Optery

Optery

Technology, Information and Internet

Optery is opt out software that removes your home address, phone number, email & other private info from the internet.

About us

Optery is at the forefront of personal data protection, offering state-of-the-art removal software that empowers users – from individuals to large enterprises – to take control of their online information. We opt you out of all the top data brokers that trade in your personal information and post sensitive details like home addresses, emails, phone numbers, and other private info online. Leveraging the most advanced data broker scanning software in the world, Optery far surpasses Google and other services in uncovering user profiles. Combining sophisticated automation with our Privacy Agents' expertise, we ensure the industry's highest quality results in PII removal from over 340+ data broker sites. Our service features monthly automated scans and visual, evidence-based reporting for continual data removal and clear before-and-after results. Whether for personal use or enterprise-level deployment, Optery equips users with a robust defense against escalating PII-based threats such as phishing, social engineering, identity theft, doxing, and harassment. Optery was awarded "Editors' Choice" by PCMag.com as the most outstanding product in the personal data removal category in 2022, 2023, and 2024 and received Fast Company’s Next Big Things in Tech award for security and privacy in 2023. Try us today by signing up for a free account!

Website
https://www.optery.com
Industry
Technology, Information and Internet
Company size
11-50 employees
Headquarters
San Francisco
Type
Privately Held
Founded
2020
Specialties
Personal Data Privacy , Data Broker Scanning Software, Phishing Attack Prevention, Employee Data Protection, Automated Data Removal, Privacy Compliance, Enterprise Data Security, and User-Friendly Privacy Tools

Locations

Employees at Optery

Updates

  • View organization page for Optery, graphic

    2,540 followers

    Optery is excited to announce that we’ve been named a finalist in the Attack Surface Management category for the Top InfoSec Innovators Awards 2024 by Cyber Defense Magazine! We are honored to be recognized in one of the world’s most prestigious cybersecurity awards and to be among such a distinguished group of finalists. Read the full press release: https://lnkd.in/eUXNbAng #Cybersecurity #AttackSurfaceManagement #PersonalDataRemoval

    • No alternative text description for this image
  • View organization page for Optery, graphic

    2,540 followers

    The CEO of a leading healthcare analytics company, having faced identity theft and spear-phishing attacks, found a solution with Optery. In the first installment of our client success story series, learn how this CEO is using Optery to reduce his company’s attack surface and protect his team from PII-based threats. Discover how Optery's continuous personal data removal and monitoring are managing cyber risks in an industry frequently targeted by cyberattacks. 👉 Read the full story here: https://lnkd.in/e_umuaPh #IdentityTheft #SpearPhishing #Smishing

    • No alternative text description for this image
  • View organization page for Optery, graphic

    2,540 followers

    Optery Founder and CEO Lawrence Gentilello recently joined seasoned reporter and industry analyst Paul F. Roberts on The Security Ledger Podcast to talk about data broker threats, the value of privacy laws, and what makes Optery unique as a personal data removal solution! The Security Ledger podcast features interviews with leading minds in the area of cyber security, threats, and attacks. Founded in 2012, The Security Ledger is an independent security news website dedicated to exploring the intersection of cybersecurity with business, commerce, politics, and everyday life. It provides well-reported and context-rich news on computer security topics that impact our IP-enabled homes, workplaces, and daily lives. In this episode (#258) Paul and Lawrence discussed the problem of data brokers, data broker breaches, the difference privacy laws are making, and Optery’s fight to help people regain control over their personal data. We’re grateful to Paul for hosting this important discussion and for his commitment to raising awareness on these critical issues! Watch or listen to the full interview here: https://lnkd.in/eVcQQuwv And check out more episodes of The Security Ledger podcast here: https://lnkd.in/ePa9ib2T #databrokers #breaches #personaldataremoval

    • No alternative text description for this image
  • View organization page for Optery, graphic

    2,540 followers

    Reduce unwanted tracking and personal data collection with the Optery Global Privacy Control (GPC) Extension, a free and open-source browser tool available on the Chrome Web Store! The Optery GPC browser extension sends a signal to websites you visit, informing them that you do not want your personal information sold or shared. It works on websites that respect the GPC standard and ensures your privacy preferences are automatically communicated without you having to do so manually on each site. Protect your personal information from being sold or shared by installing the Optery GPC Extension today! 👇 Check out the video below to get started.

  • View organization page for Optery, graphic

    2,540 followers

    In the latest installment of our Privacy Protectors Spotlight series, we are excited to feature James E. Lee, a leading figure in the fight against identity crime. James is a seasoned executive and subject matter expert in data security, privacy protection, and identity management. He currently serves as the Chief Operating Officer of the Identity Theft Resource Center - Nonprofit (ITRC), the nation's leading nonprofit organization dedicated to assisting victims of identity crimes and advising public policy and business leaders on issues related to privacy, data security, and identity. James’ work at the ITRC not only supports countless identity crime victims but also shapes the broader strategies necessary to reduce the number of victims and mitigate the impact of identity fraud. Through the ITRC’s website and outreach programs, millions of individuals have learned how to protect their personal information from misuse. At Optery, we are greatly inspired by James’s efforts and are happy to spotlight his outstanding contributions to privacy protection. Read the full spotlight on James E. Lee and join us in recognizing his important work! https://lnkd.in/e9H4ahKW #privacy #personaldata #identitycrime

    • No alternative text description for this image
  • View organization page for Optery, graphic

    2,540 followers

    On August 8, 2024, Consumer Reports published a report, press release, and blog post promoting the conclusions that people-search site removal services are “largely ineffective” and that “doing the work yourself is more effective” than any of the data removal services tested. We felt the study was well intentioned, but poorly designed, misleading in its conclusions, and ultimately the source of misinformation as major news outlets picked up the story and amplified its flawed conclusions across the internet. Read Optery's full statement in response on our blog: https://lnkd.in/gFnt6hjG Excerpts: ▶ Consumer Reports Promoted a Conclusion That Was Not Even Tested Consumer Reports promoted the conclusion that “doing the work yourself is more effective than all of them”. However, the study did not have regular consumers performing the opt-outs. Instead, it had highly trained data privacy professional(s) performing the opt-outs for the consumers. The study only tested 13 data brokers. The near impossibility for most regular consumers to process hundreds of opt-outs manually is the very reason consumers use data removal services to begin with. ▶ The Study’s Design Ensured the Removal Services Performed at Their Worst The study’s design significantly handicapped the data removal services from the start. The report said, “we provided the opt-out services with a limited amount of information” and, regarding the optional, but recommended features, “our participants did none of these things.” Depriving the study participants of optional, but recommended features can severely impair results. As the saying goes: Garbage in, garbage out. Despite the significant handicap, Optery basically matched the effectiveness of the Consumer Reports researchers who were submitting their opt-outs by hand, with a removal rate of 68% by Optery vs. 70% for the expert privacy researchers. ▶ Which Data Removal Service Performed Best? The final results of the study ranked Optery the #1 most effective of all services tested, outperforming marketing powerhouse DeleteMe by a whopping 41 percentage points. ▶ What Did Consumer Reports Get Right? Despite significant problems with the study, there are a few threads of truth: 1) The Consumer Reports results directionally agree with what we see in practice. 2) Getting your data removed from data brokers comprehensively is really hard. This is why we are strong advocates of a federal Delete Act with provisions for Authorized Agents, similar to what was passed in California in 2023. 3) Some data removal companies are over-promising and under-delivering when marketing their services. ▶ In Conclusion The ultimate irony here is that consumers have now been twice misled. First by some data broker removal services, and now by Consumer Reports. Read Optery's full statement here: https://lnkd.in/gFnt6hjG

    • Results of the 2024 Consumer Reports study ranked Optery the #1 most effective of all services tested, outperforming DeleteMe, Reputation Defender, EasyOptOuts, Kanary, and all others tested.
  • View organization page for Optery, graphic

    2,540 followers

    Today's enterprise attack surfaces have expanded beyond traditional boundaries to include employee personal information exposed by data brokers online. This information is gathered during the reconnaissance phase of a cyberattack and is frequently exploited for #socialengineering, #credentialtheft, and initial access. To safeguard your organization, start by identifying roles that attackers would likely target for their access to sensitive data and systems. These high-risk roles are the ones to prioritize for #personaldataremoval. To learn more, read the full whitepaper here (no personal data required): https://lnkd.in/eJnm8xRu

    PII Removal for Executives is Not Enough: Protecting a Broader Range of Employees is Essential

    PII Removal for Executives is Not Enough: Protecting a Broader Range of Employees is Essential

    https://www.optery.com

  • View organization page for Optery, graphic

    2,540 followers

    Is your business paying high cyber insurance premiums? There’s a proactive step you can take to potentially reduce those costs: minimize the personal data exposure of your employees with Optery for Business. Here’s how it works: 🛡 Reduce Your PII Attack Surface: Optery’s enterprise-grade personal data removal service significantly reduces the exposure of your employees’ personal data across hundreds of data broker sites, mitigating the risk of social engineering and other PII-based attacks. 📑 Improve Risk Profile: By proactively uncovering and minimizing exposed employee PII risk, you align with cybersecurity best practices like those recommended by the NIST Cybersecurity Framework, and insurance underwriters appreciate that. 💳 Negotiate Lower Premiums: With a reduced risk profile, you can approach your insurance provider to showcase your improved security posture. This can lead to lower premiums, reflecting your reduced risk. By continuously monitoring and removing exposed personal information, Optery ensures persistent protection against exploitation by malicious actors. Using Optery shows insurance carriers that your business understands the risk and is employing the most advanced data broker scanning software in the world to proactively minimize it. #CyberSecurity #PersonalDataRemoval #CyberInsurance

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Optery 3 total rounds

Last Round

Seed

US$ 2.7M

See more info on crunchbase