Press release

Red Sift Extends Attack Surface Management into Cloud Network Assets and Resources

0
Sponsored by Businesswire

Red Sift, the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today announced the Fall 2023 product release. New features in this release include cloud integrations to provide customers with comprehensive coverage and complete visibility of their attack surface in AWS, Google Cloud Platform and Azure environments.

“Security leaders know attack surface management (ASM) is no longer optional. 61% of organizations expect the board to demand an attack surface management plan this year,” said Ivan Ristić, chief scientist at Red Sift. “These plans have to account for the complete attack surface, which must include a holistic, up-to-date view of cloud assets, resources, and their risk profile. The new cloud integration makes this possible by providing an automatically updated view of an organization’s cloud assets and resources, including those that are temporary or short-lived and left forgotten and unprotected.”

Security leaders are grappling with misconfigurations and security issues resulting from complex, multi-cloud deployments. The new release solves for visibility into and across AWS, Google Cloud Platform, or Azure environments without diving into the configuration console of each platform. Leading security teams that were part of the Beta for the summer release were able to discover and monitor six times more assets than were previously inventoried.

Enhancements in the Fall 2023 release on the Red Sift Digital Resilience Platform include:

  • Automatic and continuous discovery of:

    • Dynamic cloud network assets including: Host names, IP addresses, domain names, DNS zones.

    • Cloud Resources including: Compute instances, load balancers and storage.

  • Asset-level information including where the assets have originated from and what type of resource the asset is.

  • Automatic removal of any resources that no longer exist in your cloud accounts.

  • A unified view to compare security postures and configurations of different cloud services without having to dive into the different consoles of each cloud provider.

With today’s news, Red Sift takes a step towards delivering comprehensive visibility of all enterprise assets.

The Red Sift Digital Resilience Platform provides comprehensive coverage of an organization’s digital footprint through best-in-class discovery and monitoring, enabling users to proactively uncover threats within email security, discover lookalike domain abuse, and spot vulnerabilities across their network perimeter. Red Sift’s suite of products – Red Sift OnDMARC, Red Sift OnDOMAIN, and Red Sift Hardenize – are built on a unified data platform that works in unison to close off different avenues of attack and help users manage their business email security and protect their brand reputation.

For more information on Red Sift and to see what an up-to-date view of your cloud assets and resources looks like, please visit https://redsift.com/free-assessment.

About Red Sift

Red Sift’s Digital Resilience Platform solves for the greatest vulnerabilities across the complete attack surface. By providing comprehensive coverage of an organization’s digital footprint through best-in-class discovery and monitoring, Red Sift enables users to proactively uncover threats within email, domains, brand, and the network perimeter. Paired with sophisticated remediation capabilities, Red Sift provides organizations with the tools to shut down phishing and ensure ongoing compliance with email and web security protocols.

Red Sift is a global organization with offices in North America, Australia, Spain, and the UK. It boasts an impressive client base across all industries, including Domino’s, ZoomInfo, Athletic Greens, Pipedrive, and top global law firms. Red Sift is also a trusted partner of Entrust, Microsoft, and Validity, among others. Find out more at redsift.com.