Horizon3


 Launched Just Ahead of the PCI DSS v4.0 Rollout In the intricate landscape of compliance and cybersecurity, Horizon3.ai has launched a new service aimed at helping organizations navigate the demanding requirements of compliance standards, such as PCI DSS v4.0. This initiative reflects an evolving need for comprehensive and effective penetration […]

Reckoning With Mandates: Horizon3.ai’s Compliance Pentesting Service


Eye-opening for executive teams and users alike. Phishing Impact testing from autonomous pentesting company Horizon3.ai fills a knowledge gap by providing organizations with the precise impacts and likely outcomes of a successful phishing campaign on their particular organization and systems, should an employee’s credentials be successfully stolen. Horizon3.ai Co-Founder and CEO Snehal […]

NodeZero Phishing Impact: A Wakeup Call on How Phished Credentials ...


Improved SecOps Productivity and Third-party Pentesting and Vulnerability Scanner Savings Returned $1.63 Value per Every Dollar Spent. Forrester and Horizon3.ai, a leading provider of autonomous security solutions, today issued findings from a commissioned study conducted by Forrester, “The Total Economic ImpactTM of the NodeZero Platform, October 2023.” Forrester Consulting interviewed […]

Horizon3.ai NodeZero™ Autonomous Pentesting Users Saved $325K+/Year, New Study Finds




New Rewards, Incentives, and Certifications Help Autonomous Pentesting Leader’s MSPs, MSSPs, and Other Channel Partners Maximize Opportunities. By Peter R. Kelley Award-winning pentest innovator Horizon3.ai has rolled out expansions to its Global Partner Program, with an eye to enabling MSSPs, VARs and other channel partners to optimize cybersecurity growth opportunities. […]

Horizon3.ai Expands Global Partner Program, Taps Jennifer Lee to Lead