social engineering

Picnic and SLNT: Protecting your organization’s people from compromise by safeguarding their personal information

Exploitation through easily accessible sensitive personal information is the single largest threat to companies and their people today. It’s how nearly all cyber-attacks begin and is at the root of […]

Picnic and SLNT: Protecting your organization’s people from compromise by safeguarding their personal information Read More

RedTeam Raw, Episode #4: Dhruv Bisani on his journey to becoming the Head of Red Teaming at a UK Cyber Security Consultancy

In the fourth episode of RedTeam Raw, Picnic’s Director of Global Intelligence, Manit Sahib, sits down with Dhruv Bisani, the Head of Red Teaming at a leading UK Consultancy, Eurofins Cyber

RedTeam Raw, Episode #4: Dhruv Bisani on his journey to becoming the Head of Red Teaming at a UK Cyber Security Consultancy Read More

RedTeam Raw, Episode #3: Dimitris Pallis on how he became an experienced penetration tester, ethical hacker, and current Security Consultant at Claranet

In the third episode of RedTeam Raw, Picnic’s Director of Global Intelligence, Manit Sahib, sits down with experienced penetration tester, ethical hacker, and current Security Consultant at Claranet (previously Sec-1), Dimitris

RedTeam Raw, Episode #3: Dimitris Pallis on how he became an experienced penetration tester, ethical hacker, and current Security Consultant at Claranet Read More

RedTeam Raw, Episode #2: Jean-Francois Maes on how he became a SANS Instructor and Offensive Cyber Security Expert (RedTeamer)

In the second episode of RedTeam Raw, Picnic’s Director of Global Intelligence, Manit Sahib, sits down with certified SANS instructor, author, researcher, consultant, and rock star RedTeamer Jean-François Maes, known on Twitter as

RedTeam Raw, Episode #2: Jean-Francois Maes on how he became a SANS Instructor and Offensive Cyber Security Expert (RedTeamer) Read More

Picnic maintains effective security controls over its platform according to recent SOC 2 Type II report

Meeting all five Trust Service Principles (TSPs) along with HIPAA Security Rule Requirements, Picnic is set to deliver customer confidence in its first-of-its-kind enterprise-wide social engineering protection platform. WASHINGTON, D.C.

Picnic maintains effective security controls over its platform according to recent SOC 2 Type II report Read More

Picnic emerges from stealth with $14 million in Series A to launch industry’s first social engineering prevention platform

Washington, D.C. – February 23, 2022 – Picnic, the industry’s first social engineering prevention and detection platform, announced today $14 million in Series A funding, led by Crosslink Capital, Rally Ventures,

Picnic emerges from stealth with $14 million in Series A to launch industry’s first social engineering prevention platform Read More

Scroll to Top