Protecting connected people — and your bottom line

With virtually every business using web portals, mobile apps and APIs to grow and do business, they are critical to their success - and yet nearly every application has vulnerabilities, and the risk of exploitation continues to increase exponentially. RedShield’s mission is to improve the resiliency of our customers’ applications and APIs, protecting their customers - and securing their success.

From finding to shielding vulnerabilities

Finding problems that didn’t go away was the beginning of RedShield. With a background in penetration testing, the RedShield co-founders kept coming across the same problem - organizations struggled to fix their pen test findings, and the same results would crop up in reports year after year. Security controls were consistently falling short when it came to mitigating real-world app security issues. 

Also having decades of experience in building some of the world’s largest web app defense systems, the RedShield co-founders set about finding a better and faster way to address findings. That’s where they created shielding.

The problem with patching

It’s common for organizations to use a 30-day window for patching vulnerabilities. It generally takes defenders a month after a patch is released to remediate 50% of the vulnerable assets in their environment.

That’s concerning if you consider the speed of war, which is only accelerating. In 2019, Kenna Security found that within two weeks of publication, over 50% of vulnerabilities already had code available to exploit them. In 2020, the two weeks became one day. And within a month, 75% of exploits have been weaponized.

So organizations now have to analyse whether they are vulnerable to a newly published CVE, then develop, and deploy a patch - all in a single day. With 50 CVEs published every day, the race starts again tomorrow.

And for vulnerabilities in custom or third party code, where there is no CVE, it takes organizations an average of 4 to 6 months to fix critical and high vulnerabilities. Almost half of all critical and high vulnerabilities are never fixed.

An elegant solution to the patching problem

RedShield solves the problem of patching. With our people, processes, and proprietary technology, we can remediate vulnerabilities at speed and scale. 

When presented with vulnerabilities your typical options are to either risk accept or get developers to fix the code. RedShield gives organizations a third option — web application shielding.

RedShield's growth story

    • 2009

      RedShield founded
    • 2012

      Australia NZ Internet Awards - Security and Privacy Local Business of the Year
    • 2014

      Deloitte Tech Fast 50 APAC and Fast 50 ‘Rising Stars’
    • 2016

      NZ CIO Innovation Award iSANZ NZ InfoSec Company of the Year
    • 2016

      Series A funding round, $6.2M raised
    • 2017

      NZ HiTech Awards “Most Innovative Software Product” and “Most Innovative Service”
    • 2019

      30 global staff
    • 2019

      Series B funding round, $14M raised
    • 2020

      60+ global staff
    • 2020

      NZ HiTech Awards “Emerging Company of the Year”
    • 2020

      US team expansion of 200%

Our global offices

A map of RedShield's global offices

North America

PO Box 50255

Jacksonville Beach, Florida, 32250

+1 (844) 977 3303

americas@redshield.co

UK & Europe

+ 44 118 324 2423

eu.uk@redshield.co

Australia

+61 2 8880 0766

aus@redshield.co 

New Zealand

P.O. Box 25609

Wellington

+64 4 887 1117

nz@redshield.co

See how we can shield your web applications and APIs

Get your free trial or talk to one of our experts.

Free trial
or
Talk to us