Highlights:

  • Today’s acquisition goes beyond increased discovery to give clients the tools they need to stop phishing and guarantee continued compliance with email and online security procedures.

Red Sift, a cloud email security and brand protection startup, revealed the acquisition of Hardenize, a leading Attack Surface Management (ASM) provider. With this deal, Red Sift can enhance its existing security solutions to secure clients’ online assets and infrastructure, providing a complete, best-in-class digital resilience solution. Thanks to the integration of Hardenize’s distinctive ASM capabilities into the Red Sift platform, customers can better understand and defend their critical attack surface area in the face of a constantly changing threat environment.

While email security continues to be one of the most common online attack vectors for businesses, firms are aware that it is just one of many vulnerabilities that hackers will try to exploit. Attackers will exploit all flaws throughout the constantly growing attack surface – from email and domains to online apps and the network perimeter. Instead of handling significant email security threats individually, organizations must have a thorough awareness of and visibility into all assets, as well as the capacity to safeguard these using best-in-class remediation based on internationally acknowledged standards and processes.

Given the fact that companies are left to fend for themselves after the identification of vulnerabilities frequently, today’s acquisition goes beyond increased discovery to give clients the tools they need to stop phishing and guarantee continued compliance with email and online security procedures. Red Sift’s powerful remediation capabilities, combined with Hardenize’s in-depth and ongoing understanding of fundamental security and network standards, protocols, and settings, enable companies to take complete control of their attack surface for the first time.

With today’s merger, Red Sift and Hardenize bring their shared clients’ vision to life. The discovery features of Hardenize will work as a magnifying glass into clients’ infrastructure, regularly detecting new and frequently unidentified susceptible assets throughout the attack surface. Thanks to Red Sift’s enhanced discovery process, customers may now find dangers beyond email security, misuse of lookalike domains, and identify vulnerabilities throughout their network perimeter.

Expert’s Take

Rahul Powar, CEO of Red Sift, said, “This move gives us the purview to do more for cybersecurity than we ever have before, elevating the breed of solution available to enterprise businesses for full Attack Surface Management and resilience. By acquiring Hardenize, an innovator in Attack Surface Management (ASM), we extend our leading security products beyond protecting email, enabling enterprise customers to see their full attack surface, solve the issues at hand, and secure their valuable assets in an ever-evolving threat continuum. Bringing Hardenize and Red Sift together presents an opportunity to redefine how we approach ASM and revolutionize how enterprises protect themselves comprehensively and effectively in the face of an ever-evolving attack landscape.”

Hardenize CEO and SSL Labs creator Ivan Ristic stated, “We’re excited to join Red Sift in bringing this best-in-class security solution to the market. Hardenize’s ability to align organizations’ digital assets to recognized security frameworks and standards complements Red Sift’s advanced email security capabilities to provide a single solution that protects organizations from being vulnerable to attackers.”

Ciaran Martin, NCSC founder and former Chief Executive and Red Sift Special Advisor, said, “This is a significant moment in the fight against digital pollutants on the Internet. Modern cyber resilience is built on a foundation of good cyber hygiene. Hardenize adds best-in-class security to allow organizations to work out what they’re doing well and need to improve in some really critical areas of core protections. This adds to Red Sift’s suite of gold-standard solutions. I’m excited to see how this improves the offerings available for enterprises looking to secure their infrastructure and digital ecosystem.”

Rik Turner, Senior Principal Analyst at Omdia shared, “The combination of Red Sift and Hardenize makes a great deal of sense, given that organizations increasingly demand proactive approaches to security like Attack Surface Management. These proactive platforms seek to reduce an organization’s overall attack surface before threat actors discover issues like vulnerabilities or misconfigurations and launch an attack exploiting them. With Hardenize, Red Sift is approaching ASM holistically to include external assets together with an organization’s infrastructure and the third-party landscape.”

Chris Bailey, VP of Strategy and Business Development at Entrust, said, “Having enjoyed a strong strategic partnership with Red Sift for some time now, it’s exciting to see them make a move towards greater attack surface protection. The ways in which attackers look to infiltrate organizations are always multiplying, but the vectors they use remain largely the same. This solution offers enterprises a way to fight back by detecting their most vulnerable assets in a widening threat landscape.”