CISO CERBERUS CYBER SENTINEL CORP

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to 2023 Measurement Data

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to 2023 Measurement Data

AI-powered Endpoint Detection and Response solution, backed by a $250,000 financial protection plan, significantly reduced the number and severity of cyber losses for enterprises

Scottsdale, Ariz., March 19, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader as a managed cybersecurity and compliance provider, successfully tested the effectiveness of its CHECKLIGHT® Endpoint Detection and Response (EDR) solution under strenuous and highly targeted environments over the past year. Through actuarial data collection, CISO Global found that it significantly reduced the number and severity of cyber losses to the very low single digits for users of the technology.

Based on AI technology developed for the federal government, the solution provides North American businesses with an immediate, affordable, and unparalleled level of financial protection of up to $250,000 that ensures the client environment remains protected amid cyber threats and attacks.

CHECKLIGHT® continuously scans for fraudulent phishing attacks, hacking, imposter scams, malware, ransomware, and viruses. The platform studies new viruses it encounters, developing unique defenses to protect the network and its users using next-generation signature, behavior and machine learning algorithms.

“The use of financially protected technologies is just now starting to gain attention in the marketplace as an affordable and immediate option to reduce risk exposure and provide some level of business assurance,” said CEO David Jemmett, CISO Global. “At CISO Global, we remain committed to addressing the needs of the small to mid-sized businesses, and this is yet another way we are delivering unprecedented value to our clients.”

According to , 82% of small to mid-sized businesses lack the ability to purchase cyber insurance which is fast becoming a necessity for all sized businesses. CHECKLIGHT® was developed in part to address this gap estimated to represent $80 billion in cyber protection for the North American SMB market.

For those companies pursuing cyber insurance, CHECKLIGHT®’s continuous monitoring capabilities help them meet requirements for cyber insurance eligibility.

For more information on CHECKLIGHT®, please visit .

About CISO Global

CISO Global, Inc. (NASDAQCM: CISO), based in Scottsdale, Arizona, is a Top #25 that is delivering innovative solutions through its newly developed AI and ML-powered product portfolio. The company protects the most demanding businesses and government organizations against continuing and emerging security threats and ensures their compliance obligations are being met. For more information about the company, visit CISO Global on , or at

Safe Harbor Statement

This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe harbor created thereby. Such forward-looking statements include, among others, our belief that we are an industry leader as a managed cybersecurity and compliance provider; our belief that we successfully tested the effectiveness of our CHECKLIGHT® solution under strenuous and highly targeted environments; our belief that we used an actuarial data collection to derive cyber loss results; our belief that CHECKLIGHT® significantly reduced the number and severity of cyber losses; our belief that the technology is based on AI developed for the federal government; our belief that this technology provides North American businesses with an unparalleled level of cyber and financial protection; our belief that this technology provides up to $250,000 in financial protection; our belief that the use of financially protected technologies is gaining attention in the marketplace; our belief that we are committed to addressing the cybersecurity needs of the small to mid-sized businesses; our belief that we deliver value to our customers; our belief that small to mid-sized businesses lack the ability to purchase cyber insurance; our belief that this technology addresses the gap in cyber protection for the North American SMB market; our belief that CHECKLIGHT® helps organizations meet requirements for cyber insurance eligibility; and our belief in our commitment to helping the industry accelerate its ongoing push to enhance the effectiveness of cybersecurity. These statements are often, but not always, made through the use of words or phrases such as "believes," "expects," "anticipates," "intends," "estimates," “predict,” "plan," “project,” “continuing,” “ongoing,” “potential,” “opportunity,” "will," "may," "look forward," "intend," "guidance," "future" or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022. You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise.

Media Contact:

Janet Brumfield for CISO Global



614.582.9636



EN
19/03/2024

Underlying

To request access to management, click here to engage with our
partner Phoenix-IR's CorporateAccessNetwork.com

Reports on CERBERUS CYBER SENTINEL CORP

 PRESS RELEASE

CISO Global Enters into Exclusive Agreement With Fortegra

CISO Global Enters into Exclusive Agreement With Fortegra Global cybersecurity provider and multinational specialty insurer join forces to uniquely provide cyber warranty protection for CISO Global clients Scottsdale, Ariz., March 28, 2024 (GLOBE NEWSWIRE) --  (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity, and compliance, and The Fortegra Group, Inc. (“Fortegra”), a multinational specialty insurance company, have entered into an exclusive agreement to provide product protection plans for CISO Global cybersecurity clients via Fortegra’s P&C Group ...

 PRESS RELEASE

CISO Global In Compliance with Nasdaq Bid Price Listing Requirement

CISO Global In Compliance with Nasdaq Bid Price Listing Requirement Scottsdale, Ariz., March 26, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity and compliance, announced that as of March 22, 2024, the Nasdaq Stock Market (“Nasdaq”) confirmed that the Company has sufficiently demonstrated compliance with the bid price requirement in Nasdaq Listing Rule 5550(a)(2) (“Bid Price Rule”). CISO Global enacted a reverse split effective on March 8, 2024, and maintained a share price in excess of $1.00 per share for the following 10 cons...

 PRESS RELEASE

CISO GLOBAL RECOGNIZED ON CRN’S 2024 MSP 500 LIST IN THE SECURITY 100 ...

CISO GLOBAL RECOGNIZED ON CRN’S 2024 MSP 500 LIST IN THE SECURITY 100 CATEGORY Scottsdale, Ariz., March 21, 2024 (GLOBE NEWSWIRE) -- . (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity, and compliance, announced today that CRN®, a brand of The Channel Company, has named CISO Global to its Managed Service Provider (MSP) 500 list in the Security 100 category for 2024. The MSP 500 list compiled by CRN serves as a comprehensive guide to identifying and recognizing the top Managed Service Providers (MSPs) in North America. MSPs play a crucial role in suppor...

 PRESS RELEASE

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to...

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to 2023 Measurement Data AI-powered Endpoint Detection and Response solution, backed by a $250,000 financial protection plan, significantly reduced the number and severity of cyber losses for enterprises Scottsdale, Ariz., March 19, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader as a managed cybersecurity and compliance provider, successfully tested the effectiveness of its CHECKLIGHT® Endpoint Detection and Response (EDR) solution under strenuous and highly targeted environments over the past year. T...

 PRESS RELEASE

CISO GLOBAL ANNOUNCES RECORD ANNUAL REVENUE BASED ON PRELIMINARY ESTIM...

CISO GLOBAL ANNOUNCES RECORD ANNUAL REVENUE BASED ON PRELIMINARY ESTIMATED EARNINGS FOR FISCAL YEAR 2023 Following highest annual revenue in Company history, and $3.5 million in bank financing, Company anticipates achieving Adjusted EBITDA positive by 2H 2024   Scottsdale, Ariz., March 13, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader as a managed cybersecurity, compliance and proprietary software provider, is announcing preliminary estimated financial information as of and for the fiscal year ending December 31, 2023. These estimated results are being announced ahea...

ResearchPool Subscriptions

Get the most out of your insights

Get in touch