top of page

Red Sift CEO: We Have An Opportunity to Redefine the Attack Surface Management Approach

New ESG research finds that more than half of organizations struggle more with their security operations today than two years ago – many of which pointed to evolving threat landscapes, an expanding attack surface, and the complexities that follow as reasons for the difficulties. In fact, 69% said they suffered a cyber-incident due to an unknown, unmanaged, or mismanaged attack surface asset. To date, attack surface management is broad and shallow, with too many vendors focused on flagging, rather than remediating, vulnerabilities across the infrastructure.


With sophisticated remediation capabilities already in hand, Red Sift is extending its leading email security capabilities to now protect organizations’ internet assets and infrastructure. The company recently acquired global Attack Surface Management (ASM) innovator, Hardenize.

Rahul Powar, Founder and CEO of Red Sift

We sat down with Rahul Powar, Founder and CEO of Red Sift, to discuss what the acquisition means for Attack Surface Management (ASM) innovation and how customers will benefit from the technology integrations. Congrats on the acquisition -- why Hardenize and why now?


This strategic move enables Red Sift to enrich, extend, and improve its existing security solutions to also protect customers’ internet assets and infrastructure, offering a complete, best-in-class digital resilience solution. The integration of Hardenize’s unique ASM capabilities enables the Red Sift platform to gain a comprehensive view of an organization’s digital footprint, allowing customers to better understand and protect their entire critical attack surface area in the face of an ever-evolving threat environment.


What challenges are you looking to solve by adding these capabilities?


Organizations can’t protect what they don’t know about. Hardenize does a fantastic job at automated asset discovery uncovering all the corners of the internet where an organization's infrastructure might be located. Once this inventory is built and monitored, a major challenge is that many organizations often have to fend for themselves once vulnerabilities have been identified. The combination of Red Sift and Hardenize goes beyond enhanced discovery to provide customers with the necessary tools to shut down phishing and ensure ongoing compliance with email and web security protocols. Hardenize’s deep and continuous knowledge of key security and network standards, protocols, and configurations, paired with Red Sift’s sophisticated remediation capabilities, enables customers to gain complete control of their entire attack surface for the first time.


What should customers expect post acquisition? How will their experience change for the better in the future?


Post acquisition, the Hardenize SaaS solution will be available on a single pane of glass via the Red Sift platform for our enterprise customers. Some aspects of Hardenize’s asset discovery data and capability are already integrated and available to existing Red Sift customers and we anticipate deeper integrations in both product suites over time. Bringing Hardenize and Red Sift together presents an opportunity to redefine how we approach ASM, and in turn revolutionize how enterprises protect themselves comprehensively and effectively in the face of an ever-evolving attack landscape.


###

bottom of page