Insurance Premiums Skyrocket as Cyber Attacks Surge

Cyber attacks increased 125% in 2021. But there's no need to let your insurance premiums increase as well.

Cyber attacks increased 125% in 2021. But there's no need to let your insurance premiums increase as well.
(Not all security solutions are created equal.)

Most IT Pros we talk to have wanted to implement cyber security solutions for a while but receive push back on budget. Heck, even implementing Multi-factor Authentication (MFA) is rendered useless when management asks for it to be disabled for being a pain in the...

The common narrative has long been that security is simply not a target. Well, the times they are a-changin'.

Cyber attacks are up 125 percent in 2021 alone. Some estimates show that 77 percent of companies with an online presence have been targeted by malicious cyber activity. Insurance companies know this, so be prepared to be pulled into the next cyber insurance renewal conversation. As insurance carriers gain better understanding of the market cyber security reviews are now being integrated into the underwriting assessment. In addition, having threat-protection software is becoming a hard condition for renewals. With mounting losses be prepared to pay up (according to InfoSec premiums are increasing upwards of 50, even 100 percent) or even be rejected.

Put simply, if certain protections are not put in place, insurance carriers will dramatically raise premiums to mitigate risk - a trend that will only continue to accelerate.

That’s where Genuity can help.

We have your back!

After working with multiple insurance carriers over the last six months, we have identified which solutions meet the proper framework to cover an organization's security needs and pass cyber insurance reviews. These are the exact same solutions and safeguards that many of the Fortune 500 are deploying today to protect their distributed workforces. Best of all, we’ve bundled them together to make your life easier.

Get more, pay less.

As part of the security rollout, the bundled cost is a 40% savings versus provisioning these solutions individually.

The solution stack includes:

Kaseya VSA with Software Management

Use Kaseya VSA to monitor workstation/server utilization and performance, centrally track and report system events, deploy windows and third-party security updates/patches, and centrally deploy and monitor software deployments and track asset changes.

Sophos Endpoint with Intercept X / XDR

Sophos Intercept X significantly reduces the ability of Ransomware to encrypt data and allows us to stop an attack in action and roll back changes from a previous state prior to infection.

Sophos Endpoint Encryption

Sophos Central Device Encryption leverages Windows BitLocker and macOS FileVault to secure devices and data.

Cisco Umbrella

Current RMM agents have web filtering protection capabilities, but they are limited to PCs and do not protect other internal network devices. The Umbrella agent gets deployed on each workstation/server, and network devices are configured to use the Cisco cloud for name resolution, allowing protection for network devices that cannot be protected via agents. Umbrella also will enable you to prevent access to malicious sites that malware utilizes to deploy and monitor infections. Additionally, if a device is compromised, it helps you identify that device based on its outbound communication back to the infection source.

Avanan Complete Malware

By scanning your entire cloud environment—every message, every file, every application—for malware, Avanan ensures that destructive zero-day malware attacks never enter your ecosystem. This means services like Email, SharePoint, OneDrive, Slack, and Teams are fully protected. It inspects all files, cleans, and removes any risky active content, remakes the file so that it is threat-free, and does so instantly. It's a way to know that the file a user is opening, forwarding, or sending will be safe.

KnowBe4 Diamond with PhishER

Regardless of how many safeguards are put in place, the end-users are the last line of defense. KnowBe4 trains and tests employees using the most current real-world scenarios as part of an ongoing program, enabling organizations to build strong human shields against cybercrime.

Kaseya Spanning O365 Backup

Under normal circumstances, it is unlikely you will ever need any sort of backup for O365, until you do. Spanning Backup for Microsoft 365 supplies organizations with reliable backup and recovery for their Microsoft 365, from Exchange Online, SharePoint Online, OneDrive, and Microsoft Teams.


One Bundle* & One Low Price, No Matter Your Cyber Security Needs

CORE BUNDLE

$20 monthly per user, including full access to all solutions with deployment and configuration.

ADVANCED BUNDLE

$26 monthly per user, including deployment, configuration, and 24/7 threat response from our SOC (security operations center).

MANAGED BUNDLE

Contact us for a customized support plan tailored to your business needs for all your network infrastructure, workstations, and servers.

*A la carte options are available for all solutions.


We're Just Getting Started

We set out to create an IT management platform that works for all businesses (and not just the big guys). With more people like you joining Genuity every day, more customers are using our marketplace, and more vendors are joining our ecosystem. This allows customers like you to purchase at rates that are unattainable on your own (the power of numbers), and we take a small percentage on our marketplace transactions to continue developing the platform and keep it accessible to everyone.

If you have any questions, please reach out to your Customer Success Manager or our support team at support@gogenuity.com, and remember we are here to help!


Like this post? Share it: