Cybercrime is a lucrative and continuously evolving business that impacts companies of all sizes. Let’s dive into the biggest email-driven cyberattacks of 2022 and the lessons they offer to enterprises. …Continue Reading: Lessons from the biggest email-driven cyberattacks of 2022
email security
3 ways the Digital Operational Resilience Act relates to email and domain security
To comply with DORA, businesses must make provisions in all areas of their business. But a key area that shouldn’t be overlooked is email and domain security, or rather how businesses look to mitigate threats relating to this…Continue Reading: 3 ways the Digital Operational Resilience Act relates to email and domain security
What is a beg bounty? How to avoid paying out for DMARC vulnerability
In an ideal world, you’d be able to spot and secure every vulnerability in your attack surface. But in the ever-evolving age of online, this just isn’t feasible. This is why we have responsible disclosure and bug bounty programs. But how does DMARC vulnerability fit in?…Continue Reading: What is a beg bounty? How to avoid paying out for DMARC vulnerability
Red Sift shortlisted in multiple categories at The SaaS Cloud Awards 2022
Red Sift has been shortlisted in the 2022 SaaS Awards program in the categories “Best Innovation in a SaaS Product” and “Best Security Innovation in a SaaS Product (B2B SMB)”. …Continue Reading: Red Sift shortlisted in multiple categories at The SaaS Cloud Awards 2022
Red Sift wins multiple awards at Global InfoSec Awards during RSA Conference 2022
Red Sift wins “Next-Gen Deep Sea Phishing” and “Best Solution Enterprise Security” at the annual Global InfoSec Awards during RSA Conference 2022. …Continue Reading: Red Sift wins multiple awards at Global InfoSec Awards during RSA Conference 2022
Increase SMTP security and stop man-in-the-middle attacks with MTA-STS
A short blog exploring the three key stages when deploying MTA-STS; drafting and publishing your policy, Enabling SMTP TLS-RPT & Signalling MTA-STS support…Continue Reading: Increase SMTP security and stop man-in-the-middle attacks with MTA-STS