RiskSense

Full spectrum risk-based vulnerability management

Founded in 2015 by a group of cybersecurity experts, RiskSense® provided vulnerability management and prioritization to measure and control cybersecurity risk. The RiskSense platform employed human-interactive machine learning technology and embodied the expertise and intimate knowledge gained from real-world experience in defending critical networks from the world’s most dangerous cyberadversaries.

From its inception, RiskSense invested heavily in research, leading to a variety of patents that were part of the DNA of the RiskSense platform. To stay ahead of cyberadversaries, RiskSense employed a deep bench of security researchers and collaborated via its Fellowship Program with leading IT and cybersecurity programs at New Mexico Tech, UC Riverside and Carnegie Mellon University, among others.

RiskSense was acquired by Ivanti on August 2, 2021.

Product documentation

Find the latest product release notes and announcements, getting started guides, configuration, reporting, terminology and downloadable guides.

Support

RiskSense products and services

Enrich your infrastructure to application security findings with advanced vulnerability intelligence that delivers concise adversarial risk-based prioritization. Achieve end-to-end comprehensive oversight of vulnerability exposure tracking and remediation validation.

Risk-based vulnerability management (RBVM)

Improve cybersecurity posture with true risk-based vulnerability management and prioritization.

Application security orchestration and correlation (ASOC)

Take a risk-based approach to vulnerability management for your application stack.

Vulnerability threat intelligence

Expedite vulnerability assessments and prioritization with access to near-real-time vulnerability threat intelligence.

Vulnerability management as a service (VMaaS)

RBVM as a Service with vulnerability scanning and prioritization.

Penetration testing

Industry-leading penetration testing for hosts/network and web apps.

Data integrations and connectors

Ivanti Neurons for RBVM and ASOC ingest data from a variety of sources. Data is ingested via flat file, XML or web service API.

Questions?

Our experts are here to help answer any questions.