Skip to main content
TrustRadius
Red Sift

Red Sift

Overview

What is Red Sift?

Red Sift enables organizations to communicate with and ensure the trust of their employees, vendors and customers with their eponymous cloud email and brand protection platform. Red Sift automates BIMI and DMARC processes, helping to identify and stop business email…

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Phishing Detection and Response Software

Be the first one in your network to review Red Sift, and make your voice heard!

Return to navigation

Pricing

View all pricing

OnDMARC - Basic

$46

Cloud
per month For organizations of up to 100 employees

OnINBOX

$61.20

Cloud
per year per user

OnDMARC - Essentials

$324

Cloud
per month For organizations of up to 100 employees

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://redsift.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is Red Sift?

Red Sift enables organizations to communicate with and ensure the trust of their employees, vendors and customers with their eponymous cloud email and brand protection platform. Red Sift automates BIMI and DMARC processes, helping to identify and stop business email compromise, and secures domains from impersonation to prevent attacks.

Products on the Red Sift platform include OnDMARC, OnINBOX, and OnDOMAIN, SaaS applications that work together to close the net on the phishing problem by blocking outbound phishing attacks, analyzing the security of inbound communications, and providing domain impersonation defense.
  • OnDMARC simplifies the complexities of the email security protocol, DMARC, by automating processes and providing clear instructions on how to block unauthorized use of a domain. This protects both in- and outbound business email communications with customers, suppliers and partners by blocking vendor fraud, account takeovers, and email spoofing.
  • OnINBOX is a cloud-based threat detection and response technology that provides value by giving users their own ‘security expert’ inside every email. Sitting at the top of an email are clear color-coded results from an automated security scan that break down the trustworthiness of a sender’s risk profile, allowing users to make informed decisions when they engage with their email.
  • OnDOMAIN monitors 150 million newly active hostnames every day so users can define and visualize complex domain estates. OnDOMAIN paints the full picture of a domain’s health and validity to reveal vulnerabilities, helping users to take action to prevent them.
  • Hardenize (acquired October 2022) provides a managed service that combines automated discovery of Internet and Cloud assets with continuous network, configuration, and security monitoring. The Hardenize service continuously monitor the business's network perimeter with fresh data available on a daily basis. This combines scanning of domains, hostnames, and IP addresses. The network scanning covers the top 2,000 TCP and UDP ports.

Founded in 2015, Red Sift is headquartered in London, UK, and boasts a client roster that includes Domino’s, Telefonica, Pipedrive, Rentokil, Wise, and global law firms.

Red Sift Videos

What is DMARC and Why should it be a Priority?
Introducing OnINBOX - Live Webinar Recording

Red Sift Integrations

Red Sift Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation