Red Sift Announces Spring 2024 Release to Help Organizations Protect Their Digital Assets and Ensure Compliance With Evolving Industry Standards

Red Sift today announced its Spring 2024 product release, which includes a number of significant innovations that help organizations better predict, detect, and remediate common misconfigurations and ...

Autore: Business Wire

SAN FRANCISCO & LONDON: Red Sift today announced its Spring 2024 product release, which includes a number of significant innovations that help organizations better predict, detect, and remediate common misconfigurations and exposures while meeting the latest industry requirements.

In this nascent stage of the year, the cybersecurity landscape is already abuzz with activity. New standards, such as Google and Yahoo's requirements for bulk senders, mark the advent of a new compliance era for businesses reliant on email communications. Meanwhile, persistent and sophisticated cyber threats, exemplified by attacks like the SubdoMailing campaign, underscore the ongoing challenges posed by bad actors finding ways around standards-based security measures.

“Industry shifts and evolving threats compound the mounting cybersecurity burden organizations face,” said Rahul Powar, CEO of Red Sift. “In light of this, Red Sift’s latest release introduces features that prioritize alignment with evolving industry standards, such as Google and Yahoo’s bulk sender requirements, and adds unique capabilities that offer instant insight into and protection against threats such as the recently reported SubdoMailing attack.”

Key enhancements in the Spring 2024 release include:

Free tools that address new industry requirements and attack vectors

Red Sift OnDMARC

Red Sift Brand Trust

Red Sift ASM

To learn more about Red Sift and get a demo of the Red Sift Pulse Platform, please visit https://redsift.com/demo.

About Red Sift

Red Sift enables organizations to anticipate, respond to, and recover from cyber attacks while continuing to operate effectively. The award-winning Red Sift application suite is the only integrated solution that combines four interoperable applications, internet-scale cybersecurity intelligence, and innovative generative AI that puts organizations on a robust path to cyber resilience.

Red Sift is a global organization with offices in North America, Australia, Spain, and the UK. It boasts a global client base across all industries, including Capgemini, Domino’s, ZoomInfo, Athletic Greens, and top global law firms. Red Sift is also a trusted partner of Cisco, Microsoft, Validity, and Entrust, among others. Learn more at redsift.com.

Fonte: Business Wire


Visualizza la versione completa sul sito

Informativa
Questo sito o gli strumenti terzi da questo utilizzati si avvalgono di cookie necessari al funzionamento ed utili alle finalità illustrate nella cookie policy. Se vuoi saperne di più o negare il consenso a tutti o ad alcuni cookie, consulta la cookie policy. Chiudendo questo banner, acconsenti all’uso dei cookie.