Hardening (computing)

Red Sift Expands Footprint in EMEA Central and Appoints Markus Schumacher as Special Advisor to the Region

Retrieved on: 
Wednesday, June 21, 2023

Red Sift , the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today announced the appointment of Dr. Markus Schumacher to its Technical Advisory Board in EMEA Central.

Key Points: 
  • Red Sift , the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today announced the appointment of Dr. Markus Schumacher to its Technical Advisory Board in EMEA Central.
  • The news closely follows the company’s appointment of Peter Machat, Vice President of the DACH region.
  • Since establishing its goal to expand the company’s presence in EMEA Central in April 2023, Red Sift has gained significant traction in the region by signing three new partners, including Agilimo for Germany, Nomasis for Switzerland and Softprom for Eastern Europe.
  • “I’m honored to have Dr. Schumacher join us as we build up our presence in EMEA Central and expand our go-to-market team for the region,” said Peter Machat, VP of the DACH Region, Red Sift.

Red Sift Expands AI-Powered Resilience Platform for Continuous Threat Exposure Management in Spring 2023 Release

Retrieved on: 
Thursday, June 1, 2023

Red Sift , the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today announced the Spring 2023 product release.

Key Points: 
  • Red Sift , the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today announced the Spring 2023 product release.
  • “Continuous Threat Exposure Management is one of the fastest growing challenges for all organizations because the attack surface keeps changing and expanding,” said Rahul Powar, CEO of Red Sift.
  • Underpinned by the Red Sift Digital Resilience Platform , each of the Red Sift applications gains new functionality to accelerate:
    Continuous Real-Time Asset Discovery – Delivers complete asset visibility to outpace attackers.
  • For more information on Red Sift and to request a complimentary “Continuous Threat Exposure Management Security Assessment” of your own environment, please visit https://redsift.com/free-assessment .

National Security Expert Dr. Sean Costigan Joins Red Sift As Director of Cyber Policy

Retrieved on: 
Tuesday, March 14, 2023

Red Sift , the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today welcomes Dr. Sean Costigan as Director of Cyber Policy for Red Sift, where he will oversee and advise on the company’s cybersecurity policies and strategies.

Key Points: 
  • Red Sift , the leading Digital Resilience Platform enabling organizations to see, solve, and secure vulnerabilities in their attack surface, today welcomes Dr. Sean Costigan as Director of Cyber Policy for Red Sift, where he will oversee and advise on the company’s cybersecurity policies and strategies.
  • “Sean is a true pioneer in his field and a fantastic addition to the business,” said Rahul Powar, CEO of Red Sift.
  • He is the lead for NATO’s cybersecurity curriculum and is widely published on national security matters relating to information security and hybrid threats.
  • For more information on Red Sift and to request a complimentary analysis of your environment, please visit https://redsift.com/ .

Red Sift Acquires Hardenize to Redefine Enterprise Attack Surface Protection

Retrieved on: 
Thursday, October 13, 2022

Red Sift today announced that it has acquired global Attack Surface Management (ASM) innovator, Hardenize .

Key Points: 
  • Red Sift today announced that it has acquired global Attack Surface Management (ASM) innovator, Hardenize .
  • With todays acquisition, Red Sift and Hardenize make this vision a reality for joint customers.
  • Bringing Hardenize and Red Sift together presents an opportunity to redefine how we approach ASM, and in turn revolutionize how enterprises protect themselves comprehensively and effectively in the face of an ever-evolving attack landscape.
  • With Hardenize, Red Sift is approaching ASM holistically, to include external assets together with an organizations infrastructure and the third-party landscape.