SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
ThreatSpike unveils new offensive cybersecurity service
Wed, 8th Feb 2023
FYI, this story is more than a year old

Cybersecurity services company ThreatSpike has announced the launch of ThreatSpike Red, the industry’s first unlimited offensive cybersecurity service. 

ThreatSpike Red helps organisations of all sizes to close the cybersecurity gap by providing continuous unlimited testing and scanning of applications and websites to identify vulnerabilities.

The new managed service is the first of its kind to be offered on an affordable fixed-price basis, giving customers full visibility over cost, and making advanced offensive cybersecurity accessible to more organisations large and small. Compared to conventional pentesting conducted once or twice per year, ThreatSpike Red enables customers to undertake continuous cybersecurity evaluation, achieving greater depth through red team exercises that live-test defences. This helps companies take control of their cybersecurity posture, monitor performance, and respond to emerging threats to protect their businesses against cyberattacks and build customer trust.

“In today’s challenging digital environment offensive cybersecurity shouldn’t be just a point-in-time activity, but the high cost of traditional pentesting services means most organisations can only afford to test infrequently, if at all," says Adam Blake, CEO and co-founder of ThreatSpike.

"This creates a high-risk cybersecurity gap where adversaries have a large window of opportunity to attack quickly. The results can be devastating, from loss of revenue and reputation to compliance failures and enterprise collapse," he says.

“ThreatSpike Red disrupts the traditional pentesting and cybersecurity services market by democratising access to offensive cybersecurity services through our transparent, fixed-price service. It means not only that more organisations can benefit from offensive cybersecurity, but also that they can protect their business on a continuous basis. 

"In a difficult economic climate, our solution resolves the tension between security and cost at a time when managing both is critical to business success.”

ThreatSpike Red is offered on a per-employee pricing basis for SMBs, and enterprise pricing is available on request.

The service includes initial reconnaissance, vulnerability scanning, security assessment and reporting, together with unlimited red team attack exercises and penetration tests to stress-test systems and determine employee cyberthreat awareness. ThreatSpike Red is delivered by ThreatSpike’s highly experienced team of security specialists using a combination of manual and automated approaches.

ThreatSpike Red exceeds the requirements of NCSC Cyber Essentials certification, ensuring clients can demonstrate a robust approach to cybersecurity that gives customers confidence.

“In our analysis of our work with hundreds of organisations, we’ve established that 70% of employees won’t report receiving a suspicious email to their security team," says Blake.

"If a hacker gains access to a single machine in a company, there is a 90% chance it will result in a significant data breach, and the average company can be hacked and ransomed within a single day. 

"On top of this, we find that companies are ill-prepared to respond to new threats and vulnerabilities, meaning they can be hacked before they even knew there was a risk. That’s why continuous offensive cybersecurity is so critical – it closes the gap and shrinks the window of opportunity for attackers," he says.

“By making offensive cybersecurity accessible to a larger group of organisations, ThreatSpike aims to help raise the level of cybersecurity performance across the board, limiting attacker opportunity and ensuring clients protect their customers, reputation, and revenues.”