ZeroFox: Delivering Proactive External Cybersecurity To Dismantle Adversaries

By Amit Chowdhry ● Sep 25, 2023

ZeroFox, an enterprise software-as-a-service leader in external cybersecurity, provides full-spectrum threat intelligence, protection, and response solutions to help organizations expose and disrupt attacks that occur daily across the social media and digital landscape. Pulse 2.0 interviewed ZeroFox CEO and Chairman James Foster to learn more.

James Foster’s Background

James Foster

Foster started his career working for the Department of Defense in Fort Meade, Maryland. And Foster said:

“I couldn’t shake the cybersecurity bug after that – when I left the intelligence community, I jumped right into working with high-growth cybersecurity organizations and haven’t looked back.”

“The private sector is where I hit my stride and found my passion for building and leading companies. I worked at two successful cybersecurity firms, Guardent and Foundstone, both of which were later acquired by Verisign for about $135 million and McAfee for about $90 million, respectively. I founded another company in 2006 – cybersecurity services and technology firm Ciphent. We were acquired and merged with Accuvant in 2010 to create the foundation for a roll-up strategy. Fast forward to today, I founded ZeroFox in 2013, where I’ve had the honor of serving as Chairman and CEO since its inception.”

Formation Of ZeroFox

How did the idea for ZeroFox come together? Foster shared:

“ZeroFox was founded in 2013 to solve a security challenge many didn’t even realize was a problem: social media. With digital transformation in full swing, businesses were more reliant than ever on digital platforms like social media, websites, e-commerce platforms, and mobile apps to engage with customers and promote business. And threat actors were noticing. The nature of these platforms allows for equal access for threat actors and businesses alike – and ZeroFox has been uniquely focused on protecting businesses on these external cybersecurity challenges for the last ten years.”

Favorite Memory

What has been your favorite memory working for ZeroFox so far? Foster reflected:

“It’s probably a tie. Our very first holiday party was tremendously fun and exciting because everyone was so close, but last year was equally as exciting. Ringing the bell at the Nasdaq stock exchange when we went public last August. It was exhilarating to reach such a significant milestone surrounded by so many of the Foxes and their significant others who helped us get to where we are. I remember feeling incredibly grateful in that moment for our customers and employees who placed their trust in us over the years to protect them from threats across the entire internet.”

Challenges Faced

What challenges have you faced in building ZeroFox? Foster acknowledged:

“When we founded ZeroFox, it was in response to a problem many people didn’t know they had – threats to their company and employees outside of their corporate security perimeter. Being a category creator comes with a unique set of challenges. The cybersecurity market is crowded, so building a new category (and getting people to understand why it matters) was no small feat. We’re getting to a point now where most businesses and leaders recognize the risks that operating online can pose and are coming to us for help, which makes all of the work we put in to get here worth it.”

Core Products

What are ZeroFox’s core products and features? Foster explained:

“ZeroFox provides the only comprehensive solution that helps security teams protect their critical digital assets, accounts and data across the external attack surface. The ZeroFox External Cybersecurity Platform is comprised of four key pillars:

1.) Protection – Digital risk protection that protects brands, domains, executives, and other external assets across the surface, deep, and dark web. This helps customers identify and remediate attacks such as impersonations, phishing, fraud, account takeover, and data leakage at scale.

2.) Intelligence – Threat intelligence that limits the time and resources spent analyzing and addressing threats by the security team. We have a team of 200+ threat analysts who speak over 27 languages and conduct analysis, research, and vulnerability assessment on a global and individual scale.

3.) Disruption – Takedowns and disruptions reduce time to action on critical threats, including removing fraudulent accounts, websites and posts, as well as dismantling attacker infrastructure to thwart future attacks.

4.) Response – Breach and incident response that allows you to respond rapidly to threats and restore your organization. Reduce breach risks and costs while providing peace of mind to affected individuals with our proven professional services and flexible platform.

Evolution Of ZeroFox’s Technology

How has ZeroFox’s technology evolved since launching? Foster noted:

“We’re a group of innovators, and our technology is constantly evolving. The external cybersecurity challenge for organizations around the world continues to increase due to attack sophistication and volume. We need to continue to evolve to stay one step ahead of the adversary. We began in the social media security space as the first cybersecurity company to identify social media as a real frontier for threat actors to take advantage of. As businesses have adopted new platforms, threat actors have migrated to those platforms, and we’ve evolved our solutions to protect organizations where they do business today and where they might grow tomorrow.”

“One recent evolution that we’re excited about is our advancements in AI. We’ve had AI powering parts of our platform for years now, but a few months ago, we started to incorporate elements of generative AI into our platform. Of course, we aren’t the only ones doing this, but it’s a fascinating time in the field overall when a new technology comes onto the market that totally changes how we do business. Our generative AI adaption accelerates the analysis and summarization of intelligence across large datasets, allowing for easier identification of malicious content, phishing attacks, and potential account takeovers. This ultimately makes our analysts faster, better and stronger – enhancing our ability to combat the growing sophistication of cybercriminals.”

Significant Milestones

What have been some of ZeroFox’s most significant milestones? Foster cited:

“M&A has been a core component of our strategy over the years; we’ve made several strategic tuck-in acquisitions to expand our leadership in external cybersecurity. Each time we welcome a new company and its employees into the Fox Den it not only expands our technological capabilities but also opens our minds to new ways of doing our jobs and protecting our customers. We’ve acquired one company a year since 2020 – Cyveillance in 2020, Vigilante in 2021, IDX in 2022, and LookingGlass Cyber Solutions in 2023 – which, looking back, might sound pretty ambitious.”

“But the synergies of these acquisitions and the opportunities they’ve brought us to provide our customers with a single pane of glass across the threat intelligence, dark web monitoring, breach response, and the external attack surface.”

Customer Success Stories

Upon asking Foster about customer success stories, he replied:

“We have so many wonderful customers. This is something I could spend a lot of time talking about. One that comes to mind is a major communications company.  We protect this organization’s digital assets, including their brand, social media channels, mobile applications, deep and dark web, and the rest of the external cyber world for malicious activity.”

“We’ve been their external cybersecurity partner since 2016, helping them defend against just that. Our external cybersecurity platform alerts their team to deepfakes, impersonations, phishing links, and fraudulent activity that puts their communities at risk of cyberattacks and automatically disrupts threats to stop adversaries in their tracks. Over the years, we’ve taken down tens of thousands of targeted attacks to protect their external footprint.”

Differentiation From The Competition

What differentiates ZeroFox from its competition? Foster affirmed:

“The ZeroFox External Cybersecurity Platform is the only unified external cybersecurity platform on the market addressing the full life cycle of external threats, pre and post-breach. We compete against threat intelligence companies, niche digital risk/brand protection players, and breach response providers, from protection to response.”

“But unlike niche providers that only focus on one area of the external cybersecurity problem, our solution is holistic – we combine the power of AI, full-spectrum intelligence services, and a robust portfolio of breach, incident, and takedown response capabilities to cost-effectively expose, disrupt and respond. What sets us apart is being truly end-to-end, protecting against the full cycle of threats pre- and post-breach.”

Future Company Goals

What are some of ZeroFox’s future company goals? Foster concluded:

“We must continue to deliver on our promises to our customers. Our customers rely upon us to protect them each and every day against the growing barrage of attacks they are experiencing. To do this, we will continue to innovate in our platform, invest in our artificial intelligence engines, and grow our talented group of foxes around the world.”

“I’m really looking forward to realizing generative AI’s full potential for external cybersecurity. We’re at the forefront of that revolution right now and it’s exciting. As I mentioned earlier, we’re a group of innovators, so we’re always looking for the “next big thing” in cybersecurity. And given how rapid the pace of digital transformation is today, change is never in short supply. Staying one step ahead of the adversaries looking to exploit whatever appears on the internet will always be our biggest priority.”

Exit mobile version