Sign In  |  Register  |  About Santa Clara  |  Contact Us

Santa Clara, CA
September 01, 2020 1:39pm
7-Day Forecast | Traffic
  • Search Hotels in Santa Clara

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Red Sift Launches Suite of Interoperable Applications to Enable Organizations to Achieve Cyber Resilience

Cyber Resilience Applications Built on API-driven Red Sift Pulse Platform Help Organizations Prevent Intrusions that Disrupt Businesses

Red Sift today launched a suite of four interoperable applications to enable organizations to proactively address cybersecurity risk before an incident happens. The applications, which help defend against brand abuse, exact email impersonation, and vulnerable internet-facing cloud assets and certificates, are built on a platform that combines internet-scale cybersecurity intelligence, innovative generative AI and integration with existing security tools.

Organizations today are faced with a new and powerful triple threat that makes them more reactive to security incidents than ever. Security teams lack real-time visibility into the risks and threats facing their businesses, such as lookalike domains that impersonate an organization’s brand and ever-expanding attack surfaces. At the same time, an increasing volume of threats, siloed tools and understaffing issues make it harder than ever to stay secure. Lastly, new regulations such as the SEC cybersecurity disclosure rules and DORA increase the burden on security teams and the C-suite to report on cyber risks and attacks to the Board on a real-time basis.

To meet these challenges, security organizations need to adopt a new operating model that enables them to achieve cyber resilience, specifically the ability to anticipate cybersecurity threats and withstand and quickly recover from attacks. This model requires a fundamentally different approach to security that is continuous, automatic and proactive.

To put security teams on the path to cyber resilience, Red Sift today unveiled the following interoperable applications:

  • Red Sift Brand Trust, which defends against brand abuse and lookalike domain attacks through innovative capabilities including GPT-powered asset reasoning, automated logo detection powered by deep learning machine vision models, and integrated takedown;
  • Red Sift OnDMARC, which protects against phishing and business email compromise (BEC) attacks while boosting brand recognition through award-winning, cloud-based DMARC, DKIM, SPF and BIMI configuration and management;
  • Red Sift ASM, which continuously scans domains, subdomains, hosts, and IP addresses and cloud accounts to proactively identify mismanaged or unmanaged assets with unmatched speed; and
  • Red Sift Certificates, which stops PKI related downtime and security risks through market-leading certificate discovery monitoring, management and performance.

“Historically, organizations have been over-reliant on point solutions where issues can fall through the cracks when used to solve complex, interconnected security challenges,” said Rahul Powar, CEO at Red Sift. “We know that if security teams are going to deal with their regulatory burden and operational overhead both now and in the future, they need solutions that integrate with their workflow and the tools already in place to give them more leverage. With our new application suite, we’re automating and integrating these complex and tedious workflows in a manner that helps organizations have a significantly more proactive and timely stance on security.”

As its foundation, the Red Sift Pulse Platform ingests terabytes of cybersecurity intelligence every day so teams can get complete visibility into what’s most important. This includes up to 150 million domain and subdomain registrations, 20 million spam trap emails, 400,000 certificate registrations and 250 million email authentications per day. The platform leverages innovative generative AI on top of the intelligence signals to help security professionals see their defenses and emerging risks in real-time, remediate risk before an active threat emerges, and drive operational efficiency at scale.

For more information on the Red Sift applications and the Pulse Platform or to request a demo, please visit https://redsift.com/.

About Red Sift

Red Sift enables organizations to anticipate, respond to, and recover from cyber attacks while continuing to operate effectively. The award-winning Red Sift application suite is the only integrated solution that combines four interoperable applications, internet-scale cybersecurity intelligence, and innovative generative AI that puts organizations on a robust path to cyber resilience.

Red Sift is a global organization with offices in North America, Australia, Spain, and the UK. It boasts a global client base across all industries, including Domino’s, ZoomInfo, Athletic Greens, Pipedrive, and top global law firms. Red Sift is also a trusted partner of Entrust, Microsoft, Cisco and Validity, among others. Learn more at redsift.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 SantaClara.com & California Media Partners, LLC. All rights reserved.