Risk Assessments/Management, Risk Identification/Classification/Mitigation, Generative AI, AI/ML

Red Sift Delivers Cyber Resilience for MSPs

Red Sift has released four interoperable applications designed to help organizations address cybersecurity risks before security incidents happen, according to the company.

Here's a look at each of the applications:

  • Red Sift Brand Trust defends against brand abuse and lookalike domain attacks.
  • Red Sift OnDMARC protects against phishing and business email compromise (BEC) attacks.
  • Red Sift ASM (Attack Surface Management) scans domains, subdomains, hosts, IP addresses and cloud accounts to identify mismanaged or unmanaged assets.
  • Red Sift Certificates offers certificate discovery monitoring, management and performance capabilities to stop public key infrastructure-related downtime and security risks.

Red Sift Promotes Cyber Resilience

Many organizations lack real-time visibility into cyber risks and threats, Red Sift pointed out. At the same time, the volume of threats, siloed tools and understaffing issues is increasing, making it more difficult than ever before for organizations to secure their operations. Along with these things, new regulations increase the burden on organizations to report on cyber risks and attacks in real time.

Now, Red Sift's new applications help organizations adopt an operating model that enables them to achieve cyber resilience, the company said. They give organizations the ability to anticipate cyber threats and withstand and quickly recover from attacks.

How Red Sift's Cyber Resilience Applications Work

The new applications are built on the Red Sift Platform, which combines internet-scale cybersecurity intelligence and generative artificial intelligence and works in conjunction with organizations' existing security tools, the company noted. This platform also ingests terabytes of cybersecurity intelligence every day and uses generative AI on top of intelligence signals to help organizations view their defenses and emerging risks in real-time.

Organizations can use Red Sift's applications to protect against brand abuse and email impersonation and secure their internet-facing cloud assets and certificates, the company said.

MSPs can utilize Red Sift's cyber resilience apps to automate and integrate customers' security workflows, CEO Rahul Powar told MSSP Alert. As a result, they can help their customers shift their security posture from reactive to proactive.

“The Red Sift Pulse platform enables MSPs to proactively address cybersecurity risk for their customers before an incident happens," Powar said. "Our comprehensive, well-rounded solution combines cybersecurity intelligence and innovative generative AI with existing security tools, allowing MSPs to better automate and integrate these traditionally complex and tedious workflows for customers to ultimately shift security posture from reactive to proactive."

Red Sift Extends Attack Surface Management to Cloud Environments

The cyber resilience applications news comes after Red Sift in September 2023 announced its Fall 2023 product release, which provides users with coverage and visibility of their attack surfaces in Amazon Web Services (AWS), Google Cloud Platform and Microsoft Azure environments. This release also offers automatic and continuous discovery of organizations' cloud network assets and resources, the company said.

Red Sift helps organizations uncover threats within email, domains, brand and the network perimeter, the company stated. It offers a partner program for MSSPs, MSPs and other technology providers.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.