Company:Lookout (IT security)

From HandWiki
Short description: IT security company
Lookout (IT Security)
TypePrivate
IndustryInformation Technology; Cybersecurity
Founded2005
Headquarters,
Area served
North America, Europe, Middle East, Africa, Australia New Zealand, Japan and Asia Pacific
ProductsSecure Access Service Edge, Secure Service Edge, Mobile Endpoint Security, Zero Trust Network Access, Cloud Access Security Broker, Threat Intelligence
Websitelookout.com

Lookout, Inc. is a US-based company delivering integrated endpoint-to-cloud security that enables secure productivity from anywhere while respecting user privacy. Lookout products are used for privacy and regulatory compliance worldwide by both corporations and millions of individuals for mobile security and identity protection, including over the network and in the cloud.

Lookout also promotes its services through the release of reports on the current state of security. For example, Lookout's 2021 Financial Services Threat Report uncovered that, despite a 50 percent increase in adoption of mobile device management products, the average quarterly exposure to phishing rose by 125 percent and malware and app risk exposure increased by over five times.[1] The Lookout 2021 U.S. Government Threat Report found that credential-harvesting attacks represent 70 percent of all mobile phishing attacks targeted at government employees in 2020, which is an increase of 67 percent compared to 2019.[2] The Lookout 2020 Pharmaceutical Threat Report found that 77 percent of mobile phishing attempts on pharmaceutical organizations through the third quarter of 2020 intended on delivering malware, indicating that cyberattackers are looking for ways outside of credential harvesting to compromise pharmaceutical organizations.[3]

Products

Lookout provides integrated security from endpoint devices like phones, tablets and Chromebooks over the network and to the cloud. Lookout provides Mobile Endpoint Security, Secure Access Service Edge (SASE), Zero Trust Network Access (ZTNA), Cloud Access Security Broker (CASB), and threat intelligence products.

Lookout Cloud Access Security Broker[4] provides organizations with a way to secure cloud apps with full visibility and control. Cloud apps give people easy access to their data and apps, but organizations no longer have visibility into or control over where their data is transmitted. Lookout CASB provides visibility into the interactions between users, endpoints, cloud apps, and corporate data. Lookout continuously monitors user behavior analytics so customers can detect and respond to insider threats and advanced cyberattacks.

Lookout Mobile Endpoint Security[5] protects smartphones, tablets, and Chromebooks. A common start of a cyberattack is a phishing link, which may hide in email, messaging, social media, or even mobile apps. Protecting against phishing is important for personal and professional purposes. A lightweight app on the endpoint device stays connected with the Lookout platform in the cloud. Lookout provides endpoint security, phishing and content protection, mobile risk and compliance, mobile vulnerability management, mobile patch management, endpoint detection and response, and Embedded App Defense.[6]

Lookout Secure Access Service Edge (SASE)[7] provides security from endpoint to cloud, so people can be productive anywhere and still have their privacy respected. Privacy has become a bigger concern with widespread remote and hybrid work. Lookout provides visibility into what's happening on managed and unmanaged endpoints, in the cloud, and in between. Lookout analyzes behaviors to detect insider threats, detects malicious content, and allows organization's IT teams to modify access to protect data. While it does this, Lookout respects personal privacy.

Lookout Zero Trust Network Access[8] provides a seamless connection to an organization's apps without putting corporate data at risk. Lookout is an alternative to a VPN which, once someone connects, all devices on their network have access to the organization's perimeter. Organizations can allow staff to access only the specific applications that are needed for individual jobs.

Lookout Mobile Endpoint Security

Lookout's mobile data set has intelligence from more than 140 million analyzed apps and nearly 200 million devices to protect against mobile risks.[9]

Lookout uses artificial intelligence and machine intelligence to analyze more than 100,000 new apps every day. Up to 10,000 of these new apps are convicted as malicious by Lookout AI Threat engines. Customers can use Lookout to identify risky app behaviors and deny app access to protect their organization.

Lookout stopped more than 3 million mobile threats between January 2020 and December 2020.[10]

Lookout is a part of a Zero Trust Security model, which describes an approach in which devices should not be trusted by default, even if they are connected to a managed corporate network or were previously verified.

Lookout customers include businesses, government organizations, service provider partners and consumers. Lookout customers include Apple, AT&T, Google, Microsoft, Verizon, Vodafone, and a free consumer version of Lookout comes preinstalled on devices sold by AT&T and T-Mobile.

Lookout Threat Intelligence

The Lookout Threat Intelligence team has uncovered advanced mobile threats, including:

Corporate History

Lookout was founded in 2005 by three IT security researchers, John Hering, James Burgess, and Kevin Mahaffey, who met as students at University of Southern California. In 2003, they formed a consulting company focused on cybersecurity called Flexilis. In 2004, they discovered a vulnerability that allowed attackers to remotely take control of Nokia phones via Bluetooth. The founders couldn't get Nokia to patch the vulnerability, so as a publicity stunt, they scanned data from Nokia phones at the 2005 Academy Awards using a high-powered Bluetooth device. Exposing security vulnerabilities in the private phones of celebrities led to widespread media attention and Nokia soon fixed the issue. In 2009, Flexilis changed its name to Lookout.

In March 2021, Lookout acquired CipherCloud to expand into the emerging Secure Access Service Edge (SASE) market. The acquisition of CipherCloud allows Lookout to secure an organization's full data path from mobile endpoint to the cloud.

Key executives are Jim Dolce, CEO and Chairman of the Board; Mark Nasiff, Chief Operating Officer and Chief Financial Officer; Gert-Jan Schenk, Chief Revenue Officer; Missy Ballew, Chief Human Resources Offer; Aaron Cockerill, Chief Strategy Officer; Mike Banic, Chief Marketing Officer; John Scano, Chief Development Officer; David Richardson, Vice President of Product; Marc Jaffan, Vice President, Business and Corporate Development; and Firas Azmeh, General Manager, Personal Digital Safety and Carrier Partnerships.

Lookout has raised $400 million in funding as of 2021. Investors include Accel,[24] Andreesen Horowitz, Bezos Expeditions, Deutsche Telekom, Goldman Sachs, Greylock Partners, Index Ventures, Joseph Ansanelli,[25] Kevin Hartz, Kevin Milden,[26]Khosla Ventures, Lowercase Capital, Mithril Capital Management,[27] Morgan Stanley, Qualcomm Ventures, SharesPost, Strategic Investments, SV Angel,[28] T. Rowe Price, Trilogy Equity Partners,[29] and Wellington Management

Lookout is headquartered in San Francisco, with offices in Amsterdam, Boston, London, Sydney, Tokyo, Toronto and Washington, D.C.

Awards and Honors

Lookout has received industry recognition including:

  • Lookout named a “Leader” in the IDC MarketScape: Worldwide Mobile Threat Management Software in 2020, 2019 and 2018[30]
  • Lookout Mobile Endpoint Security named 2021 SC Awards in the category of Best Mobile Security Solution[31]
  • Lookout won three Cyber Defense Magazine Global InfoSec Awards in the categories of Mobile Endpoint Security Market Leader, Next-Gen Security Company of the Year, and the Publisher's Choice for Network Security and Management[32]
  • Lookout named Red Herring Top 100 North America Winner[33]
  • Lookout named to the Forbes Cloud 100 in 2020, 2019, 2018, 2017, and 2016[34]
  • Lookout named to the CRN Mobile 100 List in 2021, 2020, 2019, 2018, 2017, and 2016[35]

References

  1. "Financial Services Threat Report". https://www.lookout.com/info/financial-services-threat-report-lp. 
  2. "US Gov Threat report". https://www.lookout.com/info/government-threat-report-lp. 
  3. "The Pharmaceutical Threat Report". https://www.lookout.com/pharmaceutical-threat-report-lp. 
  4. "Lookout Cloud Access Security Broker (CASB)". https://www.lookout.com/products/cloud-access-security-broker. 
  5. "Mobile Endpoint Security | Continuous Conditional Access to protect corporate data". https://www.lookout.com/products/mobile-endpoint-security. 
  6. "Lookout App Defense | Protect your mobile apps from the latest threats". https://www.lookout.com/products/app-defense. 
  7. "Lookout Secure Access Service Edge (SASE) Solution". https://www.lookout.com/products/secure-access-service-edge. 
  8. "Lookout Zero Trust Network Access (ZTNA)". https://www.lookout.com/products/zero-trust-network-access. 
  9. “Lookout stopped more than 3 million mobile threats in the last 12 months,” Lookout, Retrieved August 26, 2021
  10. “Lookout stopped more than 3 million mobile threats in the last 12 months,” Lookout, Retrieved May 28, 2021
  11. "Lookout Exposes New Spyware Used by Sextortionists to Blackmail iOS and Android Users". https://www.lookout.com/company/media-center/press-releases/lookout-exposes-new-spyware-goontact-used-by-sextortionists-for-blackmail. 
  12. https://www.lookout.com/a/3741
  13. "Lookout discovers new mobile surveillanceware developed by Russian defense contractor Special Technology Center". https://blog.lookout.com/monokle. 
  14. "Lookout discovers phishing site targeting DNC". https://blog.lookout.com/dnc-phishing-kit. 
  15. "Stealth Mango and Tangelo: Nation state mobile surveillanceware stealing data from military & government officials". https://blog.lookout.com/stealth-mango. 
  16. "Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East". https://blog.lookout.com/desert-scorpion-google-play. 
  17. "Mobile APT (mAPT) SpyWaller re-emerges, may include Western targets". https://blog.lookout.com/spywaller-mobile-threat. 
  18. "Mobile Advanced Persistent Threat actor conducting global espionage campaign from Lebanon". https://blog.lookout.com/dark-caracal-mobile-apt. 
  19. "Tropic Trooper goes mobile with Titan surveillanceware". https://blog.lookout.com/titan-mobile-threat. 
  20. "JadeRAT mobile surveillanceware spikes in espionage activity". https://blog.lookout.com/mobile-threat-jaderat. 
  21. "FrozenCell: Multi-platform surveillance campaign against Palestinians". https://blog.lookout.com/frozencell-mobile-threat. 
  22. "ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar". https://blog.lookout.com/viperrat-mobile-apt. 
  23. "Sophisticated, persistent mobile attack against high-value targets on iOS". https://blog.lookout.com/trident-pegasus. 
  24. "Accel". https://www.accel.com/. 
  25. "Joseph Ansanelli". http://greylock.com/team/joseph-ansanelli/. 
  26. https://angel.co/p/kmilden
  27. "Mithril". https://www.mithril.com/. 
  28. "SV Angel - Home". https://www.svangel.com/index. 
  29. "Home". https://trilogyequity.com/. 
  30. "IDC names Lookout a leader in MarketScape for Mobile Threat Management for third consecutive year". https://www.lookout.com/company/media-center/press-releases/idc-names-lookout-leader-in-mtm-marketscape-for-third-consecutive-year. 
  31. ""2021 SC Awards: Best Mobile Security Solution," SC Media, 2021". https://www.scmagazine.com/scawards/trust-awards/best-mobile-security-solution-lookout-security-platform/. 
  32. "Lookout Wins Three Cyber Defense Magazine Global InfoSec Awards". https://www.lookout.com/company/media-center/press-releases/lookout-wins-three-cyber-defense-magazine-global-infosec-awards. 
  33. "Lookout Chosen as 2020 Red Herring Top 100 North America Winner". https://www.lookout.com/company/media-center/press-releases/lookout-chosen-as-2020-red-herring-top-100-north-america-winner. 
  34. "Lookout Named to the 2020 Forbes Cloud 100 for Fifth Consecutive Year". https://www.lookout.com/company/media-center/press-releases/lookout-named-to-the-2020-forbes-cloud-100-for-fifth-consecutive-year. 
  35. Alspach, Kyle (May 4, 2021). "25 Coolest Mobile Security And Management Tools Of 2021: The Mobile 100". https://www.crn.com/slide-shows/security/25-coolest-mobile-security-and-management-tools-of-2021-the-mobile-100. 

External links