Wednesday, December 21, 2022
HomeCyber SecuritySearchlight Safety Modifications Title to Searchlight Cyber and Launches New Model

Searchlight Safety Modifications Title to Searchlight Cyber and Launches New Model


Portsmouth, UK & Washington DC, US  December 20 2022 Searchlight Cyber, the darkish internet intelligence firm, has introduced its rebrand from Searchlight Safety, aligning its authorized entity in each the UK (Searchlight Cyber Ltd) and the US (Searchlight Cyber LLC). The title change is accompanied by the launch of a brand new visible identification together with a brand new firm brand, web site, and an replace to its product design.

Searchlight Cyber’s new web site is designed to be a information base for safety professionals to study extra about the rising discipline of darkish internet risk intelligence. Enterprises, legislation enforcement, and MSSPs can simply navigate and entry assets on the way to fight darkish internet threats together with stories, webinars, movies, blogs, case research and extra.

I’m delighted to announce that we’re capping off a really thrilling 12 months for the corporate with a rebrand,” says Ben Jones, CEO of Searchlight Cyber. “Since we launched 5 years in the past we have now been on a fast-growth trajectory, and this has by no means been extra obvious than in 2022. On this 12 months alone, our headcount has elevated by greater than 150 p.c, we have grown our buyer base in each the UK and US, and we’ve launched thrilling capabilities in our merchandise. This new model displays the maturity of the corporate and our mission to assist shield society from darkish internet threats, with our new web site particularly geared across the worth and perception that we will ship to our prospects.”

Searchlight Cyber’s Ransomware Search and Insights – launched simply final week  is among the many many product bulletins the corporate has made this 12 months. This enhancement to Searchlight’s Cerberus platform supplies enterprises and legislation enforcement with a consolidated view of the darkish internet exercise of ransomware teams, to assist them higher perceive and shield themselves from probably the most persistent threats in cybersecurity. The product’s supporting risk intelligence report, Darkish Net Profiles: The Most Prolific Ransomware Teams of 2022, is likely one of the many assets that may be accessed on the new Searchlight Cyber web site. 

For extra info on the rebrand, learn the weblog Introducing Searchlight Cyber from Ben Jones, CEO of Searchlight Cyber, on the rationale behind the corporate’s new web site and visible identification. 

About Searchlight Cyber

Searchlight Cyber supplies organizations with related and actionable darkish internet risk intelligence, to assist them establish and forestall legal exercise. Based in 2017 with a mission to cease criminals appearing with impunity on the darkish internet, we have now been concerned in a few of the world’s largest darkish internet investigations and have essentially the most complete dataset primarily based on proprietary methods and ground-breaking tutorial analysis. At this time we assist authorities and legislation enforcement, enterprises, and managed safety companies suppliers around the globe to light up deep and darkish internet threats and forestall assaults. To search out out extra go to slcyber.io or observe Searchlight Cyber on LinkedIn and Twitter.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments