CISO Global Enters into Exclusive Agreement With Fortegra

In this article:
CISO GlobalCISO Global
CISO Global

Global cybersecurity provider and multinational specialty insurer join forces to uniquely provide cyber warranty protection for CISO Global clients

Scottsdale, Ariz., March 28, 2024 (GLOBE NEWSWIRE) -- CISO Global (NASDAQCM: CISO), an industry leader in proprietary software, managed cybersecurity, and compliance, and The Fortegra Group, Inc. (“Fortegra”), a multinational specialty insurance company, have entered into an exclusive agreement to provide product protection plans for CISO Global cybersecurity clients via Fortegra’s P&C Group subsidiaries.

Pioneering a new model for the cyber industry, Fortegra is extending its product protection services into the cybersecurity SaaS space through its deal with CISO Global. With a 45-year history of helping clients manage risk with innovative products, this move is congruent with their record of industry leadership in consumer protection.

CISO Global initially will offer $250,000 financial protection for its AI-based endpoint detection and response technology CHECKLIGHT®, which is designed to monitor and protect a client’s cyber environment. CHECKLIGHT® actively and continuously protects clients from malware, ransomware, and other debilitating cyber threats that can lead to data breaches.

“Partnering with CISO Global marks a forward-thinking step in both cybersecurity and insurance,” said Cooper Wallach, VP of Specialty Products and Programs at Fortegra. “It’s a fusion of our extensive specialty insurance experience and the latest technology, offering unmatched protection and showcasing our collective commitment to safeguarding digital futures.”

The new CHECKLIGHT® protection plan program is available immediately on a global basis with current expansion planned for Latin America and Europe.

“With this exclusive agreement, CISO Global is pioneering a first in the industry,” said CISO Global CEO David Jemmett. “We are essentially providing an effectiveness guarantee to our clients that is unheard of today. Our intellectual property portfolio is unparalleled, and we are backing our belief by providing our clients with a protection plan, long used in the consumer market to ensure the quality and performance of products.”

For more information about CISO Global’s CHECKLIGHT® protection plan program, visit https://www.ciso.inc/capabilities/platforms/checklight-security-monitoring/.

About CISO Global
CISO Global (NASDAQCM: CISO), based in Scottsdale, Arizona, is a Top #25 managed cybersecurity and compliance services provider and industry leader in proprietary software that is delivering innovative solutions through its newly developed AI and ML-powered product portfolio. The company protects the most demanding businesses and government organizations against continuing and emerging security threats and ensures their compliance obligations are being met. For more information about the company, visit CISO Global on LinkedIn, X or at www.ciso.inc.

Safe Harbor Statement
This news release contains certain statements that may be deemed to be forward-looking statements under federal securities laws, and we intend that such forward-looking statements be subject to the safe harbor created thereby. Such forward-looking statements include, among others, our belief that we are an industry leader in proprietary software, managed cybersecurity and compliance; our belief that we have entered into an exclusive agreement with Fortegra to provide product protection plans for our clients; our belief that we are pioneering an industry model of protection; our belief that our intellectual property portfolio is unparalleled; and our belief in our commitment to protecting our client against security threats and ensuring their cybersecurity compliance. These statements are often, but not always, made through the use of words or phrases such as "believes," "expects," "anticipates," "intends," "estimates," “predict,” "plan," “project,” “continuing,” “ongoing,” “potential,” “opportunity,” "will," "may," "look forward," "intend," "guidance," "future" or similar words or phrases. These statements reflect our current views, expectations, and beliefs concerning future events and are subject to substantial risks, uncertainties, and other factors that could cause actual results to differ materially from those reflected by such forward-looking statements. Such factors include, among others, risks related to our ability to raise capital; our ability to increase revenue and cash flow and become profitable; our ability to recruit and retain key talent; our ability to identify and consummate acquisitions; our ability to acquire, attract, and retain clients; and other risks detailed from time to time in the reports filed with the Securities and Exchange Commission, including the Annual Report on Form 10-K for the fiscal year ended December 31, 2022. You should not place undue reliance on any forward-looking statements, which speak only as of the date they are made. Except as required by law, we assume no obligation and do not intend to update any forward-looking statements, whether as a result of new information, future developments, or otherwise.

Media Inquiries:

Janet Brumfield
Ideal PR+ for CISO Global
614.582.9636
janet@idealprplus.com


Advertisement