close
close

CISO Global Demonstrates Unprecedented Success with Edge at Black Hat USA and DEF CON for Second Consecutive Year

AI-powered security solution blocks over 87,000 hacking attempts in just 6 hours

Scottsdale, Arizona, Aug. 22, 2024 (GLOBE NEWSWIRE) — CISO Global, Inc.(NASDAQ: CISO), an industry leader in proprietary software, managed cybersecurity and regulatory compliance, announces another success for its AI-powered CISO Edge security platform at its annual Black Hat USA and DEF CON 32 conferences in Las Vegas in 2024.

For the second year in a row, Edge demonstrated solid capabilities, successfully blocking over 87,000 unique attacks over a six-hour period. There were no successful breaches. This result builds on last year’s strong showing, when the solution prevented over 127,000 breach attempts during the event.

As a key part of CISO Global’s $50 million+ next-generation cybersecurity software suite, Edge has undergone rigorous testing by some of the world’s most skilled cybersecurity professionals. The platform is designed to enhance both external security and internal network resilience, with a special focus on combating ransomware threats.

Edge’s real-time attack source identification adds another layer of defense, increasing the effectiveness of remediation efforts. The solution has been successfully deployed across a variety of commercial and government networks over the past three years, proving its effectiveness against a range of ransomware variants, including LockBit, CL0P, and REvil.

David Jemmett, CEO CISO Global, commented on the platform’s performance: “Edge plays a critical role in coordinating multiple security solutions to maximize defense against attacks. Its continued strong performance at Black Hat and DEF CON underscores the effectiveness of a well-implemented, comprehensive security strategy.”

With these results, Edge continues to solidify its position as a significant player in the cybersecurity market, strengthening CISO Global’s position in the fight against evolving digital threats.

About CISO Global:

CISO Global is a leading cybersecurity firm specializing in comprehensive security solutions designed to protect organizations from a wide range of cyber threats. With a team of highly skilled professionals and a commitment to innovation, CISO Global offers cutting-edge services and support to ensure the security and integrity of its clients’ digital assets.

Safe Harbor Statement

This press release contains certain statements that may be deemed forward-looking statements under the federal securities laws, and it is our intention that such forward-looking statements will be subject to the safe harbor so established. Such forward-looking statements include, among other things, our belief that we are an industry leader in proprietary, managed cybersecurity and compliance software; our belief in the success of our AI-driven security platform, CISO Edge; our belief that Edge has successfully blocked over 87,000 attacks without successful breaches; our belief that CISO Global’s cybersecurity software suite is valued at over $50 million; our belief that Edge is designed to enhance external security and internal network resiliency, including ransomware threats; our belief that Edge includes source identification functionality that streamlines remediation efforts; our belief that Edge plays a critical role in coordinating security solutions to maximize defense against attacks; and our belief that Edge is significant in the cybersecurity landscape, strengthening our position in addressing digital threats. These statements are often, but not always, made using words or phrases such as “believes,” “expects,” “anticipates,” “intends,” “estimates,” “predicts,” “plans,” “projects,” “continuing,” “current,” “potential,” “opportunity,” “will,” “may,” “look forward,” “intends,” “guidance,” “future” or similar words or phrases. These statements reflect our current views, expectations and beliefs about future events and are subject to significant risks, uncertainties and other factors that could cause actual results to differ materially from those reflected in such forward-looking statements. These risks may be further described from time to time in reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2023. You should not place undue reliance on any forward-looking statement, which speaks only as of the date on which it is made. Except as required by law, we do not undertake any obligation and do not intend to update any forward-looking statement, whether as a result of new information, future events or otherwise.

For media inquiries:
Hilary Meyers
[email protected]
(480) 389-3444

Main logo