CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to 2023 Measurement Data

CHECKLIGHT® from CISO Global Proven to Reduce Cyber Loss, According to 2023 Measurement Data

Scottsdale, Ariz., March 19, 2024 -- CISO Global (NASDAQCM: CISO), an industry leader as a managed cybersecurity and compliance provider, successfully tested the effectiveness of its CHECKLIGHT® Endpoint Detection and Response (EDR) solution under strenuous and highly targeted environments over the past year. Through actuarial data collection, CISO Global found that it significantly reduced the number and severity of cyber losses to the very low single digits for users of the technology.

Based on AI technology developed for the federal government, the solution provides North American businesses with an immediate, affordable, and unparalleled level of financial protection of up to $250,000 that ensures the client environment remains protected amid cyber threats and attacks.

CHECKLIGHT® continuously scans for fraudulent phishing attacks, hacking, imposter scams, malware, ransomware, and viruses. The platform studies new viruses it encounters, developing unique defenses to protect the network and its users using next-generation signature, behavior and machine learning algorithms.

“The use of financially protected technologies is just now starting to gain attention in the marketplace as an affordable and immediate option to reduce risk exposure and provide some level of business assurance,” said CEO David Jemmett, CISO Global. “At CISO Global, we remain committed to addressing the needs of the small to mid-sized businesses, and this is yet another way we are delivering unprecedented value to our clients.”

According to industry research, 82% of small to mid-sized businesses lack the ability to purchase cyber insurance which is fast becoming a necessity for all sized businesses. CHECKLIGHT® was developed in part to address this gap estimated to represent $80 billion in cyber protection for the North American SMB market.

For those companies pursuing cyber insurance, CHECKLIGHT®’s continuous monitoring capabilities help them meet requirements for cyber insurance eligibility.

For more information on CHECKLIGHT®, please visit ciso.inc.

About CISO Global

CISO Global, Inc. (NASDAQCM: CISO), based in Scottsdale, Arizona, is a Top #25 managed cybersecurity and compliance services provider that is delivering innovative solutions through its newly developed AI and ML-powered product portfolio. The company protects the most demanding businesses and government organizations against continuing and emerging security threats and ensures their compliance obligations are being met. For more information about the company, visit CISO Global on LinkedInX or at www.ciso.inc.

Safe Harbor Statement

This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe harbor created thereby. Such forward-looking statements include, among others, our belief that we are an industry leader as a managed cybersecurity and compliance provider; our belief that we successfully tested the effectiveness of our CHECKLIGHT® solution under strenuous and highly targeted environments; our belief that we used an actuarial data collection to derive cyber loss results; our belief that CHECKLIGHT® significantly reduced the number and severity of cyber losses; our belief that the technology is based on AI developed for the federal government; our belief that this technology provides North American businesses with an unparalleled level of cyber and financial protection; our belief that this technology provides up to $250,000 in financial protection; our belief that the use of financially protected technologies is gaining attention in the marketplace; our belief that we are committed to addressing the cybersecurity needs of the small to mid-sized businesses; our belief that we deliver value to our customers; our belief that small to mid-sized businesses lack the ability to purchase cyber insurance; our belief that this technology addresses the gap in cyber protection for the North American SMB market; our belief that CHECKLIGHT® helps organizations meet requirements for cyber insurance eligibility; and our belief in our commitment to helping the industry accelerate its ongoing push to enhance the effectiveness of cybersecurity. These statements are often, but not always, made through the use of words or phrases such as "believes," "expects," "anticipates," "intends," "estimates," “predict,” "plan," “project,” “continuing,” “ongoing,” “potential,” “opportunity,” "will," "may," "look forward," "intend," "guidance," "future" or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022. You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise.

Media Contact:
Janet Brumfield for CISO Global
janet@idealprplus.com
614.582.9636