Security Announcement Zero-Day Vulnerability Discovered in Palo Alto Networks PAN-OS
Back to all posts
Holm Security Selected as a 2022 Red Herring Top 100 Global Winner

Red Herring’s Top 100 Global list has become a mark of distinction for identifying promising companies and outstanding entrepreneurs. Red Herring editors were among the first to recognize that companies such as Facebook, Twitter, Google, Yahoo, Skype, Salesforce.com, YouTube, and eBay would change the way we live and work. Thousands of the most interesting and innovative companies have graced the Top 100 list over the years.

“Choosing the companies with the strongest potential was by no means a small feat this year” said Alex Vieux, publisher and CEO of Red Herring. “After rigorous contemplation and discussion, we narrowed our list down from hundreds of candidates from across the globe to the Top 100 Winners. We believe Holm Security embodies the vision, drive and innovation that define a successful entrepreneurial venture. Holm Security should be proud of its accomplishment as the competition was very strong.”

Red Herring’s editorial staff evaluated the companies on both quantitative and qualitative criteria, such as financial performance, technology innovation, management quality, strategy, and market penetration. This assessment of potential is complemented by a review of the track records and standing of startups relative to their peers, allowing Red Herring to see past the “hype” and make the list a valuable instrument of discovery and advocacy for the most promising new business models from around the world. Red Herring is dedicated to following Holm Security's path to further success and innovation.

About Holm Security

Holm Security offers a next-gen vulnerability management platform that proactively equips customers with the optimum defence against cyber-attacks, minimising the attack surface and ultimately maximising business continuity by ensuring system uptime. The platform covers both technical and human assets by automatically performing scans and reports of the varying attack vectors that hackers can use to illegally access to exploit system vulnerabilities, as well as providing phishing and awareness training to users – of whom are often deemed the weakest link in the IT environment.

As one of the leading companies in vulnerability management since 2015 and with over 750 customers globally – including in the Nordics, Benelux, DACH, and India - Holm Security is an award-winning global company that maintains a local presence, supplying reliable, quality solutions that enable organizations to increase their security posture and minimize their attack surface.

Ready to Accelerate Your Cyber Security Defense?