Join Halcyon @ RSA 2024

Learn more
Company

Former SentinelOne and Cylance Executive Nicholas Warner Joins Halcyon BoD

Written by
Halcyon Team
Published on
February 13, 2024

Halcyon is excited to announce Nicholas Warner has joined the company’s board of directors. Warner’s industry leadership and decades of cybersecurity experience will be valuable resources to Halcyon as the company enters its next stage of hypergrowth.

“Nick is a security industry luminary and his ability to scale globally is unrivaled. At SentinelOne and Cylance , Nick was instrumental in the fight against cyber threats and pivotal to each company's overall success,” said Jon Miller, CEO & Co-founder, Halcyon.  

“We couldn’t be more excited to have Nick join our board and further drive our success in the fight against ransomware.”  

During his tenure at SentinelOne, Warner’s roles included President of Security, Chief Operating Officer and Chief Revenue Officer. In six years, he grew SentinelOne’s ARR from under $10 million to over $500 million and helped lead the company to a historic $10 billion IPO (NYSE:S), the largest cybersecurity IPO in history. Prior to SentinelOne, Warner held senior leadership positions at Cylance (now Blackberry), McAfee Corp., and Forcepoint.  

“Ransomware attacks are on the rise again, and despite efforts by industry incumbents to address the issue, there remains a critical need for true innovation in this domain," said Warner.  

“Halcyon is the only dedicated anti-ransomware company in the world that fully insulates organizations from this formidable threat. I am thrilled to join Halcyon’s exceptional board to drive the company through its next phase of growth.”

The Halcyon Mission: Defeat Ransomware

Legacy security tools were simply not designed to address the unique threat that ransomware presents, so we keep seeing destructive ransomware attacks circumvent these solutions.  

The Halcyon Anti-Ransomware Platform:

  • Detects and blocks both known and novel ransomware families via multi-layer, AI-powered prevention, detection and response engines.
  • Delivers built-in endpoint agent hardening and ensures existing solutions are protected from bypass and unhooking techniques.
  • Provides redundant resiliency features through autonomous host isolation and encryption key capture for swift automated recovery.

The unique Halcyon Anti-Ransomware Platform is easy to deploy, does not conflict with existing endpoint security solutions, and provides multiple, unique levels of protection against ransomware attacks. Halcyon is the first platform to leverage advanced AI/ML detection models specifically trained to defeat ransomware.

Talk to a Halcyon expert today to find out more and check out our Recent Ransomware Attacks resource site to get near real-time tracking of ransomware attacks, threat actor groups and their victims.

Subscribe to newsletter

Subscribe to receive the latest blog posts to your inbox every week.

By subscribing you agree to with our Privacy Policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

The Halcyon Platform

Halcyon is the industry’s first dedicated, adaptive security platform focused specifically on stopping ransomware attacks. Halcyon is built by attackers to stop attackers. The solution is a lightweight agent that combines multiple proprietary advanced prevention engines along with AI models trained solely on ransomware.

Interested in getting a demo? Fill out the form and let’s talk!

Get a Demo

Meet with a Halcyon Anti-Ransomware Expert