CyberSaint Announces $21M in Series A Funding!

Read the Release
Request Demo

Press Release

CyberSaint® Security Releases Breakthrough AI Powered Cybersecurity Management Platform

down-arrow

BOSTON, March 20, 2017 /PRNewswire/ -- CyberSaint, Inc. today announced the release of CyberStrong™, a breakthrough cybersecurity cloud platform that enables organizations to manage cybersecurity as a measurable and predictable business function. CyberStrong is powered by Amazon Web Services (AWS) Cloud and AWS Artificial Intelligence (AI) services. The new offering is also hosted in the AWS NIST/FISMA regulatory compliant cloud environment.

Industry experts predict that CyberStrong will revolutionize the cybersecurity industry. "Today's cybersecurity solutions are mostly disjointed point solutions, which are hard to justify, prioritize, and reconcile with each other," said Massachusetts Institute of Technology (MIT) Research Affiliate and cybersecurity expert Dr. Raphael Yahalom. "CyberStrong is a radically new, unified platform that humanizes cybersecurity and leads to measured, risk informed decisions and actions."

Cybersecurity can be an unpredictable, chaotic, and immature business process for many organizations. Companies often struggle to measure benefits from cybersecurity investments. CyberStrong helps companies improve resiliency to cyberattacks, measure their cybersecurity posture against accepted standards, plan activity, track improvements over time, and create clear cybersecurity scorecards. This capability will empower board members, executives, and constituents access to important security information in a timely manner.

"We differ from existing cybersecurity solutions. The CyberStrong platform is based largely on the new National Institute of Standards and Technology (NIST) Cybersecurity Framework and breakthrough artificial intelligence," according to CyberSaint CEO, George Wrenn.

The NIST Cybersecurity Framework is based on best practices promoted by national cybersecurity experts, companies, academia, and government agencies. Gartner predicts that over 50% of organizations will adopt the NIST Cybersecurity Framework by the year 2020.

"CyberStrong uses cutting-edge artificial intelligence services, tapping into Amazon AWS Artificial Intelligence services to recommend cybersecurity improvements that will give users the most benefit for any given level of investment," according to Chief Intelligence Officer, Scott Schlimmer, a former CIA officer. "CyberStrong and AWS AI services determine how to best utilize limited cybersecurity resources, saving time and money."

About CyberSaint

CyberSaint  is a cybersecurity company based in Boston, Massachusetts. CyberSaint enables organizations to control cybersecurity as a managed business process, based on standards, and involving everyone in the organization. For more information, please visit: https://www.cybersaint.io.

Contact information
George Wrenn
info@cybersaint.io
+1 978-770-9066

Amazon and Amazon AWS are registered trademarks of Amazon.com, Inc.

SOURCE CyberSaint, Inc.

Read the full Press Release on PR Newswire.

You may also like

CyberSaint Announces $21M in ...
on March 20, 2024

Boston, MA – March 20th, 2024 – CyberSaint, the leader in cyber risk management, today announced the company has raised $21M in Series A funding led by Riverside Acceleration ...

What to Expect When You’re ...
on March 13, 2024

Nathan Fisher has been in both the public and private sector—first as a special agent at the FBI and now, out of the federal game, as a special assistant of sorts, helping ...

Uncle Sam Intervenes as Change ...
on March 11, 2024

The US government has stepped in to help hospitals and other healthcare providers affected by the Change Healthcare ransomware infection, offering more relaxed Medicare rules and ...

How CISA Fights Cyber Threats ...
on March 11, 2024

After US election integrity and security took center stage as a political football after the 2020 Presidential race, the Cybersecurity and Infrastructure Security Agency (CISA) is ...

NIST Releases Expanded 2.0 Version ...
on March 1, 2024

The US National Institute of Standards and Technology released the 2.0 version of its Cybersecurity Framework, focusing more on governance and supply chain issues and offering ...

CyberSaint Sets New Industry ...
on February 26, 2024

BOSTON, MA -CyberSaint, the leader in cyber risk management, announced today the launch of its Free Cyber Risk Analysis, providing a user’s top industry risks and related controls ...