Red Sift: The new operating model for cyber resilience

Today marks a new milestone for Red Sift as we launched our suite of four interoperable applications built on the new Red Sift Pulse platform that combines cybersecurity intelligence, innovative generative AI and integration with existing security tools, which puts security teams on the path to cyber resilience.

Our collateral on the new applications and Pulse platform provide valuable technical detail on the use cases Red Sift addresses. What I want to do here is put it in the context of the overarching challenge we uniquely solve and the innovation behind it.

The idea of cyber resilience is not new. It’s something that our friends at NIST, the NCSC and others have advocated for some time. NIST defines it as “The ability to anticipate, withstand, recover from, and adapt to adverse conditions, stresses, attacks, or compromises on systems that use or are enabled by cyber resources.” While the concept is not new, it remains somewhat of a holy grail for most organizations.

I find it more practical to talk about how to shift an organization’s security posture from reactive to proactive, i.e. from responding to incidents to preventing intrusions that disrupt businesses. Achieving this requires a new operating model that is continuous, automatic and proactive. Red Sift delivers this capability through a suite of four interoperable applications that defend against brand abuse, exact email impersonation, and vulnerable internet-facing cloud assets and certificates.

Let’s dig into how these applications combined with Pulse enables the new operating model described above.

Continuous. This is about seeing your defenses and emerging risks in real-time. This requires a strategic platform with applications that not only interoperate with each other through a shared data and asset inventory but also the wider ecosystems of solutions our customers use. We do this through REST APIs so that we can ingest terabytes of cybersecurity intelligence to give organizations complete visibility of all of their assets and potential risks. Customers also can push Red Sift application data to leading XDR platforms to integrate with existing workflows.

Automatic. It is well known that organizations have long suffered from significant understaffing challenges. This requires a solution that enables them to drive operational efficiencies at scale across their teams. We have used advanced machine learning in Red Sift solutions from our inception and bring this innovation history to bear in two ways. The first is to use generative AI to solve complex, multi-step problems for our customers in a reliable, explainable and integrated manner across the suite. This approach to generative AI coupled with the fact that it works now is extremely unique. We also use natural language understanding to allow security teams to navigate large and complex data sets and allow them to create alerts against them. We do this through a hosted version of GPT that gives teams the data they want and allows them to use natural language to instruct the platform to make an alert for future notifications. This is not hypothetical as it is with other solutions in the market. It’s available today.

Proactive. When we talk about proactive security, it means remediating risk before an active threat emerges. A perfect example of how we do this is through Brand Trust, our solution for brand impersonation monitoring and protection. Through Brand Trust we’re helping organizations answer key questions such as, what lookalike domains and subdomains exist for my company and our subsidiaries? And once you know that, how do you easily take action on those discoveries? Brand Trust provides continuous intelligence on every lookalike domain through industry-leading name-matching algorithms, GPT-powered subsidiary identification and a powerful logo-matching engine. It surfaces relevant information based on WHOIS data, DNS signals, live spam data and more to drive informed decisions. And it makes it easy to create packages to report malicious sites to Google Safe Browsing and our integrated take-down partners.

I’m extremely proud of the team’s hard work in bringing this new application suite to market. The bottom line value to our customers rests on integration and leverage. We know that if security teams are going to deal with their regulatory burden and operational overhead both now and in the future, they need solutions that integrate with their workflow and the tools already in place to give them more leverage.

As an innovative partner to these organizations, we’re automating and integrating these complex and tedious workflows in a manner that helps organizations have a more proactive stance on security. With this launch, we’re setting up that future with the solution that makes that a reality – today!

To learn more and request a demo, please reach out to me or sign up to talk to one of our experts.

PUBLISHED BY

Rahul Powar

2 Nov. 2023

SHARE ARTICLE:

Categories

Recent Posts

VIEW ALL
News

Introducing DNS Guardian: Stop impersonation and spam caused by domain takeovers 

Rahul Powar

tl;dr: We’re thrilled to announce DNS Guardian — a new feature in Red Sift OnDMARC that can swiftly identify and stop domain takeovers that lead to malicious mail. Back in February, we shared updates with the community about SubdoMailing – an attack discovered by Guardio Labs. The attack was a form of subdomain takeover,…

Read more
Email

“What’s Next for DMARC”: Red Sift & Inbox Monster Webinar Recap

Red Sift

The recent webinar hosted by Inbox Monster, “What’s Next for DMARC: Data & Predictions for a New Era in Email Authentication,” featured insights from Red Sift and examined the significant changes brought by Yahoo and Google’s bulk sender requirements earlier this year.  It also offered a forward-looking perspective on the future of email authentication.…

Read more
Security

Navigating the Information Security Landscape: ISO 27001 vs. SOC 2

Red Sift

As cyber threats evolve, so do the standards and frameworks designed to combat them. Two of the most recognized standards in information security are ISO 27001 and SOC 2. What sets them apart, and which one is right for your organization? Let’s delve into the key differences. Purpose and Scope: Global Framework vs. Client-Centric…

Read more
News

G2 Summer 2024 Report: Red Sift OnDMARC’s Winning Streak Continues

Francesca Rünger-Field

We’re delighted to announce that Red Sift OnDMARC has again been named a Leader in G2’s DMARC category for Summer 2024. This recognition is based on our high Customer Satisfaction scores and strong market presence. Red Sift appeared in 11 reports – 5 new ones since Spring 2024! – earning 5 badges: A few…

Read more
News

Google will no longer trust Entrust certificates from October 2024

Red Sift

Tl;dr: Google has announced that as of October 31, 2024, Chrome will no longer trust certificates signed by Entrust root certificates. While there is no immediate impact on existing certificates or those issued before 31st October 2024, organizations should start reviewing their estate now. On Thursday 27th June 2024, Google announced that it had…

Read more