CISO Global Deepens Capabilities with Integrated Threat Intelligence Feed

CISO Global Deepens Capabilities with Integrated Threat Intelligence Feed

Scottsdale, Ariz. September 13, 2023 – CISO Global (NASDAQ: CISO), an industry leader as a managed cybersecurity and compliance provider, is expanding its capabilities by deepening its threat intelligence feed and incorporating it into existing services. Named ‘Threat Informed’, this new data stream mines the DarkNet, an overlay of secret networks comprised of communication channels that can only be accessed with specific software and processes used mostly by malicious hackers, to identify cybersecurity threat intelligence that is otherwise difficult to find and/or discern.

Leveraging proprietary DarkNet technology and other intellectual property, CISO Global executes its own real-time, continuous DarkNet searches, validating the security of its clients to ensure they have not been compromised. Threat actors routinely trade in compromised username and password combinations to execute malicious attacks. Whereas many threat feeds retain outdated information, CISO uses proprietary methodology to verify that its threat feed is current, to ensure relevance and accuracy. 

“We have been focused on developing our own threat intelligence as an organization for some time to improve on other feeds we utilize,” said CISO Global CTO Jerald Dawkins, Ph.D. “We believe that the best way to leverage this information is to offer it as an integrated part of our whole solution set. Threat Informed is the result of the top-notch thought leadership on our intelligence team that is taking initiative to ensure what we provide to our clients is an integrated approach to cybersecurity.” 

Cyber adversaries heavily rely on stolen or compromised login credentials due to their relative ease of accessibility. These credentials can be procured on smaller communication channels within the DarkNet, known as darknets, or obtained through inadequate user password practices, such as recycling passwords across various platforms, both for business and personal use. However, the most reliable source for stolen credentials is from darknets, where data thieves often post lists for use by other malicious hackers. 

Since threat actors often seek the path of least resistance, this route involves the exploitation of illicitly acquired login details. According to the 2023 Verizon Data Breach Investigations Report, stolen or compromised login information is the underlying cause of more than 50% of all security breaches.

Threat Informed is part of CISO Global’s ongoing effort to innovate new ways to better protect its client base of 1,100 organizations spanning the financial, healthcare, retail and IT sectors. Finding new sources of threat information in the wild enables CISO Global to mine and correlate data to lessen cyber risks for customers. This strategy is proving to be successful given the rate of compromise among CISO Global’s clients prior to their utilization of its services.

This development comes on the heels of two other recently launched flagship solutions, ARGO Edge, a cloud-first security solution designed from the ground up to protect an organization’s users no matter where they are, along with CHECKLIGHT®, a platform that utilizes continuous scanning to identify unauthorized processes associated with fraudulent phishing attacks, hacking, imposter scams, malware, ransomware and viruses. Actively learning host systems, CHECKLIGHT® also studies new viruses it encounters, developing unique defenses to protect the network and its users using next-generation signature, behavior and machine learning algorithms. 

“We are committed to helping our customers drive continuous improvement to making cybersecurity more effective,” said CISO Global CEO David Jemmett. “This new capability builds on our existing IP and enables us to bring a more holistic experience to clients that are looking for world-class cyber techniques and strategies. With our newly integrated intelligence feed, we are able to stay one step ahead of the bad guys.” 

About CISO Global 

CISO Global (NASDAQ: CISO), based in Scottsdale, Arizona, is an industry leader as a managed cybersecurity and compliance provider. The company is rapidly expanding by acquiring world-class cybersecurity, secured managed services and compliance companies with top-tier talent that utilize the latest technology to create innovative solutions to protect the most demanding businesses and government organizations against continuing and emerging security threats and compliance obligations. For more information about the company, visit us on LinkedInTwitter or at www.ciso.inc

Safe Harbor Statement 

This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe-harbor created thereby. Such forward-looking statements include, among others, our belief that we are an industry leader in managed cybersecurity and a provider of compliance services; our belief that we are expanding our cybersecurity abilities by deepening our threat intelligence feed; our belief that Threat Informed will identify cybersecurity threats; our belief that Threat Informed leverages propriety technology and executes real time DarkNet searches which are used to validate client security; our belief that our proprietary methodology provides current data which ensures relevance and accuracy for cybersecurity protection; our belief that our threat intelligence improves and enhances the solutions that are provided to clients; our belief that we have top-notch thought leaders on our team; our belief that cyber adversaries rely on compromised credentials, which data is found on DarkNets; our belief that Threat Informed is a component of our efforts to better protect our clients and that our success rate is shown by the rate of compromise prior to using our services; our belief that ARGO Edge is a cloud-first security solution we designed to protect our clients; our belief that Checklight is our platform that provides continuous scanning to identify cyber-attacks; and our belief that we are committed to helping customers drive continuous improvement in cybersecurity. These statements are often, but not always, made through the use of words or phrases such as “believes,” “expects,” “anticipates,” “intends,” “estimates,” “predict,” “plan,” “project,” “continuing,” “ongoing,” “potential,” “opportunity,” “will,” “may,” “look forward,” “intend,” “guidance,” “future” or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022. You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise. 

Public Relations Contact:
Janet Brumfield
IdealPR+ for CISO Global
614.582.9636
janet@idealprplus.com