SlideShare ist ein Scribd-Unternehmen logo
1 von 26
WEBINAR:
HOW TO LIMIT YOUR
EXPOSURE TO RISK WITH
CYBER INSURANCE
YOUR IT COMPLIANCE PARTNER –
GO BEYOND THE CHECKLIST
AFY MERCHANT
ControlCase
JEFF ZABA
ConnectWise
REID WELLOCK
FifthWall
Our Speakers
© ControlCase. All Rights Reserved. 2
Agenda
© ControlCase. All Rights Reserved. 3
1. Partnership Overview
2. What Problems are we Addressing?
3. Correlation between Cyber Maturity and
Cyber Insurance
4. Why is this Urgent?
5. What You can Do Today to Reduce Risk?
6. Q & A
PARTNERSHIP
OVERVIEW
1
© ControlCase. All Rights Reserved. 4
MY BUSINESS MY TEAM MY CUSTOMERS
RATE-QUOTE-BID RESPONSE CO-SELL
ASSESS STABILIZE 360° VIEW
Share Cyber
Risk Approach
Streamline
Cyber Protection
Process
Automate
Cyberinsurance
and Compliance
Partnership Overview
© ControlCase. All Rights Reserved. 5
WHAT PROBLEMS ARE
WE ADDRESSING?
2
© ControlCase. All Rights Reserved. 6
What Problems are We Addressing?
© ControlCase. All Rights Reserved. 7
MSP’s are now being brought into
their clients Cyber Insurance
Application Process.
1
MSP’s are now being asked
to have a base level of
understanding regarding client’s
coverage and eligibility.
2
MSP’s don’t understand their
client’s coverage and carrier
specific IR process (Is the MSP
an approved vendor).
3
MSP’s are being either
declined/non-renewed coverage or
paying extremely high premiums for
their own Insurance.
4
MSP’s end clients risk control
now directly effects MSP eligibility
for insurance.
5
Security
Controls
Risk
Reduction
Eligibility
Increases
See the ROI
© ControlCase. All Rights Reserved. 8
ADOPTION OF RISK MANAGEMENT TOOLS
• AV
• EDR
• Patching
• MFA
• SAT
• Backups
• Etc.
Provide a path to better
rates and eligibility.
Risk Management tools
lowers overall cyber-Risk.
CO-RELATION BETWEEN
CYBER MATURITY &
CYBER INSURANCE
3
© ControlCase. All Rights Reserved. 9
Co-relation Between Cyber Maturity & Cyber Insurance
© ControlCase. All Rights Reserved. 10
Risk Advisor
SHIFT →
INSURANCE AGENT IT/MSP
MSP+ Cybersecurity Framework
MSP+ Baseline Fundamentals
Partial / Ad-hoc
MSP+ Advanced
Risk Informed
Secure MSP Master
Repeatable
Security Awareness Training (Minimum
Modules/Topics)
• Phishing
• Social Networks
• Malware
• Mobile Devices
• Data Security
• Privileged User
• Social Engineering
• Passwords
• Browsing Safely
Physical Security Measures
• Safeguards & protections for Server room
(Cypher locks minimum)
• Clean Desk Policy
• Visitor Escort Program
Perimeter Security Solution (Firewall)
• NSA or CiSA Hardening Guidelines
implemented
Endpoint Protection
• Solution implemented,
managed, & monitoring
Event Log Collection
• Servers, Workstations,
IDS/IPS, AV, etc.
• SIEM Aggregated & Monitored
Backup Solution (Critical Systems)
• Audit Collection, SIEM, EDP,
PII, etc.
• 3-2-1-Tiered backup Solution Implemented
• Tested Monthly
Flat Network Design (Internally in most cases)
• Planning for multiple VLAN segmentation
(minimum)
• Working with clients to implement
segmentation in their environment
Security Awareness Training. Must have all Baseline Module
and the following:
• Insider Threat
• Cloud Services
• Physical Security
• Working Remotely
• Encryption
• Help Desk
• Senior Leadership
• Security Becoming Part of Culture
• System Auditing (Critical Systems)
• Physical Security Measures
• System Hardening (Critical Systems)
• Perimeter Security Solutions (Firewall, IPS)
• Endpoint Protection
• Managed, Detection, & Response (MDR-Opt.)
• Ad-hoc Risk Management Practices
• 3-2-1-Tiered Backup Solution
• Documented Security Plan
• VLAN Segmented Design, Internally, & with
some Clients
• Security Awareness Program
• Executive Support (Opt.)
• Security as Part of Culture (by design)
• Identity & Access Management (IAM)
• System Auditing
• Physical Security Measures
• System Hardening Requirements
• Perimeter Security Solutions (Firewall, IPS, DMZ)
• Endpoint Protection & Response (EDP)
• Managed, Detection, & Response (MDR)
• Formal Risk Management Program
• Security Operations Center (SOC-Opt.)
• 3-2-1-Tiered Backup Solution
• Documented Security Plan (DR, BCP)
• Metrics for the IT Security Program are Established
• VLAN Segmented Design, Internally, & with Clients
© ControlCase. All Rights Reserved. 11
Fundamental
Cybersecurity
Maturity Levels ( Fundamentals | Advanced | Master )
RANSOMWARE
CREDIT
MONITORING
LEGAL
PR
EXPENSES
SOCIAL
ENGINEERING
FRAUD
RESPONSE
ELECTRONIC
THEFT
INCOME
LOSS
FORENSICS
DATA
RESTORATION
PRIIVACY
REGULATION
What is Cyber Insurance?
© ControlCase. All Rights Reserved. 12
• Protects businesses against the
financial impact of data breaches
and cyber attacks
• It’s Comprehensive
• It includes critical crime coverages
(e.g. Ransomware, Social
Engineering)
• It’s not attached to other lines of
coverage (Endorsements)
WHY IS IT URGENT?
4
© ControlCase. All Rights Reserved. 13
Why is this Urgent?
© ControlCase. All Rights Reserved. 14
The top 20 groups in the cyber
insurance market reported direct
loss ratios in the range of 24.6% to
114.1% (Average of 66.9%) in 2020.
OVER 65-70% ARE
LOSING MONEY
Loss Ratios:
• Chubb: 61% loss ratio with 14.7% market share
• AXA Insurance Group: 98% loss ratio with 10.6%
market share
• American Intl 100.6 % loss ratio with 8.3%
market share
Risk of Data Breach for MSPs
© ControlCase. All Rights Reserved. 15
Total Security Incidents by Quarter Top 10 Industries Targeted by Ransomware Ransomware Incidents Targeting MSPs by Quarter
2021
500 Security Incidents
from MSPS & Their Partners
40% of the Incidents
Related to Ransomware
25% Related to
Exchange Vulnerabilities
Triple threat techniques will continue to rise - ransom, data leaks, and DDoS.
2015-2018
• Cyber insurance was low cost with very little underwriting.
• Adoption was low (around 10%) but the process was very simple and easy.
2019
• Claims started rising significantly!
• Awareness and defenses are still low.
• Ransomware was hot on the scene - carriers were NOT prepared.
2020
• Incidents still rising, and the pandemic forced work from home shift.
• Demand for cyber insurance skyrocketed and carriers are losing money rapidly.
• Underwriting start evolving…
Co-relation Between All Standards – Slide A
© ControlCase. All Rights Reserved. 16
WHAT CAN YOU DO
TODAY TO REDUCE RISK
5
© ControlCase. All Rights Reserved. 17
Compliance Journey for Customers + MSPs
© ControlCase. All Rights Reserved. 18
INSURANCE QUOTE
ASSESS
Assessment Tool Powered by Playbooks
REMEDIATE
Powered by
EXTERNAL CERTIFICATION
MSP → TECH E&O
Customer → Cyberinsurance
INSURANCE
C Y B E R S E C U R I T Y P R O D U C T S
What ConnectWise Has Done to Mitigate Your Risk
© ControlCase. All Rights Reserved. 19
The ConnectWise MSP+ Cybersecurity Framework is a certification program for the MSP community. Based
upon best practices and providing a journey of growth from baseline security elements to cybersecurity
maturity, the ConnectWise MSP+ Cybersecurity Framework is designed as a resource to assess and enhance
the cybersecurity posture and services provided by MSPs to their clients.
Provide an affordable assessment
framework as the foundation of
your cybersecurity program
Lower your RISK. Protect
your environment & client data.
Help your clients to attain
Cyber Insurance eligibility.
How Does it Work
© ControlCase. All Rights Reserved. 20
MSP+ FUNDAMENTALS SELF ASSESSMENT IS NOT VERFIED
MSP CLIENTS – CYBER INSURANCE ELIBILITY
MSP+ SELF
ASSESSMENT
START
MSP+
OVERVIEW
YOU ARE
HERE
MSP+
PLAYBOOKS
CW
UNIVERSITY
MSP+
FUNDAMENTALS
OVERVIEW
MSP+
CONTROL
EVIDENCE
UPLOAD
MSP+
SELF
ASSESSMENT
REPORT
CYBE INSURANCE
ELIGIBILITY
MSP +
FUNDAMENTALS
– SELF
REGISTRATION
COMPLIANCE
HUB PLUGIN
INTEGRATION
SELF
ASSESSMENT
1 2 3 4 5 6 7 8 9
VERIFIED BY
CONTROLCASE
Roadmap for Your Security Journey
© ControlCase. All Rights Reserved. 21
Assist you to build your security journey with a MSP+ self assessment and advance to cybersecurity maturity
with MSP+ Advance and Mastery or diver to other industry best practices framework.
Solution
© ControlCase. All Rights Reserved. 22
Certification and Continuous Compliance Services
PCI DSS PCI SSF PCI P2PE HITRUST CSF
HIPAA ISO 27001 SOC2 NIST 800-53
PCI PIN PCI PA-DSS FedRAMP PCI 3DS
One Audit™
Assess Once. Comply to Many.
QUESTIONS
& ANSWERS
5
© ControlCase. All Rights Reserved. 23
THANK YOU.
www.controlcase.com
contact@controlcase.com
Download MSP Security Best Practices
Schedule FREE Consultation
Contact Us
© ControlCase. All Rights Reserved. 26
Links:
https://marketplace.connectwise.com/controlcase-compliancehub
https://www.connectwise.com/company/contact-us
https://fifthwallsolutions.com/contact/
Emails:
contact@controlcase.com
info@fifthwallsolutions.com

Weitere ähnliche Inhalte

Ähnlich wie Webinar-MSP+ Cyber Insurance Fina.pptx

Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
OnRamp
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
awish11
 

Ähnlich wie Webinar-MSP+ Cyber Insurance Fina.pptx (20)

10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cure
 
CYBER-i Corporate Dossier
CYBER-i Corporate Dossier  CYBER-i Corporate Dossier
CYBER-i Corporate Dossier
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
 
CISO-Fundamentals
CISO-FundamentalsCISO-Fundamentals
CISO-Fundamentals
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
Strategic Cybersecurity
Strategic CybersecurityStrategic Cybersecurity
Strategic Cybersecurity
 
Enhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber RangeEnhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber Range
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
 
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
 

Mehr von ControlCase

Mehr von ControlCase (20)

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 

Kürzlich hochgeladen

₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
Diya Sharma
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Kürzlich hochgeladen (20)

Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Enjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort Service
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 

Webinar-MSP+ Cyber Insurance Fina.pptx

  • 1. WEBINAR: HOW TO LIMIT YOUR EXPOSURE TO RISK WITH CYBER INSURANCE YOUR IT COMPLIANCE PARTNER – GO BEYOND THE CHECKLIST
  • 2. AFY MERCHANT ControlCase JEFF ZABA ConnectWise REID WELLOCK FifthWall Our Speakers © ControlCase. All Rights Reserved. 2
  • 3. Agenda © ControlCase. All Rights Reserved. 3 1. Partnership Overview 2. What Problems are we Addressing? 3. Correlation between Cyber Maturity and Cyber Insurance 4. Why is this Urgent? 5. What You can Do Today to Reduce Risk? 6. Q & A
  • 5. MY BUSINESS MY TEAM MY CUSTOMERS RATE-QUOTE-BID RESPONSE CO-SELL ASSESS STABILIZE 360° VIEW Share Cyber Risk Approach Streamline Cyber Protection Process Automate Cyberinsurance and Compliance Partnership Overview © ControlCase. All Rights Reserved. 5
  • 6. WHAT PROBLEMS ARE WE ADDRESSING? 2 © ControlCase. All Rights Reserved. 6
  • 7. What Problems are We Addressing? © ControlCase. All Rights Reserved. 7 MSP’s are now being brought into their clients Cyber Insurance Application Process. 1 MSP’s are now being asked to have a base level of understanding regarding client’s coverage and eligibility. 2 MSP’s don’t understand their client’s coverage and carrier specific IR process (Is the MSP an approved vendor). 3 MSP’s are being either declined/non-renewed coverage or paying extremely high premiums for their own Insurance. 4 MSP’s end clients risk control now directly effects MSP eligibility for insurance. 5
  • 8. Security Controls Risk Reduction Eligibility Increases See the ROI © ControlCase. All Rights Reserved. 8 ADOPTION OF RISK MANAGEMENT TOOLS • AV • EDR • Patching • MFA • SAT • Backups • Etc. Provide a path to better rates and eligibility. Risk Management tools lowers overall cyber-Risk.
  • 9. CO-RELATION BETWEEN CYBER MATURITY & CYBER INSURANCE 3 © ControlCase. All Rights Reserved. 9
  • 10. Co-relation Between Cyber Maturity & Cyber Insurance © ControlCase. All Rights Reserved. 10 Risk Advisor SHIFT → INSURANCE AGENT IT/MSP
  • 11. MSP+ Cybersecurity Framework MSP+ Baseline Fundamentals Partial / Ad-hoc MSP+ Advanced Risk Informed Secure MSP Master Repeatable Security Awareness Training (Minimum Modules/Topics) • Phishing • Social Networks • Malware • Mobile Devices • Data Security • Privileged User • Social Engineering • Passwords • Browsing Safely Physical Security Measures • Safeguards & protections for Server room (Cypher locks minimum) • Clean Desk Policy • Visitor Escort Program Perimeter Security Solution (Firewall) • NSA or CiSA Hardening Guidelines implemented Endpoint Protection • Solution implemented, managed, & monitoring Event Log Collection • Servers, Workstations, IDS/IPS, AV, etc. • SIEM Aggregated & Monitored Backup Solution (Critical Systems) • Audit Collection, SIEM, EDP, PII, etc. • 3-2-1-Tiered backup Solution Implemented • Tested Monthly Flat Network Design (Internally in most cases) • Planning for multiple VLAN segmentation (minimum) • Working with clients to implement segmentation in their environment Security Awareness Training. Must have all Baseline Module and the following: • Insider Threat • Cloud Services • Physical Security • Working Remotely • Encryption • Help Desk • Senior Leadership • Security Becoming Part of Culture • System Auditing (Critical Systems) • Physical Security Measures • System Hardening (Critical Systems) • Perimeter Security Solutions (Firewall, IPS) • Endpoint Protection • Managed, Detection, & Response (MDR-Opt.) • Ad-hoc Risk Management Practices • 3-2-1-Tiered Backup Solution • Documented Security Plan • VLAN Segmented Design, Internally, & with some Clients • Security Awareness Program • Executive Support (Opt.) • Security as Part of Culture (by design) • Identity & Access Management (IAM) • System Auditing • Physical Security Measures • System Hardening Requirements • Perimeter Security Solutions (Firewall, IPS, DMZ) • Endpoint Protection & Response (EDP) • Managed, Detection, & Response (MDR) • Formal Risk Management Program • Security Operations Center (SOC-Opt.) • 3-2-1-Tiered Backup Solution • Documented Security Plan (DR, BCP) • Metrics for the IT Security Program are Established • VLAN Segmented Design, Internally, & with Clients © ControlCase. All Rights Reserved. 11 Fundamental Cybersecurity Maturity Levels ( Fundamentals | Advanced | Master )
  • 12. RANSOMWARE CREDIT MONITORING LEGAL PR EXPENSES SOCIAL ENGINEERING FRAUD RESPONSE ELECTRONIC THEFT INCOME LOSS FORENSICS DATA RESTORATION PRIIVACY REGULATION What is Cyber Insurance? © ControlCase. All Rights Reserved. 12 • Protects businesses against the financial impact of data breaches and cyber attacks • It’s Comprehensive • It includes critical crime coverages (e.g. Ransomware, Social Engineering) • It’s not attached to other lines of coverage (Endorsements)
  • 13. WHY IS IT URGENT? 4 © ControlCase. All Rights Reserved. 13
  • 14. Why is this Urgent? © ControlCase. All Rights Reserved. 14 The top 20 groups in the cyber insurance market reported direct loss ratios in the range of 24.6% to 114.1% (Average of 66.9%) in 2020. OVER 65-70% ARE LOSING MONEY Loss Ratios: • Chubb: 61% loss ratio with 14.7% market share • AXA Insurance Group: 98% loss ratio with 10.6% market share • American Intl 100.6 % loss ratio with 8.3% market share
  • 15. Risk of Data Breach for MSPs © ControlCase. All Rights Reserved. 15 Total Security Incidents by Quarter Top 10 Industries Targeted by Ransomware Ransomware Incidents Targeting MSPs by Quarter 2021 500 Security Incidents from MSPS & Their Partners 40% of the Incidents Related to Ransomware 25% Related to Exchange Vulnerabilities Triple threat techniques will continue to rise - ransom, data leaks, and DDoS.
  • 16. 2015-2018 • Cyber insurance was low cost with very little underwriting. • Adoption was low (around 10%) but the process was very simple and easy. 2019 • Claims started rising significantly! • Awareness and defenses are still low. • Ransomware was hot on the scene - carriers were NOT prepared. 2020 • Incidents still rising, and the pandemic forced work from home shift. • Demand for cyber insurance skyrocketed and carriers are losing money rapidly. • Underwriting start evolving… Co-relation Between All Standards – Slide A © ControlCase. All Rights Reserved. 16
  • 17. WHAT CAN YOU DO TODAY TO REDUCE RISK 5 © ControlCase. All Rights Reserved. 17
  • 18. Compliance Journey for Customers + MSPs © ControlCase. All Rights Reserved. 18 INSURANCE QUOTE ASSESS Assessment Tool Powered by Playbooks REMEDIATE Powered by EXTERNAL CERTIFICATION MSP → TECH E&O Customer → Cyberinsurance INSURANCE C Y B E R S E C U R I T Y P R O D U C T S
  • 19. What ConnectWise Has Done to Mitigate Your Risk © ControlCase. All Rights Reserved. 19 The ConnectWise MSP+ Cybersecurity Framework is a certification program for the MSP community. Based upon best practices and providing a journey of growth from baseline security elements to cybersecurity maturity, the ConnectWise MSP+ Cybersecurity Framework is designed as a resource to assess and enhance the cybersecurity posture and services provided by MSPs to their clients. Provide an affordable assessment framework as the foundation of your cybersecurity program Lower your RISK. Protect your environment & client data. Help your clients to attain Cyber Insurance eligibility.
  • 20. How Does it Work © ControlCase. All Rights Reserved. 20 MSP+ FUNDAMENTALS SELF ASSESSMENT IS NOT VERFIED MSP CLIENTS – CYBER INSURANCE ELIBILITY MSP+ SELF ASSESSMENT START MSP+ OVERVIEW YOU ARE HERE MSP+ PLAYBOOKS CW UNIVERSITY MSP+ FUNDAMENTALS OVERVIEW MSP+ CONTROL EVIDENCE UPLOAD MSP+ SELF ASSESSMENT REPORT CYBE INSURANCE ELIGIBILITY MSP + FUNDAMENTALS – SELF REGISTRATION COMPLIANCE HUB PLUGIN INTEGRATION SELF ASSESSMENT 1 2 3 4 5 6 7 8 9 VERIFIED BY CONTROLCASE
  • 21. Roadmap for Your Security Journey © ControlCase. All Rights Reserved. 21 Assist you to build your security journey with a MSP+ self assessment and advance to cybersecurity maturity with MSP+ Advance and Mastery or diver to other industry best practices framework.
  • 22. Solution © ControlCase. All Rights Reserved. 22 Certification and Continuous Compliance Services PCI DSS PCI SSF PCI P2PE HITRUST CSF HIPAA ISO 27001 SOC2 NIST 800-53 PCI PIN PCI PA-DSS FedRAMP PCI 3DS One Audit™ Assess Once. Comply to Many.
  • 23. QUESTIONS & ANSWERS 5 © ControlCase. All Rights Reserved. 23
  • 24. THANK YOU. www.controlcase.com contact@controlcase.com Download MSP Security Best Practices Schedule FREE Consultation
  • 25.
  • 26. Contact Us © ControlCase. All Rights Reserved. 26 Links: https://marketplace.connectwise.com/controlcase-compliancehub https://www.connectwise.com/company/contact-us https://fifthwallsolutions.com/contact/ Emails: contact@controlcase.com info@fifthwallsolutions.com

Hinweis der Redaktion

  1. Webinar Name: Options 1) Cyber Resilience and Cyber Insurance 2) How Cyber Maturity effects Cyber Insurance 3) How to limit your risk exposure with Cyber Maturity and Cyber Insurance.
  2. Story board – Afy welcomes the participants Afy does a very short brief on Agenda and mentions the other Co-host - Afy handovers for Jeff and Raffy to do self introduction
  3. Afy to Jeff – to start the conversation on PArtnership My Business – Educate owners on how cyber liabilities insurance works to absorb risk, assist in acquiring Tech E&O coverage and protect legacy in the aftermath of an attack My Team – Enable my teams to reduce the attack surface and blast radius of a breach with verified solution, identify skills gaps and document cyber standard operating procedures C. My End-Clients – Assist in acquiring incident coverage in the case of high-risk scenarios that doesn’t delay the recovery business continuity and covers the litany of post attack costs. Simplify the discover, rate, quote, bind and renew Cyber Insurance experience for partners and end-clients Signal product quality with out-of-the-box incident coverage when using verified ConnectWise platforms, services and integrated ecosystem solutions. Team up to sell-with (a.k.a. co-sell) cyber liabilities insurance through to end-clients and increase cross-sell / up-sell opportunity for premium cybersecurity service contracts Assessment and 3rd party validation reporting across mainstream cyber control frameworks such as NIST, SOC II, etc. Stabilize premiums, receive benefits and discounts for accepted / disciplined maturity levels Centralized 360-degree view dashboard of cyber risk exposure and coverage
  4. Afy to Jeff – so what are the problems you saw and the strategic thinking around it
  5. Jeff hands over to Reid to talk about Cyber Insurance and later towards Tech E&O and Cyber Insurance towards next three slides (10,11,12) - Reid – 5 mins (Total – 17 mins)
  6. Afy to Reid – What is the urgency related to Cyber Insurance Question – Clearly there is urgency, but help us understand, what has determined this to be of urgent nature.. (frame a better question) Reid to use the slide (17,18,19,20,21, 22) to talk about Cyber Insurance Reid to take 5 mins (total time – 24 mins)
  7. Story of MSP Threat Report
  8. Jeff and Reid to conclude with closing statements
  9. Jeff to hand over to Afy -
  10. Afy to Talk in depth about our process for Cyber security maturity and Cyber insurance Slide 26 – 2 mins (total time 27 mins)
  11. RoadMAP Main Path Growing bubbles from MSP+ Fundamentals to MSP+ Advanced to MSP+ Mastery Tangent Paths If MSP clients are Payment centric – a tangent path to PCI DSS bubble + P2PE bubble If MSP clients are Healthcare centric – a tangent path to HIPPA bubble + HITRUST bubble If MSP clients are Service provider organization – a tangent path to SOC2 Type1 bubble + SOC2 Type2 bubble If MSP clients are government provider organization – a tangent path to FedRAMP bubble + StateRAMP bubble If MSP clients are Defense Industrial base organization – a tangent path to CMMC bubble