CISO Global continues to right-size the organization, setting the stage for the company’s ongoing transition to a high-margin, software-led recurring revenue model. The company has a recently revitalized balance sheet and a new strategic focus.
The company was founded in 2019, has over 500 customers, 139 employees, and is based in Scottsdale, AZ. The company generated $30.8 million in revenues in 2024 and expects at least $34.0 million in revenues in 2025. CISO expects to generate positive Adjusted EBITDA throughout 2025 and beyond. The current market capitalization is $9.5 millon.
BUSINESS SEGMENTS
The company’s offerings fall under two primary categories 1) Cybersecurity Services and 2) Cybersecurity Software.
Cybersecurity Services
1) Compliance Services
Under this offering, the company helps clients implement and maintain suitable security controls, prioritizing risk mitigation strategies, and ensuring continuous compliance with important industry frameworks and regulations, including the following:
-
Cybersecurity Maturity Model Certification (“CMMC”)
-
Federal Risk and Authorization Management Program (“FedRAMP”)
-
Federal Information Security Modernization Act (“FISMA”)
-
Health Insurance Portability and Accountability Act of 1996 (“HIPAA”)
-
Health Information Trust Alliance (“HITRUST”)
-
Import Export Code (“IEC”)
-
International Organization for Standardization (“ISO”)
-
National Institute of Standards and Technology (“NIST”)
Company experts provide ongoing monitoring, assessment, and advisory services to help clients navigate the complexities of regulatory compliance and mitigate operational risks.
2) Cyber Defense Operations
The company operates a U.S. based, 24/7 Security Operations Center that leverages advanced technology and expert analysis to provide real-time threat detection, response, and mitigation. Primary capabilities include the following:
-
Managed Detection and Response (“MDR”)
-
Extended Detection and Response (“XDR”)
-
Security Information and Event Management (“SIEM”)
-
Patch and Vulnerability Management
These services support comprehensive threat visibility, rapid incident response, and continuous improvement of a client’s security position, helping to minimize downtime and reduce the potential impact of cyberattacks.
3) Secured Managed Services
The company’s integrated Security Managed Services (“SMS”) offering combines a comprehensive portfolio of cybersecurity capabilities, including the following:
-
Secure network architecture design and management
-
Proprietary cybersecurity software solutions
-
SOC-driven monitoring and response services
-
Regulatory compliance support
-
Incident remediation and recovery teams
-
Advanced firewall and perimeter security management
Experienced engineers and cybersecurity architects support clients with secure cloud migrations, infrastructure modernization, and tailored risk mitigation strategies that ensure operational resilience and business continuity.
4) Incident Response and Digital Forensics
Leveraging advanced threat intelligence and real-world adversarial techniques, an elite cybersecurity team specializes in swiftly identifying, containing, and eradicating cyberattacks. Experts conduct discreet, environment-wide investigations to assess breach scope, minimize operational disruption, and remediate persistent threats.
5) Security Testing and Training
The company enables organizations to proactively strengthen their cyber defenses through rigorous security assessments, including red team and purple team penetration testing, simulated attack exercises, and specialized cybersecurity training. The programs include industry-recognized certifications such as CMMC (Certified Cyber Professional and Cybersecurity Capability Assessment), CompTIA, and ISC2.
Cybersecurity Software
The company offers a comprehensive suite of proactive cybersecurity software solutions designed to protect organizations from evolving cyber threats. These offerings encompass advanced threat detection, proactive monitoring, and robust risk management to ensure enterprise security and compliance.
The software business will be the key growth driver going forward producing high margin recurring revenues. The company anticipates approximately $5.0 million in software-related bookings in 2025.
1) CISO Edge
With the rising popularity of remote workforce, “Bring-Your-Own-Device”, and multiple cloud applications, organizations often struggle to extend their security services to these emerging environments. Many organizations today contend with a patchwork of security solutions designed to protect traditional on- premises networks. As more business critical workloads migrate to the cloud, this mismatch of security solutions leaves critical gaps in security visibility that are often targeted by today’s threat actors.
CISO Edge is an AI-driven cloud security solution that provides comprehensive protection across cloud- first, hybrid, and remote environments. Purpose-built for large enterprises, government entities, and high- value networks, CISO Edge defends against sophisticated cyber threats, including ransomware and AI- powered exploits. Notably, during testing at the 2024 Black Hat USA and DEF CON 32 conferences, CISO Edge blocked over 87,000 cyberattacks in just six hours without a single breach.
2) CHECKLIGHT® Security Monitoring
CHECKLIGHT is a proactive security monitoring software that detects potential threats to endpoints and alerts users before attacks can take hold, thereby reducing the impact of breaches. It identifies malicious software such as phishing attacks, malware, ransomware, and viruses. Since its inception, CHECKLIGHT has maintained a record of detecting substantially all breaches, providing organizations with confidence in their endpoint security.
With this offering, company endpoints are constantly scanned, and malicious software is identified and quarantined as it appears. CHECKLIGHT® actively monitors an enterprise’s system, studies the new viruses it encounters, and develops unique defenses to protect the organization and the user. This intuitive platform can be installed and up and running on endpoints in 10 minutes. Since its creation, CHECKLIGHT® has never allowed a breach to go undetected.
3) Argo Security Management
Argo Security Management is a security management platform that aggregates and curates all security data across various services, including Security Information and Event Management (SIEM), Managed Detection and Response (MDR), Extended Detection and Response (XDR), governance, risk, and compliance. This centralized approach enhances the effectiveness of security teams by providing environment-wide cybersecurity visibility through a customizable dashboard, which enables better- informed decisions.
Argo is currently in use with many CISO Global clients and supports an end-to-end portfolio of solutions, incorporating both proprietary IP and data from numerous trusted partners. The platform currently integrates with and visualizes data from Azure Sentinel, AlienVault, Chronicle SOAR, SentinelOne, Microsoft Defender, Stellar Cyber, Nucleus, Nessus, SecPod Technologies, Datto, Veeam, KnowBe4, ZenGRC, and Autotask.
4) DISC Next Gen VPN
This is a token exchange-protected remote access solution that replaces traditional Virtual Private Network (VPN) connections with enhanced security and access verification.
5) Skanda Breach Assessment Tool
This offering is a next-generation analysis tool that applies AI-based automation and ML technologies, which look beyond vulnerabilities identified by most other technologies to deliver continuous security assessments.
ADDRESSABLE MARKET
Cyberattacks have become one of the most critical threats to enterprise and personal data, driving unprecedented economic losses. Cybersecurity Ventures projects global damages from cybercrime to reach $10.5 trillion annually by 2030. Ransomware remains one of the fastest growing attack types, with incidents expected to occur every two seconds, causing an estimated $265 billion in annual damages by 2031. This is a substantial increase from $20 billion and an attack every 11 seconds in 2021.
The damage cost estimation is based on historical cybercrime figures including recent year-over-year growth and a large increase in hostile nation-state sponsored and organized crime gang hacking activities.
Cybercrime costs include damage and destruction of data, stolen money, lost productivity, intellectual property theft, personal and financial data theft, embezzlement, fraud, post-attack disruption to business operations, forensic investigation, restoration and deletion of hacked data and systems, and reputational harm.
An Accenture survey reports that 68% of business leaders perceive increasing cybersecurity risks. However, the talent gap remains a critical constraint. According to The New York Times and Cybersecurity Ventures, millions of cybersecurity jobs remain unfilled. It is estimated there are 4 million job openings pertaining to cybersecurity needs. These are needs from both enterprises and cybersecurity providers in order to deal with this urgent issue.
The annual spend by enterprises to combat cybersecurity is estimated to reach approximately $500 billion by 2030. But that level of spending still leaves an underpenetrated market based on future cybersecurity needs. The total addressable market could be between $1.5-$2.0 trillion as the penetration rate for companies engaging in comprehensive cybersecurity services and solutions is still very low.
GROWTH STRATEGY
CISO Global has engaged in a phased growth strategy designed to position the company as a leading provider of end-to-end cybersecurity solutions. The strategy is built upon 1) strategic acquisitions, 2) expanding and maintaining service offerings, and 3) the growth of proprietary intellectual property and software products.
Phase I: Strategic Acquisitions
In Phase I, the company established a solid foundation of cybersecurity expertise by acquiring niche companies with strong capabilities in various cybersecurity domains. These acquisitions have significantly expanded the company’s talent pool and technical expertise, positioning them as a leading cybersecurity provider. The acquired talent spans across the United States, with deep domain knowledge in key cybersecurity areas including the following:
This diverse expertise, coupled with leadership from seasoned industry executives, has enabled the company to effectively address the complex and rapidly evolving cybersecurity needs of organizations across various sectors.
This growth Phase has largely been completed as the company believes it now has the right mix of offerings and talent to enable it to grow rapidly and expand its market share.
Phase II: Expanding Service Offerings
Phase II of the growth strategy focuses on leveraging the synergies from numerous historical acquisitions to expand service offerings to existing clients. Despite having only penetrated approximately 20% of 500+ clients for multiple services, there are likely significant opportunities for cross-selling and upselling. This presents a substantial revenue growth opportunity.
In addition, the company has been building and expanding a strong channel and partnership ecosystem. This ecosystem provides value-added training, support, and partner marketing content, establishing a reliable stream of new revenues. The growing network of partnerships enhances the company’s ability to acquire new clients while developing long-term relationships with existing ones.
Phase III: Investing and Growing Saas Driven Software Products
The company has been investing heavily in the development of software-first technologies, leveraging cutting-edge advancements such as machine learning (“ML”), artificial intelligence (“AI”), deep learning, neural networks, and proprietary DarkNet threat intelligence. These technologies are the foundation of software based offerings, providing differentiated solutions that drive effectiveness, resilience, and advanced threat mitigation for clients (see above for software offerings).
The company’s new primary focus will shift toward driving organic growth through the commercialization and scaling of proprietary intellectual property. The plan is to accelerate growth through product-led strategies, optimizing the user experience and enabling hands-free purchasing through digital interfaces.
This approach will allow them to expand the client base while reducing the demand on the services team, which will drive efficiency and scalability.
As the technology offerings expand, revenue and operating margins should increase. The scalability of the intellectual property driven solutions positions them to capture a larger share of the cybersecurity market while maintaining high levels of profitability.
FINANCIAL OVERVIEW
The company generated $30.8 million in revenues in 2024 with the majority of that being derived from the services business. In 2024, the company experienced large operating and net losses which were primarily driven by unusually high levels of stock compensation as well as other one-time losses related to convertible notes and derivative liabilities. These past operating and net profit results are not indicative of the positive financial outlook going forward.
On March 25, 2025, the company announced it successfully paid off its highest-interest loans as part of its ongoing efforts to strengthen its balance sheet and improve operational efficiency. In addition, the company secured extensions on convertible notes totaling $7.0 million. These notes are held by long- standing partners with close relationships with the company, reflecting continued confidence in the business.
Deb Smith, Chief Financial Officer of CISO Global stated, “Clearing the company’s highest-interest debt removes a significant obstacle to our growth. With this burden lifted, we’ve improved our cash flow, giving us the flexibility to accelerate our shift into a more profitable, software-first business model.”
These financial moves come as CISO Global continues to right-size the organization, setting the stage for the company’s ongoing transition into a high-margin, software-led recurring revenue model.
On March 27, 2025, the company announced that it had achieved a significant profitability milestone. The company reached unaudited Adjusted EBITDA positivity in the 4th quarter of 2024 and plans to continue to generate positive Adjusted EBITDA throughout 2025 and beyond.
This follows a strategic realignment that included the full integration of 13 acquired services businesses, operational efficiencies enabled by its proprietary AI-driven security software, and a shift toward higher- margin software revenue. By leveraging its AI-powered penetration testing and security automation solutions, CISO Global has increased service delivery efficiency, reduced expenses, and expanded margins across its offerings.
David Jemmett, CEO of CISO Global stated, “This is a defining moment for CISO Global. Our vision of a software-led business is now a reality, with our AI technology not only enhancing cybersecurity outcomes for our clients but also driving significant financial efficiency. Reaching profitability positions us for sustained, scalable growth. We are grateful for the continued support and dedicated colleagues, vendors, and valued industry partners for their support in reaching this important milestone.”
Looking ahead, CISO Global expects its services business to generate at least $34 million in adjusted EBITDA profitable revenue in 2025. The company is also anticipating an additional $5 million in software- related bookings. The company’s software margins are expected to be approximately 75%, reinforcing its long-term profitability outlook. Additionally, CISO Global’s software sales pipeline is robust, as the company actively sells its proprietary AI-driven security solutions to its existing base of 500+ customers and through three established insurance partnerships.
On April 4, 2024, the company announced that Target Capital 14 and Secure Net Capital have had their convertible notes fully satisfied, marking another major financial milestone as the company strengthens its balance sheet. Additionally, CISO Global reaffirms that the $7 million in convertible notes it holds has been extended on existing terms. These notes are held by a Company Advisory Board member and
Hensley Beverage Company, whose CEO, Andy McCain, serves on CISO’s Board of Directors. With the company now profitable, on an unaudited Adjusted EBITDA basis, and focused on accelerating software sales, these notes will be repaid over time through cash flow.
Deb Smith, CFO of CISO Global, added: “With our strongest balance sheet to date, we are now focused on expanding recurring revenue through software sales to existing customers and channel partners. CISO is also very appreciative of our vendors for working with and helping the company to achieve this stage.”
RECENT NEWS
On April 17, 2025, the company announced a strategic partnership with Cyber Assurance Group Inc., a leading cyber insurance specialist, to launch CyberSimple. This offering provides cyber resilience, financial protection, and peace of mind to business owners. This innovative offering brings together cutting-edge cybersecurity protection and meaningful financial coverage designed specifically for the underserved small and medium-sized business (SMB) market.
Large enterprises invest heavily in cybersecurity professionals and complex defense strategies, however, SMBs often lack the resources to implement adequate protections, leaving them disproportionately exposed to cyber risk. Cyber insurance has the potential to close that gap, but coverage is frequently inaccessible to SMBs due to inadequate defenses or high cost of coverage. CyberSimple solves this problem.
At the core of CyberSimple is CHECKLIGHT, CISO Global’s advanced AI-powered endpoint detection and response (EDR) platform. Delivering 24/7/365 protection, CHECKLIGHT proactively safeguards businesses against zero-day and other advanced cyber threats. CHECKLIGHT is bundled with embedded cyber financial protection that is simple, affordable, and purpose-built for SMBs.
David Bechtel, Co-Founder of Cyber Assurance Group stated, “The global cyber insurance market is projected to surpass $50 billion by 2030, growing at a 25% CAGR. As companies face increasing cyber threats and regulatory pressures, financial protection has become a critical risk transfer tool, especially for small and mid-sized businesses. This growing demand is driving interest in integrated solutions like CyberSimple.”
Kyle Young, Chief Operating Officer of CISO Global added, “CyberSimple is a breakthrough solution for small and mid-sized businesses that want the protection of a modern cyber defense stack and the reassurance of financial coverage if something goes wrong. This partnership offers business owners an efficient way to sleep at night, knowing their networks are protected and their financial risk is mitigated.”
Cyber Assurance Group is also working with CISO Global to develop a portfolio of custom cyber insurance products for enterprise clients that integrate CISO’s proprietary software and services, delivering comprehensive cyber resilience at scale. This has the possibility of creating substantial new revenue opportunities for the company.
MANAGEMENT
David Jemmett
CEO & Founder
Mr. Jemmett is a cybersecurity industry leader and successful entrepreneur. Mr. Jemmett has more than 35 years of executive management and technology experience in cybersecurity consulting services, healthcare, compliance, government regulations, telecommunications, and managed services. He has been involved in designing, building, re-vamping, and/or managing networks and data centers worldwide. In 2015, Jemmett founded GenResults, LLC, which is now a wholly owned member of the CISO Global family of companies. Additionally, he has served as CEO of NantCloud, LLC, a provider of secure cloud-
hosted applications for healthcare customers, and CTO of NantWorks, LLC, a parent company for the “Nant” family of companies. From 2005 to 2013, Mr. Jemmett also served as founder and CEO of ClearDATA Networks Corporation, a HIPAA compliant hosting company specializing in healthcare. Mr. Jemmett has spoken before both the U.S. Congress and Senate Subcommittees on Telecommunications and Internet Security. He also has shared his expertise on broadband networking technologies as guest speaker on CBS, CNN, MSNBC, and CSPAN.
Deb Smith
Chief Financial Officer
Ms. Smith is the Chief Financial Officer of CISO Global. Ms. Smith leads all aspects of CISO Global’s financial strategy, reporting, and business planning as well as treasury, controller and audit operations. She brings to this role her skills and expertise developed through her decades’ long career in every aspect of corporate finance, including chief financial officer; chief accounting officer; executive vice president, finance and accounting; senior vice president, global accounting, and controller.
Kyle Young
Chief Operating Officer
As Chief Operating Officer, Mr. Young brings more than 18 years of experience in all aspects of business marketing and sales operations, including leading cross-functional sales and operations teams, go-to- market strategy development, and M&A. Before joining CISO Global as Executive Vice President of Operations and Integrations, he was Vice President, Business and Sales Operations at BeyondTrust, a leader in privileged access management.
Gary Perkins
Chief Information Officer
Gary Perkins is the Chief Information Security Officer at CISO Global. With 20+ years of industry leadership, Gary’s experience spans both the public and private sectors. Most recently, he served as the Chief Information Security Officer for all of British Columbia. Previously, he served as Chief of Staff for the Chief Security Office at Canadian multinational publicly traded holding company and conglomerate, Telus. As CISO, Gary drives cybersecurity strategies and risk management initiatives. He holds a Master of Business Administration (MBA) in the Management of Technology and Bachelor of Arts in Psychology from Simon Fraser University in British Columbia, as well as a Diploma in Criminology from Kwantlen Polytechnic University. Additionally, Gary has earned more than 22 industry-related certifications and awards and serves on numerous boards and councils.
SUMMARY
We believe CISO Global is uniquely positioned to address a large and rapidly growing addressable market. The company’s successful acquisition strategy in recent years has set the stage for revenue and margin expansion in the Services business through ongoing cross-selling and synergy implementation. Future product-led growth will be supported by end-to-end delivery teams and a portfolio of AI, neural net, and machine learning cybersecurity Software on a high-margin SaaS business model.
The company’s shift to a recurring revenue business model from long-term contracts provides strong visibility into future growth. The company is led by a tenured, experienced management team with a proven ability to drive significant growth, manage integrations, and lead daily operations.
Based on projected global cybersecurity spend which could exceed $500 billion by 2030, even small market share gains would generate significant revenues for the company.
We believe CISO Global is currently well positioned for long-term profitable growth if the current management team can execute on its strategic growth and marketing plans. We do not believe the company’s current market capitalization of $9.5 million reflects the shareholder value that can be created with profitable growth going forward.
SUBSCRIBE TO ZACKS SMALL CAP RESEARCH to receive our articles and reports emailed directly to you each morning. Please visit our website for additional information on Zacks SCR.
DISCLOSURE: Zacks SCR has received compensation from the issuer directly, from an investment manager, or from an investor relations consulting firm, engaged by the issuer, for providing research coverage for a period of no less than one year. Research articles, as seen here, are part of the service Zacks SCR provides and Zacks SCR receives quarterly payments totaling a maximum fee of up to $40,000 annually for these services provided to or regarding the issuer. Full Disclaimer HERE.
link