Request A Consultation

CISO Global Expands Portfolio with Integration of CHECKLIGHT™ Endpoint Protection Technology 

 Global cybersecurity provider backs threat protection platform with $250,000 service level guarantee

Scottsdale, Ariz. August 30, 2023CISO Global (NASDAQ: CISO), an industry leader as a managed cybersecurity and compliance provider, has expanded its product portfolio to include the assets of its recent acquisition of SB Cyber. The company is backing the solution with a $250,000 service level guarantee that a client’s environment remains protected.  

Combating what it sees as a pervasive effectiveness problem in cybersecurity and validated by the $10.3 billion lost to cybercrime in the U.S. alone in 2022 (FBI), CISO Global is offering its expanded portfolio of cybersecurity intellectual property and technology to enterprise clients and government agencies to help improve outcomes for organizations who are working to protect themselves from cyber attackers.   

“We are in a real fight with criminals every day, protecting our clients’ systems from threat actors who seek to do harm,” said CISO Global CEO David Jemmett. “This world is challenging enough for most businesses, including large enterprises, SMBs, nonprofits, educational institutions, and religious organizations. The last thing we want is for our clients to become compromised, and we are underscoring our commitment by providing an unparalleled $250,000 guarantee to our clients.”

CISO Global’s CHECKLIGHT™ offering provides powerful endpoint detection and response to protect organizations from cyber attacks at the edge. Driven by U.S. military veterans at CISO Global’s recently acquired SB Cyber, CHECKLIGHT™ utilizes continuous scanning to identify unauthorized processes associated with fraudulent phishing attacks, hacking, imposter scams, malware, ransomware and viruses. Actively learning host systems, the platform also studies new viruses it encounters, developing unique defenses to protect the network and its users using next-generation signature, behavior and machine learning algorithms.

The CHECKLIGHT™ platform specializes in kill chain methodology for added protection against zero-day viruses. It works with Windows, Mac OS and Linux systems and requires minimal system resources with all processing done on a cloud-native architecture. It instantaneously alerts the security staff of attacks and threats via email, text and dashboard notifications. CISO Global also offers consultative access to a team of IT security engineers who can address breaches in real time.

“Given the volume of attacks that target the endpoint, it’s essential for organizations to have a solution like CHECKLIGHT™ as part of their overall cybersecurity strategy,” said the company’s Chief Information Security Officer Gary Perkins. “To my knowledge, few if any other endpoint detection and response (EDR) solutions are so effective that they offer a service level guarantee. We want our clients to understand our commitment to their security.”

The three recently announced Intellectual Property platforms from CISO Global address key common challenges that can inhibit effectiveness in cybersecurity. Argo Security Management allows IT and security teams to manage, track, coordinate, and measure the success of their organization’s security program. Providing visibility across dozens of tools and services combined, the platform seeks to empower decision makers with the information they need to make more rapid progress in leading their organization’s security program. Argo Edge, which will ultimately be delivered through customizable Argo Security Management dashboards, layers together multiple cloud security technologies and coordinates them to provide reliable protection for sensitive digital systems and assets hosted in the cloud.

About CISO Global

CISO Global (NASDAQ: CISO), based in Scottsdale, Arizona, is an industry leader as a managed cybersecurity and compliance provider. The company is rapidly expanding by acquiring world-class cybersecurity, secured managed services and compliance companies with top-tier talent that utilize the latest technology to create innovative solutions to protect the most demanding businesses and government organizations against continuing and emerging security threats and compliance obligations. For more information about the company, visit us on LinkedIn, Twitter or at www.ciso.inc.

Safe Harbor Statement

This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe-harbor created thereby. Such forward-looking statements include, among others,   our belief that we are an industry leader in cybersecurity; our belief that with CHECKLIGHT, the client’s environment will remain protected and provides a monetary guarantee; our belief that our offering of our expanded portfolio of cybersecurity intellectual property and technology to enterprise clients and government agencies will help improve outcomes for organizations who are working to protect themselves from cyber attackers; our belief that we are in a real fight with criminals every day, protecting our clients’ systems from threat actors who seek to do harm; our belief that CHECKLIGHT provides powerful endpoint detection and response to protect organizations from cyber-attacks at the edge;  our belief that CHECKLIGHT studies new viruses it encounters and develops unique defenses to protect the network and its users using next-generation signature, behavior, and machine learning algorithms; our belief that CHECKLIGHT specializes in kill chain methodology for added protection against zero-day viruses; our belief that CHECKLIGHT works with multiple operating systems and uses minimal system resources; we believe that CHECKLIGHT is essential for organizations to deploy as part of their overall cybersecurity strategy; our belief that few if any other EDR solutions are so effective that they offer it’s a service level guarantee; and our belief that our intellectual property platforms address key common challenges that can inhibit effectiveness in cybersecurity. These statements are often, but not always, made through the use of words or phrases such as “believes,” “expects,” “anticipates,” “intends,” “estimates,” “predict,” “plan,” “project,” “continuing,” “ongoing,” “potential,” “opportunity,” “will,” “may,” “look forward,” “intend,” “guidance,” “future” or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022. You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise.

Public Relations Contact:
Janet Brumfield
IdealPR+ for CISO Global
614.582.9636
[email protected]