digital footprint

Picnic Corporation Appoints Entrepreneur and Cybersecurity Executive Christopher Key to its Board of Directors

Picnic is the first platform I’ve seen that can map threat intelligence to an organization’s employee population and proactively mitigate the risk of humancentric attacks.” — Chris Key, former Chief

Picnic Corporation Appoints Entrepreneur and Cybersecurity Executive Christopher Key to its Board of Directors Read More

Chris Key Press Release

Picnic maintains effective security controls over its platform according to recent SOC 2 Type II report

Meeting all five Trust Service Principles (TSPs) along with HIPAA Security Rule Requirements, Picnic is set to deliver customer confidence in its first-of-its-kind enterprise-wide social engineering protection platform. WASHINGTON, D.C.

Picnic maintains effective security controls over its platform according to recent SOC 2 Type II report Read More

Picnic emerges from stealth with $14 million in Series A to launch industry’s first social engineering prevention platform

Washington, D.C. – February 23, 2022 – Picnic, the industry’s first social engineering prevention and detection platform, announced today $14 million in Series A funding, led by Crosslink Capital, Rally Ventures,

Picnic emerges from stealth with $14 million in Series A to launch industry’s first social engineering prevention platform Read More

Scroll to Top