Coro Cyber Security Platform Ranked #1 in Implementation and Usability in G2’s Winter 2022 Grid® Report on Cloud Security Monitoring and Analytics

Coro also ranked #1 for Implementation in G2’s Winter 2022 Grid® Report on Cloud Data Security, and received top five placement in seven out of nine report indexes overall


NEW YORK, Dec. 21, 2021 (GLOBE NEWSWIRE) -- Coro, the all-in-one cyber security platform designed for mid-market organizations, growing businesses and lean IT teams, today announced it has won top scores on three indexes of G2’s Winter 2022 Grid® Reports. Coro ranked #1 for both Usability and Implementation in the Cloud Security Monitoring and Analytics Report, and #1 for Implementation in the Cloud Data Security Report. The awards are a validation of a significant engineering effort by Coro in the past year to revolutionize how mid-sized organizations manage their cyber security.

“Our ultimate goal is to make comprehensive cyber security accessible to every growing business, and ease of use and implementation are central to making that a reality,” says Guy Moskowitz, CEO of Coro. “Mid-sized businesses are increasingly targeted by hackers and have not had the tools or industry support to protect themselves until now. Top ranking in G2’s Winter 2022 Grid Reports is a powerful acknowledgement of the work we’ve done to improve the cyber security experience for mid-sized organizations.”

G2’s Grid® Reports highlight the voices of real software users. G2 rates products in various categories based on product reviews from G2 users and aggregated data from online sources and social networks. Coro was evaluated in three reports: Cloud Security, Cloud Data Security, and Cloud Security Monitoring and Analytics. Each report has three indexes: Implementation, Usability, and Relationship, and Coro ranked #1 in three indexes and received top five placement in seven of the nine indexes.

A study released in November by Coro shows that while sophisticated, targeted attacks are on the rise against mid-sized companies, those that have some level of cyber protection in place have the software settings misconfigured at least 70% of the time. Furthermore, although email malware attacks have increased 154% between 2020 and 2021, only 1% of mid-sized companies had email malware protection in place in 2021, and a full 88% of those organizations had misconfigured the protection settings. Companies seeking to secure their data from hackers face barriers such as limited budgets, resources, and expertise, as well as complex and difficult-to-use solutions. The cyber security industry has neglected the mid-market in its focus on big-ticket enterprise security tools.

Coro sought to alleviate this gap in mid-market cyber security by entirely deviating from the industry norm of complex and resource-intensive cyber security solutions to create a uniquely intuitive UX inspired by the ease-of-use of productivity tools. The new Coro all-in-one platform for cyber security re-imagines how IT teams interact with their security solutions. Instead of requiring experts to continuously analyze and digest complicated security reports, Coro employs AI to automatically find and resolve the majority of cyber risks and only surfaces critical issues that require human intervention. In the new workflow, IT managers simply review issues and trigger automatic resolution with a single click, making security significantly less time-consuming.

“Despite being the easiest to use and implement, there are no compromises when it comes to the security provided,” says Prof. Carmel Domshlak, Chief Scientist at Coro. “We designed Coro as an all-in-one solution to enable IT managers to protect all the major areas of their businesses with a single platform, and without having to stitch together disparate solutions.”

Coro will be hosting a webinar on its Mid-Market Cyber Security report on January 20th, 2022 at 2pm EST. Register here for the webinar. To access the research report in full, please visit the Coro website.

About Coro
Coro is one of the fastest growing security solutions for the mid-market, providing all-in-one protection that empowers organizations to defend against malware, ransomware, phishing, and bots across devices, users, and cloud applications. More than 5,000 businesses depend on Coro for holistic security protection, unrivaled ease of use, and unmatched affordability. Built on the principle of non-disruptive security, the Coro platform employs innovative AI technology to identify and remediate the many security threats that today's distributed businesses face, without IT teams having to worry, investigate, or fix issues themselves. Investors in Coro include JPV, MizMaa Ventures, and Ashton Kutcher’s Sound Ventures. For more information, please visit Coro at coro.net, or via LinkedIn, Twitter, or Facebook.

Dana Zemack 
dana@scratchmm.com