Workflow
CISO (CISO)
icon
Search documents
CISO Global Doubles 2025 anticipated Software Bookings to $10 Million with Nationwide Launch
Globenewswire· 2025-07-16 12:30
Core Insights - CISO Global anticipates software-related bookings to reach $10 million in 2025, doubling previous estimates, following a nationwide rollout of its CHECKLIGHT software under the CyberSimple brand through a partnership with Financial Independence Group (FIG) [1][8] - The partnership with FIG allows CHECKLIGHT to tap into a $2 billion addressable market for warranty-backed cybersecurity, leveraging FIG's network of 10,000 financial advisors and a client base of approximately 1.5 million individuals [2][8] - CISO Global has successfully transitioned to a high-margin SaaS cybersecurity model, reflecting strong demand for warranty-backed protection that combines financial value with threat prevention [2][8] Company Overview - CISO Global, Inc. is a leader in AI-powered cybersecurity software and compliance services, headquartered in Scottsdale, Arizona, providing comprehensive solutions to protect organizations from cyber threats [4] - The company focuses on delivering managed cybersecurity and compliance solutions to meet the needs of demanding businesses and government organizations [4] Partner Overview - Financial Independence Group (FIG) is a prominent financial services company that offers wealth management solutions and business acceleration tools to financial advisors across the United States [5] - Cyber Assurance Group Incorporated (CAGI) specializes in cyber risk insurance, utilizing advanced technology to assess and mitigate cyber threats, providing comprehensive solutions [6]
RH-ISAC Releases 2025 CISO Benchmark Report, Showcasing Growth in Retail and Hospitality Cybersecurity
GlobeNewswire News Room· 2025-07-09 14:10
Core Insights - The 2025 CISO Benchmark Report by RH-ISAC emphasizes the retail and hospitality sectors' increasing focus on proactive cybersecurity strategies [1][2] Industry Trends - Ransomware, third-party supply chain attacks, and phishing are identified as the top three threats facing the retail and hospitality sectors [2] - Business continuity and disaster recovery have become the top cybersecurity initiatives for 2025, indicating a shift towards proactive risk management [3] - Smaller organizations are improving their cyber maturity, narrowing the gap with larger companies [3] Financial Insights - Cybersecurity budgets are consistently increasing year-over-year, reflecting a growing commitment to security [3] - There is a reported 25% improvement in average NIST CSF maturity scores from 2024 to 2025, indicating stronger processes [5] - A 12% rise in CISOs reporting directly to senior business leadership suggests that cybersecurity is increasingly recognized as a critical business factor [5] - An 11% increase in spending on third-party security services has been noted, with penetration testing and security operations centers being the most commonly outsourced services [5] Staffing and Collaboration - Nearly 40% of organizations plan to expand their full-time cybersecurity staff, indicating growth in security staffing [5] - There is a growing emphasis on collaboration, collective intelligence, and early warning systems to enhance attack detection and prevention [5]
CISO Global Files Significantly Reduced S-3 Shelf Registration
Globenewswire· 2025-06-27 12:30
Core Viewpoint - CISO Global has renewed its S-3 shelf registration, reducing the total shelf from $300 million to $100 million, and significantly decreasing the At-The-Market (ATM) offering from $100 million to approximately $10 million, while reaffirming its commitment to transparency and compliance with Nasdaq requirements [1][2][3] Group 1: Shelf Registration and Compliance - The renewal of the S-3 shelf registration is a strategic move to maintain compliance with Nasdaq guidelines, following a previous period when CISO Global temporarily fell below required stockholders' equity levels [2] - The reduction in the shelf registration and ATM offering is aimed at significantly lowering associated filing fees and costs, aligning with the company's financial governance strategy [2][3] Group 2: Company Strategy and Financial Management - The company has no immediate plans to utilize the ATM facility, focusing instead on the strategic growth of its software and services business while responsibly managing financial resources [3] - CISO Global emphasizes that the shelf registration serves as a contingency measure, reflecting its commitment to strong financial governance and strategic planning [3] Group 3: Company Overview - CISO Global, headquartered in Scottsdale, Arizona, is recognized as a leader in AI-powered cybersecurity software and compliance services, providing comprehensive solutions to protect organizations from cyber threats [4] - The company aims to meet compliance obligations for demanding businesses and government organizations, ensuring robust cybersecurity measures are in place [4]
CISO Global Secures Alliance with Financial Independence Group
Globenewswire· 2025-06-26 12:30
Core Insights - CISO Global has formed a strategic alliance with Financial Independence Group (FIG) and Cyber Assurance Group Incorporated (CAGI) to enhance the distribution of its cybersecurity product CHECKLIGHT through the CyberSimple solution, targeting a $2 billion market opportunity in the PEO and Financial Management sector [1][4]. Group 1: Company Overview - CISO Global is a leader in AI-powered cybersecurity software and compliance services, headquartered in Scottsdale, Arizona, focusing on protecting organizations from emerging cyber threats [5]. - Financial Independence Group (FIG) provides wealth management solutions and business acceleration tools, managing over 1.5 million clients across the United States [6]. - Cyber Assurance Group Incorporated (CAGI) specializes in cyber risk insurance, utilizing advanced technology to assess and mitigate cyber threats [7]. Group 2: Strategic Partnership Details - The integration of CyberSimple powered by CHECKLIGHT into FIG's proprietary advisor portal will include a $1.5 million warranty, enhancing the services offered to wealth advisors [2]. - The partnership aims to provide essential cyber protection for financial services firms and their retail clients, addressing the increasing threat of cyber attacks [3]. - CISO Global will support FIG with user-friendly instructional video tutorials to facilitate the installation and management of CHECKLIGHT [3].
CISO Global Expands CHECKLIGHT Offering with Tailored Packages for PEO Firms and Financial Management Companies
Globenewswire· 2025-06-18 12:30
Core Insights - CISO Global has launched specialized CHECKLIGHT packages aimed at Professional Employer Organizations (PEOs) and Financial Management companies, expanding access to advanced cybersecurity technology and financial protection coverage [1][4] - The total addressable market for CISO Global is estimated at $33 billion, with approximately 1.2 million potential clients from existing contracts and an additional 1 million families targeted [2] - The CHECKLIGHT packages offer $1.5 million in globally underwritten financial coverage, significantly enhancing cybersecurity protection for small businesses and individual families [3] Company Overview - CISO Global, headquartered in Scottsdale, Arizona, is a leader in AI-powered cybersecurity software and compliance services, focusing on protecting organizations from emerging cyber threats [5] - The company aims to democratize access to cybersecurity solutions, making them affordable for businesses of all sizes, particularly small businesses and families [4] Strategic Initiatives - The CHECKLIGHT initiative is designed to empower organizations and individuals with robust cybersecurity tools and financial peace of mind, ensuring seamless integration and enhanced security [4] - CISO Global's collaboration with Cyber Assurance Group Incorporated (CAGI) aims to address the cyber risk gap for the new market, providing tailored cyber insurance products [6][8]
CISO Global Successfully Completes SOC 2 Audit — Third Consecutive Year Marks Continued Commitment to Security and Trust
Globenewswire· 2025-06-05 12:30
Core Points - CISO Global Inc. has successfully completed its SOC 2 Type II examination, validating its data privacy practices and security controls [1][2] - This marks the third consecutive year that CISO Global has achieved this certification, reflecting its commitment to security and operational excellence [3] - The SOC 2 audit assesses organizations based on five Trust Service Criteria: security, availability, processing integrity, confidentiality, and privacy [3] - A-LIGN, the auditing firm, emphasizes the importance of this achievement as a signal of trust and security for customers [4] Company Overview - CISO Global, Inc. is an industry leader in AI-powered cybersecurity software, managed cybersecurity services, and compliance solutions [5] - The company is headquartered in Scottsdale, Arizona, and focuses on protecting organizations from emerging cyber threats while ensuring compliance with regulations [5] Auditing Firm Overview - A-LIGN is recognized as a leading provider of cybersecurity compliance programs, offering services such as SOC 2, ISO 27001, HITRUST, FedRAMP, and PCI [6] - A-LIGN is noted for its expertise in conducting efficient audits and providing high-quality final reports [4][6]
CISO Global Receives NASDAQ Full Compliance
GlobeNewswire News Room· 2025-06-03 12:30
Core Insights - CISO Global Inc. has received formal notifications from NASDAQ confirming full compliance with all listing standards, highlighting the company's commitment to corporate governance and shareholder value [1][2] - The company reaffirmed its financial guidance, expecting approximately $35 million in cybersecurity services revenue and $5 million in software bookings for the current fiscal year, reflecting strong customer growth and demand for cybersecurity solutions [3][4] Company Overview - CISO Global is a premier cybersecurity firm focused on providing advanced cyber services and innovative software solutions to protect organizations from evolving cyber threats [5] - The company leverages deep industry expertise, advanced technology, and strategic partnerships to deliver comprehensive cybersecurity solutions tailored to client-specific needs [5] Leadership Statement - CEO David Jemmett expressed satisfaction with NASDAQ's confirmation, emphasizing the company's commitment to transparency and governance, as well as confidence in its market position and the demand for its cybersecurity software [4]
CISO Global's AI-Powered CHECKLIGHT® Increases Warranty to $1 Million Per Incident — Expands Small Business Addressable Market to $11B
Globenewswire· 2025-05-29 12:30
Core Insights - CISO Global Inc. has expanded the financial assurance component of its CHECKLIGHT product to cover up to $1 million per incident, with an annual cap of $1.5 million per customer contract, representing a 4x increase from the previous $250,000 warranty per incident [1][2] - The expansion significantly broadens CHECKLIGHT's addressable market to an estimated $11 billion, attracting larger organizations seeking enhanced financial protection integrated with their cybersecurity solutions [2][3] - The launch of CyberSimple, powered by CHECKLIGHT, aims to provide better value and accessible financial protection to SMB clients through a referral network that includes 17 insurance agencies [2][3] Company Overview - CISO Global, headquartered in Scottsdale, Arizona, is a leader in AI-powered cybersecurity software, managed cybersecurity, and compliance, offering comprehensive solutions to protect organizations from cyber threats [5] - CHECKLIGHT is part of CISO Global's next-generation software portfolio and is currently offered to over 600 security clients and through key insurance partners [4] Partnership and Product Offering - CISO Global has partnered with Cyber Assurance Group Incorporated to launch CyberSimple, which combines cybersecurity services with substantial financial protection [3][6] - The financial protection of $1 million per incident is designed to provide generous coverage without sublimits, making it a powerful warranty program for small and medium-sized businesses in the cyber market [3]
CISO (CISO) - 2025 Q1 - Quarterly Report
2025-05-15 20:08
Part I. Financial Information [Financial Statements](index=5&type=section&id=ITEM%201.%20Financial%20Statements) This section presents the unaudited condensed consolidated financial statements for Q1 2025, revealing a **$5.4 million** net loss, a significant increase in gross profit to **$1.8 million**, a **$15.3 million** working capital deficit, and a 'going concern' warning [Condensed Consolidated Balance Sheets](index=5&type=section&id=Condensed%20Consolidated%20Balance%20Sheets) As of March 31, 2025, total assets stood at **$27.8 million**, total liabilities at **$20.8 million**, with a working capital deficit improving to **$15.3 million**, and stockholders' equity significantly increasing to **$7.0 million** due to debt conversion | | March 31, 2025 | December 31, 2024 | | :--- | :--- | :--- | | **Total Current Assets** | $5,010,286 | $3,481,071 | | **Total Assets** | $27,819,282 | $26,654,456 | | **Total Current Liabilities** | $20,357,544 | $24,955,647 | | **Total Liabilities** | $20,839,917 | $25,505,392 | | **Total Stockholders' Equity** | $6,979,365 | $1,149,064 | - Cash and cash equivalents increased to **$1.79 million** from **$0.99 million** at the end of 2024[15](index=15&type=chunk) - The decrease in current liabilities was mainly driven by a reduction in derivative liability from **$2.1 million** to **$79,919** and a decrease in loans payable from **$2.7 million** to **$1.0 million**[15](index=15&type=chunk) [Condensed Consolidated Statements of Operations and Comprehensive Loss](index=7&type=section&id=Condensed%20Consolidated%20Statements%20of%20Operations%20and%20Comprehensive%20Loss) For Q1 2025, total revenue decreased by 10.7% to **$7.2 million**, yet gross profit more than doubled to **$1.8 million**, resulting in an improved net loss of **$5.4 million** compared to **$6.6 million** in Q1 2024 | Metric | Q1 2025 | Q1 2024 | | :--- | :--- | :--- | | **Total Revenue** | $7,162,322 | $8,025,414 | | **Total Gross Profit** | $1,781,602 | $706,222 | | **Loss from Operations** | ($1,709,745) | ($4,897,099) | | **Net Loss** | ($5,379,604) | ($6,609,199) | | **Net Loss Per Share (Basic & Diluted)** | ($0.38) | ($0.55) | - The improved net loss was influenced by a **$5.4 million** positive change in the fair value of derivative liability, which was offset by a significant increase in interest expense to **$8.2 million**[17](index=17&type=chunk) [Condensed Consolidated Statements of Cash Flows](index=10&type=section&id=Condensed%20Consolidated%20Statements%20of%20Cash%20Flows) In Q1 2025, net cash used in operating activities significantly increased to **$3.0 million**, while financing activities provided **$3.7 million**, leading to a quarter-end cash balance of **$1.8 million**, an increase of **$0.8 million** | Cash Flow Activity | Q1 2025 | Q1 2024 | | :--- | :--- | :--- | | **Net cash used in operating activities** | ($2,953,508) | ($1,408,633) | | **Net cash used in investing activities** | $0 | ($75,571) | | **Net cash provided by financing activities** | $3,747,779 | $2,014,034 | | **Net increase in cash** | $794,271 | $454,547 | - Financing activities included **$1.7 million** from the sale of common stock and **$5.0 million** from a related-party convertible note[20](index=20&type=chunk) - A significant non-cash transaction was the conversion of **$7.7 million** of debt into equity[20](index=20&type=chunk) [Notes to Condensed Consolidated Financial Statements](index=12&type=section&id=Notes%20to%20Condensed%20Consolidated%20Financial%20Statements) The notes provide critical context, including a 'going concern' warning, details on revenue streams, significant debt obligations, key related-party transactions like a **$5 million** convertible note, and subsequent events including further debt conversion and a new loan agreement - **Going Concern:** The financial statements were prepared on a **going concern** basis, but the company's recurring losses raise **substantial doubt** about its ability to continue Future viability depends on raising additional funding and achieving profitability[27](index=27&type=chunk)[28](index=28&type=chunk)[29](index=29&type=chunk) - **Debt and Financing:** The company has numerous loans and convertible notes In December 2024, it entered a securities purchase agreement for up to **$8.125 million** in convertible notes, of which **$7.7 million** was converted to equity during Q1 2025[85](index=85&type=chunk)[89](index=89&type=chunk) - **Related Party Transactions:** A **$5 million** convertible note is held by Hensley & Company, whose President is a director of CISO Global In March 2025, the note's maturity was extended to March 2026[54](index=54&type=chunk)[78](index=78&type=chunk) - **Subsequent Events:** On April 1, 2025, the remaining **$420,000** of a convertible note was converted to common stock On April 14, 2025, the company entered into a new Loan and Security Agreement with Aion for up to **$3.5 million**[103](index=103&type=chunk)[104](index=104&type=chunk) [Management's Discussion and Analysis of Financial Condition and Results of Operations (MD&A)](index=27&type=section&id=ITEM%202.%20Management%27s%20Discussion%20and%20Analysis%20of%20Financial%20Condition%20and%20Results%20of%20Operations) Management discusses Q1 2025 financial results, highlighting a 10.7% revenue decrease, a significant gross profit increase to **$1.8 million**, reduced operating loss, ongoing liquidity challenges, and critical accounting policies - Key highlights for Q1 2025 include the repayment of two term loans with interest rates exceeding **100%**, the conversion of **$7.7 million** of convertible debt to equity, and a significant increase in gross profit to **$1.8 million**[108](index=108&type=chunk) [Results of Operations](index=27&type=section&id=Results%20of%20Operations) Total revenue for Q1 2025 decreased by 10.7% to **$7.2 million**, primarily due to lower hardware sales, yet gross profit surged to **$1.8 million** due to a 26.5% reduction in cost of revenue and a 37.7% cut in operating expenses | Revenue Stream | Q1 2025 Revenue | YoY Change | Reason for Change | | :--- | :--- | :--- | :--- | | Security managed services | $6,445,233 | -10% | Lower hardware and software sales | | Professional services | $569,823 | -26% | Fewer customer projects | | Cybersecurity software | $147,266 | +47% | Increase in Checklight software subscriptions | - Total cost of revenue decreased by **$1.9 million** (**26.5%**) YoY, primarily due to lower hardware/software costs, reduced use of consultants, and lower payroll costs from headcount reductions[107](index=107&type=chunk)[112](index=112&type=chunk)[113](index=113&type=chunk) - Selling, general, and administrative (SG&A) expenses decreased by **$1.3 million** (**33%**) YoY, mainly due to lower compensation, insurance, and lease costs resulting from 2024 headcount reductions[117](index=117&type=chunk) [Liquidity and Capital Resources](index=30&type=section&id=Liquidity%20and%20Capital%20Resources) The company faces significant liquidity challenges with a **$15.3 million** working capital deficit, a **$5.4 million** net loss, and **$3.0 million** cash used in operations, leading to a reiterated 'going concern' warning and plans for future equity or debt financing limited by 'baby shelf' rules | Metric | March 31, 2025 | December 31, 2024 | | :--- | :--- | :--- | | **Working Capital Deficit** | ($15,347,258) | ($21,474,576) | - The company's independent auditors have expressed **substantial doubt** about its ability to continue as a **going concern** due to recurring losses and the need to raise additional capital[118](index=118&type=chunk)[125](index=125&type=chunk) - Future funding plans may include equity or debt financing, but access to its S-3 shelf registration is limited to **one-third** of its public float (under **$75M**) in any 12-month period due to 'baby shelf' rules[119](index=119&type=chunk)[126](index=126&type=chunk) [Critical Accounting Policies and Estimates](index=31&type=section&id=Critical%20Accounting%20Policies%20and%20Estimates) Management identifies key accounting policies requiring significant estimates and judgments, including revenue recognition, valuation of goodwill and intangible assets, impairment reviews, fair value measurements for derivative liabilities, and stock-based compensation expense calculations - Significant estimates include the allowance for credit losses, carrying value of intangible assets and goodwill, valuation of convertible notes and derivative liabilities, and assumptions for the Black-Scholes model[129](index=129&type=chunk) - Goodwill and indefinite-lived intangible assets are assessed for impairment annually or more frequently if triggering events occur[131](index=131&type=chunk) - Revenue is recognized when control of services is transferred to the client and is disaggregated into three categories: Security Managed Services, Professional Services, and Cybersecurity Software[137](index=137&type=chunk)[140](index=140&type=chunk) [Controls and Procedures](index=34&type=section&id=ITEM%204.%20Controls%20and%20Procedures) Management concluded that the company's disclosure controls and procedures were **effective** as of March 31, 2025, with **no changes** to internal control over financial reporting identified during the quarter - Based on an evaluation by the principal executive and financial officers, the company's disclosure controls and procedures were deemed **effective** as of March 31, 2025[148](index=148&type=chunk) - There were **no changes** in internal control over financial reporting during the quarter that have materially affected, or are reasonably likely to materially affect, internal controls[149](index=149&type=chunk) Part II. Other Information [Legal Proceedings](index=35&type=section&id=ITEM%201.%20Legal%20Proceedings) The company is **not involved** in any material legal proceedings - As of the filing date, the company is **not involved** in any material legal proceedings[151](index=151&type=chunk) [Risk Factors](index=35&type=section&id=ITEM%201A.%20Risk%20Factors) There have been **no material changes** to the risk factors previously disclosed in the company's 2024 Annual Report on Form 10-K - There have been **no material changes** from the risk factors disclosed in the company's 2024 Annual Report on Form 10-K[152](index=152&type=chunk) [Unregistered Sales of Equity Securities and Use of Proceeds](index=35&type=section&id=ITEM%202.%20Unregistered%20Sales%20of%20Equity%20Securities%20and%20Use%20of%20Proceeds) In March 2025, the company issued **100,000 shares** of common stock to TraDigital Marketing Group as compensation for investor relations services - In March 2025, **100,000 shares** of common stock were issued to a marketing group for investor relations services[153](index=153&type=chunk) [Other Items (Defaults, Mine Safety, Other Info)](index=35&type=section&id=Other%20Items) The company reported **no defaults** upon senior securities, mine safety disclosures were not applicable, and **No directors or officers** adopted or terminated a Rule 10b5-1 trading plan during the quarter - There were **no defaults** upon senior securities during the period[154](index=154&type=chunk) - **No directors or officers** adopted or terminated a Rule 10b5-1 trading agreement or non-Rule 10b5-1 trading agreement during the quarter[156](index=156&type=chunk)
CISO Global brings AI to $50 Billion Insurance Market with Cyber Assurance Group Strategic Partnership to Deliver Innovative Cyber Technology and Insurance Solutions
Newsfilter· 2025-04-17 12:30
Core Insights - CISO Global has announced a strategic partnership with Cyber Assurance Group to launch CyberSimple, a solution aimed at providing cybersecurity and financial protection specifically for small and medium-sized businesses (SMBs) [1][4] - The CyberSimple offering combines advanced cybersecurity measures with accessible cyber insurance, addressing the gap in protection for SMBs that often lack adequate resources [2][4] Company Overview - CISO Global is a leader in AI-powered cybersecurity software and compliance services, headquartered in Scottsdale, Arizona [5] - The company’s CHECKLIGHT® platform offers 24/7 protection against advanced cyber threats, including zero-day attacks, and is designed to be affordable for SMBs [3][5] Market Context - The global cyber insurance market is projected to exceed $50 billion by 2030, with a compound annual growth rate (CAGR) of 25%, driven by increasing cyber threats and regulatory pressures [4] - There is a growing demand for integrated solutions like CyberSimple, which provide both cybersecurity and financial coverage for SMBs [4] Product Details - CyberSimple includes CHECKLIGHT®, which is an AI-powered endpoint detection and response (EDR) platform that offers continuous protection [3] - The solution is tailored to meet the specific needs of SMBs, making it simple and affordable [3]