Hello, CyberTech community. Welcome to part #15 of the CyberTech Top Voice interview series with David Gordon, VP Americas at Resec.

In this latest edition of the CyberTech Top Voice Interview Series, we’re joined by David Gordon, Vice President of the Americas at Resec, a leader in cybersecurity innovation. David shares his journey of driving Resec’s expansion into the Americas, fueled by a critical understanding of the persistent security risks organizations face, especially when handling original documents. He discusses how Resec’s unique approach to Enterprise Gateway Security is transforming the Zero Trust space by preventing threats in real-time, without sacrificing usability or productivity. Tune in as David reveals the factors behind Resec’s rapid success and its recognition as the “Hot Security Company of the Year.”

Join us as David Gordon shares his insights on how Resec is redefining enterprise security, revolutionizing the Zero Trust approach, and setting new standards for protecting organizations from the evolving threat landscape.

Hi David, welcome to the CyberTechnology Top Voice Interview Series. Please tell us about your role at Resec and how you arrived here.

David: In 2020, I took on the role of leading Resec’s expansion into the Americas. I was drawn to the company by a critical insight: organizations face persistent and unnecessary security risks every time an original document enters their trusted network. Resec’s innovative solutions address both these security vulnerabilities and the productivity challenges often associated with traditional security products. This dual focus positions us as a true game-changer in the Zero Trust space.

If the VP at Resec role was a novel/TV/movie character, which one would you pick and why?

David: Billy Bob Thornton’s character in Land Man. The Zero Trust space is full of unexpected challenges every day, and helping customers solve use cases is always a “roll up your sleeves” endeavor.

Resec was recently recognized as the “Hot Security Company of the Year.” What factors would you attribute this success to?

David: Resec’s recognition as the “Hot Security Company of the Year” can be attributed to several key factors:

  • Growing Demand: With ransomware risks at an all-time high and documents serving as a primary attack vector, organizations are eager to solve this issue without disrupting business workflows.
  • Exceptional Results: Resec delivers outstanding security results, preventing breaches while enhancing visibility and control over incoming content. Additionally, our technology improves productivity by eliminating unnecessary restrictions without adding risk.
  • Expanding Customer Needs: Once deployed, customers quickly identify additional areas where Resec can enhance their security posture, leading to consistent demand for broader coverage.
  • Exceptional Support: Resec’s success is driven by our dedicated team, which provides unparalleled service and expertise to ensure our customers’ security and satisfaction.

Recommended CyberTech Interview: CyberTech Top Voice: Interview with ABBYY’s Max Vermeir

How do you define “Enterprise Gateway Security” at Resec?

David: Enterprise Gateway Security has evolved with the shift from traditional network infrastructure to cloud-based environments. At Resec, this means providing airtight security without compromising usability by neutralizing potential threats while they are in transit, before they ever reach the network. Unlike Endpoint Security, which detects threats within the network—often when it’s too late—Resec applies a Zero Trust prevention-first approach at the gateway. This ensures that every file entering the trusted network is safe, fully functional, and delivered in real-time, removing security friction while preserving productivity.

By processing files at scale, at speed, and with unparalleled accuracy, Resec enables organizations to achieve frictionless security that does not hinder workflows or user experience.

Please tell us how Resec fits into a modern CISO’s enterprise security tech stack in 2025. What are the benefits of having Resec in the cybersecurity stack?

David: By 2025, CISOs aim to enhance security while simplifying operations. Resec meets this need by boosting security and usability, reducing team workload, and minimizing alerts. Our solution integrates easily with existing systems, requiring minimal setup. As AI-driven threats evolve, including AI-generated malicious files and sophisticated phishing attacks, Resec stays ahead by proactively neutralizing threats before they reach the network.

Through file sanitization and a Zero Trust approach, Resec eliminates risks while ensuring seamless usability, allowing organizations to maintain security without disrupting workflows.

The top five use cases for Resec include:

  1. Enhancing overall email security by protecting against advanced persistent threats (APT), phishing, and malware. Resec strengthens traditional email security systems, reducing latency and supporting encrypted attachments.
  2. Securing file transfers via removable media, preventing malware infiltration while ensuring compliance and operational efficiency.
  3. Protecting third-party file uploads in shared folders, automated workflows, and digital portals to maintain security and business continuity.
  4. Securing file downloads from messaging and collaboration tools, ensuring files remain safe without disrupting workflows.
  5. Enhancing or replacing sandboxes with a fast, customizable security approach that reduces latency and supports previously blocked file types. Security settings can be adjusted to meet the exact needs of an organization, ensuring both maximum protection and seamless usability.

Unsecured APIs and ransomware attacks go hand-in-hand. How should security teams approach a Zero Trust framework to identify and prevent phishing and ransomware attacks?

David: Resec empowers security teams in the following ways:

  • Files and Emails: Resec sanitizes all files and email attachments, eliminating malicious content often used in phishing and ransomware attacks.
  • API and Workflow Protection: By integrating into workflows and APIs, Resec provides real-time file sanitization across all data transfer points, preventing malicious files from entering trusted environments.
  • Proactive Phishing Defense: Resec neutralizes threats by stripping harmful content from emails and attachments, ensuring users can access intended information without risk.
  • Zero Trust Enforcement: Resec’s approach treats all incoming files as potential threats, eliminating implicit trust and enforcing rigorous security measures.
  • Enhanced Visibility and Analytics: Resec provides deep visibility into incoming content, allowing security teams to analyze and study potential threats that would have bypassed traditional security measures.

Recommended CyberTech Interview:  CyberTech Top Voice: Interview with Zimperium’s Krishna Vishnubhotla

Could you tell us more about Resec’s Intelligent File Firewall (IFF)? How does it strengthen the concept of Zero Trust prevention for users?

David: The Intelligent File Firewall (IFF) is a revolutionary content filtering engine that empowers security teams with full control over all incoming data at enterprise, departmental, user, or device levels. IFF ensures that only permitted content enters the organization, effectively preventing evasive techniques and eliminating unnecessary file restrictions.

Key features of Resec’s IFF include:

  • Breaking files into bits and bytes to accurately determine true file types based on structure rather than extensions.
  • Enforcing security policies at multiple levels within an organization.
  • Supporting embedded objects and archives to the Nth layer, preventing hidden threats.
  • Ensuring only compliant and risk-free content is allowed into the enterprise network.

What are your predictions for the cyber tech market in 2025?

David: Here are some key trends shaping cybersecurity in 2025:

  • Explosion of AI-Driven Cyber Threats: Attackers are leveraging AI to automate malware, phishing, and advanced evasion tactics. Organizations will need AI-driven defenses to counter these threats in real time.
  • Rise in Supply Chain Attacks: With increased reliance on third-party vendors, securing APIs, vendor networks, and file sanitization will be critical.
  • Focus on Ransomware Resilience: Ransomware will remain a major threat, necessitating proactive prevention, enhanced security tools like Resec, and strong backup/recovery strategies.
  • Proliferation of Secure Work-from-Anywhere Models: The shift to hybrid and remote work expands attack surfaces. Secure remote access, Zero Trust Network Access (ZTNA), and endpoint security will be essential.

To mitigate these risks, organizations must continue adopting Zero Trust architectures, continuously verifying users, devices, and interactions to reduce vulnerabilities in increasingly hybrid environments.

Recommended CyberTech Interview: CyberTech Top Voice: Interview with Oasis Security’s Danny Brickman

Thank you David for speaking to us. We look forward to speaking to you again.

To participate in our interviews, please write to our CyberTech Media Room at news@intentamplify.com

About David Gordon


David Gordon is Vice President, Americas at Resec where he helps customers prevent malware and ransomware file-based threats to their organizations. As a Cybersecurity thought leader, David has been instrumental in shaping strategic initiatives and innovative solutions to combat emerging cyber threats. His deep understanding of the cyber landscape, coupled with his foresight, has propelled him to the forefront of the industry. David’s journey in cybersecurity began in the nascent stages of the digital revolution. He was among the founding team members at Carbon Black, a pioneering cybersecurity company specializing in incident response and endpoint security solutions. At Carbon Black, David played a pivotal role in developing cutting-edge strategies and establishing the company as a trailblazer in the field. David’s contributions helped to set the stage for Carbon Black’s merger with Bit9, followed by IPO, then subsequent acquisition by VMWare.

Prior to his tenure at Carbon Black, David honed his skills and expertise at McAfee, when VirusScan was still shareware. David was involved in the company’s formative years. Serving in roles integral to McAfee’s early-stage growth, David gained invaluable experience and insights into the intricacies of cybersecurity operations and strategic planning. This became a foundation for enabling growth in the Cybersecurity Startup space.

About Resec

Resec was founded with the ambitious goal of finding the perfect balance between security and usability. Our team has worked tirelessly to adapt advanced prevention technology built for the military to meet and exceed the needs of enterprise companies. We take great pride in providing our customers unparalleled security without impacting “business as usual”.