CIO Influence
CIO Influence News Security

Searchlight Security Changes Name to Searchlight Cyber and Launches New Brand

Searchlight Security Changes Name to Searchlight Cyber and Launches New Brand

Searchlight Cyber, the dark web intelligence company, has announced its rebrand from Searchlight Security, aligning its legal entity in both the UK (Searchlight Cyber Ltd) and the US (Searchlight Cyber LLC). The name change is accompanied by the launch of a new visual identity including a new company logo, website, and an update to its product design.

Searchlight Cyber’s new website is designed to be a knowledge base for security professionals to learn more about the emerging field of dark web threat intelligence. Enterprises, law enforcement, and MSSPs can easily navigate and access resources on how to combat dark web threats including reports, webinars, videos, blogs, case studies and more.

CIO INFLUENCE: Apprentice Now Joins Amazon Web Services Training Partner Program to Deliver AWS Cloud Skills Training

“I am delighted to announce that we are capping off a very exciting year for the company with a rebrand,” says Ben Jones, CEO of Searchlight Cyber. “Since we launched five years ago we have been on a fast-growth trajectory, and this has never been more apparent than in 2022. In this year alone, our headcount has increased by more than 150 percent, we have grown our customer base in both the UK and US, and we’ve launched exciting capabilities in our products. This new brand reflects the maturity of the company and our mission to help protect society from dark web threats, with our new website in particular geared around the value and insight that we can deliver to our customers.”

Searchlight Cyber’s Ransomware Search and Insights – launched just last week – is among the many product announcements the company has made this year. This enhancement to Searchlight’s Cerberus platform provides enterprises and law enforcement with a consolidated view of the dark web activity of ransomware groups, to help them better understand and protect themselves from one of the most persistent threats in cybersecurity. The product’s supporting threat intelligence report, Dark Web Profiles: The Most Prolific Ransomware Groups of 2022, is one of the many resources that can be accessed on the new Searchlight Cyber website.

CIO INFLUENCE: PlainID Launches The PlainID Technology Network to Enable Identity Aware Security for Advanced Access Control

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

New Research Shows Cloud-Native Architectures Break Traditional Approaches To Application Security

CIO Influence News Desk

AuthenticID Customer Demand Establishes a New Industry Standard for High Volume Identity Verification

Tim Bandos Joins Comodo As Executive VP Of SOC Services

CIO Influence News Desk