Skip to main content

Horizon3.ai Closes Out 2023 With Numerous Honors and Accolades

NodeZero™ Won Continuous Recognitions Throughout a Year that Saw Regulators Call for Continuous Self-Assessment of Security Posture Due to Unrelenting Breaches and Ransomware Attacks.

Horizon3.ai, a leading provider of autonomous security solutions, celebrated 2023, a break-out year in which the company was honored with numerous recognitions and prestigious honors.

Among Horizon3.ai’s 2023 recognitions:

  • The Fortune Cyber 60 – Horizon3.ai was recognized as a fastest-growing company on this new listing of the most important venture-backed startups that offer enterprise-grade cybersecurity solutions. Horizon3.ai was added to the Early-growth-stage companies category and is the sole honoree offering an autonomous penetration testing solution.
  • 2023 CyberSecured Award for Autonomous Penetration Testing – Recognizing the crucial importance of reducing organizational security risk and protecting data integrity. NodeZero™ was recognized for its unmatched ability to autonomously find exploitable weaknesses in external, internal, and cloud IT infrastructures, providing detailed guidance on prioritizing and fixing them, and verifying that fixes are effective.
  • The Black Unicorn Awards – Recognition by Cyber Defense Magazine of Horizon3.ai’s potential to reach a $1 billion-dollar market value as determined by private or public investment within 3-5 years. Out of over 3,500 cybersecurity companies in the world, based on funding, sales and execution, Horizon3.ai was among only 50 finalists selected.
  • CRN Stellar Startups – Honoring emerging technology vendors that are committed to delivering innovative technology services and solutions that propel success in the IT channel. Horizon3.ai is singled out as a growth driver for MSSPs because it enables them to help overwhelmed IT administrators and security teams with no previous pentesting experience understand exactly what to fix, automating complex detection complexities that can otherwise take manual pentesters months to assess.
  • The Security Today New Products of the Year Award – Pentesting - Security Today selected Horizon3.ai’s NodeZero platform as the winner in the Pentesting category. These awards honor the outstanding product development achievements of security technology and solutions.
  • CyberSecurity Breakthrough Awards – Pentesting Solution of the Year – This annual program recognizes the best information security companies, products, and people around the world, and Horizon3.ai was awarded with the win in this category.
  • CRN MES Midmarket 100 - The MES Midmarket 100 recognizes forward-thinking vendors that target midsize customers with products and services designed to address the midmarket's unique needs. Horizon3.ai was selected for the list for its consistent commitment to helping midmarket organizations utilize technology to help them thrive.
  • The Channel Company MES Fall 2023 XCellence Awards – Horizon3.ai was celebrated for excellence and innovation, and its outstanding achievements and contributions to supporting the cybersecurity of midmarket companies. It was named for XCellence in Boardroom Presentation – Event category, and was also honored in four other categories: Best Midmarket Solution: Software; Best Midmarket Solution: Services; XCellence in Solutions Track Presentation; and XCellence in Solutions Pavilion Strategy - Best in Show. This is the second time in a row that Horizon3.ai has won in the MES XCellence Awards.

Horizon3.ai CEO Snehal Antani said: “We hear every day from our channel partners and customers that being a CISO or MSSP has never been tougher. The average attack surface has expanded to become a complex web of on-prem infrastructure, multiple clouds, hundreds of SaaS services, and IoT assets, and contrary to Hollywood tropes, attackers usually don’t ’hack in’ using zero days. They log in, chaining together weaknesses such as unchanged default passwords and settings, easily guessable or breached employee credentials, unpatched vulnerabilities, software misconfigurations, and weak security controls.”

Security pros, their C-Suite and MSSPs everywhere are increasingly aware that breaches aren’t a case of if but of when. NodeZero enables even IT and security pros at the relative start of their career to discover their organization’s exploitable attack paths, identify and help fix the riskiest issues, and confirm that fixes worked before their organization becomes an attacker’s prey.

“My former Commanding General often said, ‘Don’t tell me we’re secure, show me, then show me again tomorrow, and then again next week because our environment is constantly changing and our enemy is always evolving’," said Antani. “Looking at your enterprise through the eyes of the attacker, assuming breaches will happen, and continuously verifying your security posture are critical pillars for building secure organizations. Many of our customers find us through our vibrant community of radical champions, and reference-based selling is the best way to cut through the noise of the cybersecurity industry. We are deeply grateful for these recognitions and proof points, and for the superb partners and employees who help ensure that Horizon3.ai is leading the way forward.”

NodeZero and Horizon3.ai have also previously received numerous top honors such as: the SC Awards Most Promising Startup, Cloud Security Innovation, Cybersecurity Excellence Awards, TMC Cloud Security Excellence Awards, the Channel Company’s MES Matters honors, the Cyber Defense Global InfoSec Awards, and important recognitions by its growing global community of integration partners, channel partners and MSSPs.

Finally, in The Total Economic ImpactTM of the NodeZero Platform – Performed by Forrester Consulting in October 2023, analysis of a composite organization studied showed that it received vulnerability and risk intelligence that exceeds traditional approaches through use of the NodeZero platform, and achieved a three-year 63% return on investment (ROI). The TEI study also codified operations time savings that freed up the equivalent of one member of their four-member security team to focus on other security initiatives.

“When we had [third-party penetration testers], it would take four to six weeks to figure out exactly what we would work on in what order, and we would never be able to do everything. We would target 33% to half of the report, and what would happen is maybe two-thirds of the things we thought we addressed were fixed, but a third of them would reappear on the report the next year,” a construction organization CIO told Forrester. To learn more about what others had to say about NodeZero, download the full study here.

About Horizon3.ai

The NodeZero™ platform empowers organizations to continuously find, fix, and verify exploitable attack surfaces. It is the flagship product of Horizon3.ai, founded in 2019 by former industry and U.S. National Security veterans. Our mission is to help organizations see their networks through the eyes of the attacker and proactively fix problems that truly matter, improve the effectiveness of their security initiatives, and ensure that they are prepared to respond to real cyberattacks.

Visit https://www.horizon3.ai/ for a free trial. Follow on X, formerly known as Twitter, @horizon3ai.

Additional Resources:

To read the full TEI study, visit https://www.horizon3.ai/tei-study/

To review the main attack themes and most commonly exploited vulnerabilities of the most recent year available, visit https://www.horizon3.ai/letter-from-the-authors/.

Contrary to Hollywood tropes, attackers usually don’t hack in. They log in, chaining together weaknesses such as unchanged default passwords and settings, guessable or breached credentials, unpatched vulnerabilities, misconfigs. and weak security controls.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.