CISO CERBERUS CYBER SENTINEL CORP

CISO Global Enters into Exclusive Agreement With Fortegra

CISO Global Enters into Exclusive Agreement With Fortegra

Global cybersecurity provider and multinational specialty insurer join forces to uniquely provide cyber warranty protection for CISO Global clients

Scottsdale, Ariz., March 28, 2024 (GLOBE NEWSWIRE) --  (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity, and compliance, and The Fortegra Group, Inc. (“Fortegra”), a multinational specialty insurance company, have entered into an exclusive agreement to provide product protection plans for CISO Global cybersecurity clients via Fortegra’s P&C Group subsidiaries.

Pioneering a new model for the cyber industry, Fortegra is extending its product protection services into the cybersecurity SaaS space through its deal with CISO Global. With a 45-year history of helping clients manage risk with innovative products, this move is congruent with their record of industry leadership in consumer protection.

CISO Global initially will offer $250,000 financial protection for its AI-based endpoint detection and response technology , which is designed to monitor and protect a client’s cyber environment. CHECKLIGHT® actively and continuously protects clients from malware, ransomware, and other debilitating cyber threats that can lead to data breaches.

“Partnering with CISO Global marks a forward-thinking step in both cybersecurity and insurance,” said Cooper Wallach, VP of Specialty Products and Programs at Fortegra. “It’s a fusion of our extensive specialty insurance experience and the latest technology, offering unmatched protection and showcasing our collective commitment to safeguarding digital futures.”

The new CHECKLIGHT® protection plan program is available immediately on a global basis with current expansion planned for Latin America and Europe.

“With this exclusive agreement, CISO Global is pioneering a first in the industry,” said CISO Global CEO David Jemmett. “We are essentially providing an effectiveness guarantee to our clients that is unheard of today. Our intellectual property portfolio is unparalleled, and we are backing our belief by providing our clients with a protection plan, long used in the consumer market to ensure the quality and performance of products.”

For more information about CISO Global’s CHECKLIGHT® protection plan program, visit .

About CISO Global

CISO Global (NASDAQCM: CISO), based in Scottsdale, Arizona, is a Top #25 and industry leader in proprietary software that is delivering innovative solutions through its newly developed AI and ML-powered product portfolio. The company protects the most demanding businesses and government organizations against continuing and emerging security threats and ensures their compliance obligations are being met. For more information about the company, visit CISO Global on , or at

Safe Harbor Statement

This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe harbor created thereby. Such forward-looking statements include, among others, our belief that we are an industry leader in proprietary software, managed cybersecurity and compliance; our belief that we have entered into an exclusive agreement with Fortegra to provide product protection plans for our clients; our belief that we are pioneering an industry model of protection; our belief that our intellectual property portfolio is unparalleled; and our belief in our commitment to protecting our client against security threats and ensuring their cybersecurity compliance. These statements are often, but not always, made through the use of words or phrases such as "believes," "expects," "anticipates," "intends," "estimates," “predict,” "plan," “project,” “continuing,” “ongoing,” “potential,” “opportunity,” "will," "may," "look forward," "intend," "guidance," "future" or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022. You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise.

Media Inquiries: 

Janet Brumfield

Ideal PR+ for CISO Global

614.582.9636



EN
28/03/2024

Underlying

To request access to management, click here to engage with our
partner Phoenix-IR's CorporateAccessNetwork.com

Reports on CERBERUS CYBER SENTINEL CORP

 PRESS RELEASE

CISO Global Enters into Exclusive Agreement With Fortegra

CISO Global Enters into Exclusive Agreement With Fortegra Global cybersecurity provider and multinational specialty insurer join forces to uniquely provide cyber warranty protection for CISO Global clients Scottsdale, Ariz., March 28, 2024 (GLOBE NEWSWIRE) --  (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity, and compliance, and The Fortegra Group, Inc. (“Fortegra”), a multinational specialty insurance company, have entered into an exclusive agreement to provide product protection plans for CISO Global cybersecurity clients via Fortegra’s P&C Group ...

 PRESS RELEASE

CISO Global In Compliance with Nasdaq Bid Price Listing Requirement

CISO Global In Compliance with Nasdaq Bid Price Listing Requirement Scottsdale, Ariz., March 26, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity and compliance, announced that as of March 22, 2024, the Nasdaq Stock Market (“Nasdaq”) confirmed that the Company has sufficiently demonstrated compliance with the bid price requirement in Nasdaq Listing Rule 5550(a)(2) (“Bid Price Rule”). CISO Global enacted a reverse split effective on March 8, 2024, and maintained a share price in excess of $1.00 per share for the following 10 cons...

 PRESS RELEASE

CISO GLOBAL RECOGNIZED ON CRN’S 2024 MSP 500 LIST IN THE SECURITY 100 ...

CISO GLOBAL RECOGNIZED ON CRN’S 2024 MSP 500 LIST IN THE SECURITY 100 CATEGORY Scottsdale, Ariz., March 21, 2024 (GLOBE NEWSWIRE) -- . (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity, and compliance, announced today that CRN®, a brand of The Channel Company, has named CISO Global to its Managed Service Provider (MSP) 500 list in the Security 100 category for 2024. The MSP 500 list compiled by CRN serves as a comprehensive guide to identifying and recognizing the top Managed Service Providers (MSPs) in North America. MSPs play a crucial role in suppor...

 PRESS RELEASE

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to...

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to 2023 Measurement Data AI-powered Endpoint Detection and Response solution, backed by a $250,000 financial protection plan, significantly reduced the number and severity of cyber losses for enterprises Scottsdale, Ariz., March 19, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader as a managed cybersecurity and compliance provider, successfully tested the effectiveness of its CHECKLIGHT® Endpoint Detection and Response (EDR) solution under strenuous and highly targeted environments over the past year. T...

 PRESS RELEASE

CISO GLOBAL ANNOUNCES RECORD ANNUAL REVENUE BASED ON PRELIMINARY ESTIM...

CISO GLOBAL ANNOUNCES RECORD ANNUAL REVENUE BASED ON PRELIMINARY ESTIMATED EARNINGS FOR FISCAL YEAR 2023 Following highest annual revenue in Company history, and $3.5 million in bank financing, Company anticipates achieving Adjusted EBITDA positive by 2H 2024   Scottsdale, Ariz., March 13, 2024 (GLOBE NEWSWIRE) -- (NASDAQCM: CISO), an industry leader as a managed cybersecurity, compliance and proprietary software provider, is announcing preliminary estimated financial information as of and for the fiscal year ending December 31, 2023. These estimated results are being announced ahea...

ResearchPool Subscriptions

Get the most out of your insights

Get in touch