CISO Global Receives Valuation Of More Than $50 Million For Initial Suite Of IP Solutions

CISO Global Receives Valuation Of More Than $50 Million For Initial Suite Of IP Solutions

Scottsdale, Ariz., Feb. 20, 2024 -- CISO Global, Inc. (NASDAQCM: CISO), an industry leader as a managed cybersecurity and compliance provider, announces the independent valuation of its initial IP Solutions Portfolio by a global leader in valuation, corporate finance, and restructuring. This valuation includes four IP solutions – Skanda7 Breach Assessment Tool, CISO Edge Cloud Security Platform, CHECKLIGHT® Endpoint Security Monitoring, and DISC VPN. The new offerings are representative of the company’s push into delivering software-first solutions.

Each provides proactive protection, powered by Artificial Intelligence (AI), Neural Nets and the latest generation of algorithms, including:

Skanda7 Breach Assessment Tool – A next-generation, analysis tool that applies AI-based automation and machine learning (ML) technologies, which looks beyond vulnerabilities identified by most other technology to deliver continuous security assessments.

CISO Edge Cloud Security Platform – A cloud-first security solution designed to protect users from untrusted and malicious online threats. CISO Edge uses advanced AI deep learning as well as artificial neural networks to provide advanced threat detection and monitoring.

CHECKLIGHT® Endpoint Security Monitoring – A powerful, proactive security monitoring software that detects potential threats to networks and provides advance alerts so attacks can’t take hold. Relying on the same cybersecurity software engine used by several federal agencies, it identifies unauthorized processes associated with fraudulent phishing attacks, hacking, imposter scams, malware, ransomware, and viruses.

DISC VPN – A token exchange-protected remote access solution that replaces traditional VPN connections with enhanced security and access verification.

“This valuation is representative of our commitment to our clients, is unparalleled, and we continue to innovate by delivering high value, software-first solutions based on AI, ML and advanced algorithms,” said David Jemmett, CEO of CISO Global. “By leveraging the latest technology advances coupled with our threat intel team, we are providing unique and actionable intelligence to our clients. These solutions are now being deployed and are strengthening the security posture of our clients. CISO Global will continue to disrupt the status quo by delivering new IP already in development.”

About CISO Global

CISO Global (NASDAQCM: CISO), based in Scottsdale, Arizona, is a Top #25 Managed Cybersecurity and Compliance Services Provider that is delivering innovative solutions through its newly developed AI and ML-powered product portfolio. The company protects the most demanding businesses and government organizations against continuing and emerging security threats and ensures their compliance obligations are being met. For more information about the company, visit CISO Global on LinkedInX or at www.ciso.inc.

Safe Harbor Statement

This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe harbor created thereby. Such forward-looking statements include, among others, our belief that the independent valuation of our IP solution portfolio was provided by a global leader in valuation, corporate finance, and restructuring; our belief in the accuracy of the valuation number of our IP solutions: our belief that our IP solutions represent our move to delivering software driven solutions; our belief that each of the IP solutions fills a gap in current security offerings and provides proactive protection; our belief that these IP solutions are powered by Artificial Intelligence, Neural Nets and the latest generation of algorithms; our belief that the Skanda7 Breach Assessment Tool is an analysis tool that applies AI-based automation and machine learning (ML) to deliver continuous security assessments; our belief that CISO Edge Cloud Security Platform is a cloud-first security solution designed to protect users from online threats and is powered by our Argo Security Platform, which provides advanced features including threat intelligence, attack surface monitoring, managed services and access to our internal security experts; our belief that CHECKLIGHT® Endpoint Security Monitoring is security monitoring software that detects potential threats to networks and provides advance alerts, which relies on a cybersecurity software engine used by federal agencies; our belief that CHECKLIGHT® identifies unauthorized processes associated with fraudulent phishing attacks, hacking, imposter scams, malware, ransomware and viruses; our belief that DISC VPN is a token-exchange protected remote access solution that replaces traditional VPN connections; our belief that our commitment to our clients is unparalleled and that we continue to innovate to deliver high value, software-first solutions; our belief that our IP solutions are strengthening the security posture of our clients; our belief in our disruption of the status quo in the cybersecurity industry by delivering new IP solutions; our belief that we can advance the security posture of our clients; and our belief that we protect business and government organizations against security threats and ensure that our clients’ compliance obligations are met. These statements are often, but not always, made through the use of words or phrases such as “believes,” “expects,” “anticipates,” “intends,” “estimates,” “predict,” “plan,” “project,” “continuing,” “ongoing,” “potential,” “opportunity,” “will,” “may,” “look forward,” “intend,” “guidance,” “future” or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022 . You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise.

Media Inquiries: 

Janet Brumfield 
Ideal PR+ for CISO Global 
614.582.9636 
janet@idealprplus.com