reality of IT and Security today — accelerated cloud migration, Work from Anywhere initiatives, Ransome as a Service and other opportunistic trends — exacerbate an already challenging task for network security admins.

“Given the rise in ransomware’s far-reaching presence and impact, the newly released RidgeBot 3.2 is focused on preventing ransomware intrusion, delivering attack simulation for 27 high-profile ransomware entry point vulnerabilities, with more to come.” said Lydia Zhang, Co-founder and President of Ridge Security, “With RidgeBot, your network is always locked down, always patch-up to date, always ready for audit — at minimal cost and human intervention.”

RidgeBot’s approach covers two of the Top 3 ransomware infection vectors accounting for approximately 60% of incidents: Remote Desktop Protocol (RDP), and Software and Network vulnerabilities.

The RidgeBot 3.2 ransomware template includes scanning and exploitation for the following classes of vulnerabilities:

  • Remote Code/Command Execution (RCE)
  • Weak Password and Credential Stuffing (for example, SSH, Redis, and SQL Server)
  • Server Message Block (SMB)
  • WebLogic and Other File Uploads

RidgeBot delivers details of the attack path and killchain data to Enterprise security teams for an accurate picture of how prone their environment may be to ransomware attacks, giving them an opportunity to rehearse their incident response.

For more information:

Ransomware Attack Whitepaper: The Ransomware Rampage of 2020—And How to Survive 2021

About Ridge Security Technology

Ridge Security delivers ethical, efficient and affordable pen testing solutions to enterprises, small and large. We ensure our customers stay compliant, alerted and secure at all times in the cyber world. The management team has many years of networking and security experience. Ridge Security is located in the heart of Silicon Valley and is expanding into other areas including Latin America, Asia and Europe.

RidgeBot, a robotic penetration testing system, fully automates the testing process by coupling ethical hacking techniques to decision-making algorithms. RidgeBots locate, exploit and document business risks and vulnerabilities discovered during the testing process, highlighting the potential impact or damage.

Contact us:

marketing@ridgesecurity.ai