Seraphic Security Expands Presence in Europe

Seraphic Security Expands Presence in Europe

Seraphic Security, the leader in enterprise browser security, announced today that it is expanding its presence in Europe, hiring industry veteran Graeme Jenkins as Regional Sales Director for UK, Ireland, and the Nordic countries. Graeme will report to Arik Kasha, VP of EMEA Sales.

The majority of work these days is done using a browser and yet browsers are one of the biggest cybersecurity holes. The Seraphic Security Platform makes every browser — Chrome, Safari, Firefox, Microsoft Edge, etc., a secure enterprise browser by preventing 0-day and unpatched N-day exploits, other web-based attacks, and phishing, and also providing fine-grained DLP and governance controls. The company recently announced that enterprises can now use Seraphic to deploy uniform security, governance, and DLP policies to the desktop versions of collaboration applications including Asana, Microsoft Teams, Notion, Slack, and more.

Graeme Jenkins joins Seraphic Security from SentinelOne where he spent five years running the company’s UK and Ireland territories and closed the region’s first $1M+ deal. Prior to SentinelOne, Graeme spent six years at MobileIron in roles spanning channel sales, public sector accounts, and industrial global account management, winning anchor accounts across a variety of verticals including automotive and energy.

Also Read: 5 Reasons Why Businesses Need a Proactive Cybersecurity Strategy

“We’ve seen a big increase in interest in enterprise browser security among European companies and it was clear that it was time to make a real commitment to the region,” said Ilan Yeshua, CEO of Seraphic Security. “The browser is the super app of the digital workplace, but it’s also the least protected and most vulnerable to exploits, web-based attacks, and phishing. Graeme has great experience and a proven track record of working with customers to help them understand where emerging technologies fit into their cybersecurity strategy.”

“Enterprise browser security is a critical emerging market because it protects the most important business app. Companies are dealing with all sorts of browser-based challenges from data going into ChatGPT to phishing that can lead to a ransomware crisis,” said Graeme Jenkins, Regional Sales Director for UK, Ireland, and the Nordic countries, at Seraphic Security. “Seraphic is the only solution that delivers the security that enterprises need without negatively impacting the end-user experience.”

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.