TMCnet News

Randori Launches Automated 'Attack Platform,' Industry's First SaaS Solution to Bring Elite Red Team Experience to the Mass Market
[February 11, 2020]

Randori Launches Automated 'Attack Platform,' Industry's First SaaS Solution to Bring Elite Red Team Experience to the Mass Market


WALTHAM, Mass., Feb. 11, 2020 /PRNewswire/ -- Randori today launched its flagship product, the Randori Attack Platform. Flipping the economics of security, Randori is enabling organizations to practice defending against real-world attacks in a safe, cost-effective and continuous manner, helping them assess where and how they are most likely to be breached.

Randori Attack Platform

Designed by some of the best minds in offensive security, the platform mirrors today's nation-state actors and criminal adversaries by emulating all stages of a real-world attack. Dozens of leading organizations are already using Randori to build out their red team capabilities, including Greenhill & Co., ACLU, VMware Carbon Black and the Center for Strategic and International Studies.

Delivering the Red Team Experience by Automating Hacker Logic

It's no secret the enemy has the advantage and the security industry continues to struggle. Adversarial nation-states or criminal groups have the financial resources and incentives to build advanced and highly automated cyber weaponry. Unfortunately, the tools organizations rely on to assess their security have not kept pace, leaving the industry flying blind. With today's launch, Randori is the first company to provide organizations with an automated platform comparable to those held by today's adversaries.

"Having lived through a brach myself, I learned the hard way that knowing how well you're doing only comes from defending against real-world attacks," said Brian Hazzard, Randori's CEO and co-founder. "At Randori, we're helping CISOs evolve away from a reactive posture to one that's proactive and rooted in offensive security. By defending against real-world attacks, we help security leaders think like hackers and prepare for the unexpected. Previously only available to the wealthiest of businesses, the Randori Attack Platform brings this capability to the mass market for the first time."



Core to Randori's innovation is the automation of hacker logic — the decision-making process that determines when, where and how an attacker is most likely to strike. Over the past two years, Randori has invested millions in developing patent-pending technology that automates the attack techniques used to penetrate some of the world's largest and most secure organizations. With this breakthrough, Randori is uniquely able to deliver a continuous red team experience at scale to organizations for a fraction of the cost.

"Red team engagements are the gold standard in security testing, but they are too expensive to do frequently. Randori's automated methodology bridges the gap, giving me the ability to continuously test my tools, people and processes against real-world scenarios," said John Shaffer, CIO, Greenhill & Co. "Over the past year, Randori has greatly enhanced my visibility into our security stack and been an agent to change our internal culture of security. Randori has helped move us to a continuously more robust security posture."


How the Randori Attack Platform Works

Combining hacker logic with automated surveillance, exploitation and attack tooling in a highly scalable platform, the Randori Attack Platform performs everything from reconnaissance to exfiltration. Unlike a simulation, which replays historical attacks inside artificial boundaries, Randori provides customers the ability to safely launch real-world attacks against their production assets.

Beginning simply with an email address, the Randori Attack Platform:

  • Automatically discovers and monitors the attack surface, using the same surveillance techniques as the adversary.
  • Identifies unexpected gaps in security defenses by testing them against real-world exploits and automated attack tooling.
  • Breaks down issues quickly, providing the insight security teams need to understand and promptly respond.
  • Continuously validates the real-world impact of security improvements over time.

Currently in limited availability, organizations wishing to try the Randori Attack Platform can get started for free at www.randori.com.

About Randori

Randori is your trusted adversary. Designed by some of the best minds in offensive security, our automated attack platform mirrors today's adversaries, helping defenders continuously assess their real-world security. We empower defenders to prove to themselves and management that their organization's most valuable assets are secure. Headquartered in Waltham, MA, with offices in Denver, CO, the company is backed by Accomplice, .406 Ventures and Legion Capital. Learn more at www.randori.com.

Randori Inc.

Cision View original content to download multimedia:http://www.prnewswire.com/news-releases/randori-launches-automated-attack-platform-industrys-first-saas-solution-to-bring-elite-red-team-experience-to-the-mass-market-301002405.html

SOURCE Randori


[ Back To TMCnet.com's Homepage ]