Additional Info

Websitehttp://www.resec.co
Company size (employees)20
Headquarters RegionMiddle East

Overview

ReSec Technologies offers enterprises of all sizes comprehensive, innovative cybersecurity over a variety of different platforms. ReSec’s ReSecure platform offers protection across email, web traffic, digital vaults, FTP servers, thumb drives and, most recently, webmail services. ReSec serves many demanding industries with clients in finance, defense, telecommunications, healthcare and more. Some notable clients include Bezeq Telecom, Bank Hapolaim, Deloitte and Israeli Military Industries Ltd.

ReSec also believes in a collaborative approach to security. To accomplish this, ReSec boasts a large selection of global partners that companies can use to deploy the ReSecure platform, in addition to ReSec, so they receive the best security solution available that is suitable for their company.

ReSec is responsible for the introduction of Content Disarm and Reconstruction (CDR), a notable innovative technology and approach that is now also is used by several other security companies including Check Point and Symantec. The CDR process works by breaking files into its individual parts, removing all non-whitelisted content, and then delivering an exact, secure replica of the file to the end user all in real time. By focusing on preventing threats instead of detecting threats like traditional signature or behavior-based tools, ReSec’s solutions are more effective at preventing unknown threats and do not require the constant updating, patching and monitoring of sandboxes or anti-virus tools.

How we are different

• ReSec’s CDR technology protects against unknown and known threats more effectively than traditional cybersecurity solutions while also allowing and enabling workers to receive safe, working files in real-time.


• ReSec’s solutions offer versatility in securing the workplace, allowing companies to be protected from threats through emails, web traffic, digital vaults, FTP servers, thumb drives and webmail services.


• ReSec takes a proactive stance against protecting from threats instead of taking a reactive stance. This allows ReSec to defend against both known and unknown threats, preventing a breach each time a new malware is produced.