MSSP

Security Update: 62% of Businesses Filed a Cyber Insurance Claim Last Year

Share
Background image with security attack digital concept

Each week, ChannelE2E brings you the top cybersecurity insights from our affiliate site MSSP Alert, because we know that managed service providers need to stay on top of trends in cybersecurity.

This week, a Delinea report found that the majority of businesses filed a cyber insurance claim within the last 12 months, providing plenty of opportunity for MSSPs. Todyl has revamped its partner program, automation is driving MSSP revenue growth and Ann Westerheim talks about building a cybersecurity culture at MSSP Alert Live. Here's our roundup.

  • 62% of Businesses Filed a Cyber Insurance Claim in Last 12 Months, Indicating MSSP Opportunities
  • Todyl Revamped Partner Program Provides Dedicated Team, Targeted Expertise
  • Automation Drives MSSP Revenue Growth, Analyst Job Satisfaction, D3 Survey Shows
  • Building Security Culture: Taking Cybersecurity To Main Street

62% of Businesses Filed a Cyber Insurance Claim in Last 12 Months, Indicating MSSP Opportunities

Over the past 12 months, 62% of U.S. companies have filed a cyber insurance claim with more than 27% filing multiple claims within the same period.

This staggering statistic comes via identity security specialist Delinea, which reported that U.S. companies are increasingly adopting advanced technologies like AI to secure strong cyber insurance coverage and mitigate rising costs. Delinea President Rick Hanson believes that his company’s Cyber Insurance Report will be of particular interest to MSSPs as the grapple with the complexities of today’s cyber insurance landscape.

“As organizations aim to scale securely and minimize risks, MSSPs can play a pivotal role by offering managed services that incorporate AI-driven solutions, making it easier for businesses to present the necessary evidence to maintain or enhance insurance coverage,” Hanson told MSSP Alert. “The survey's insights present opportunities for MSSPs to support business resilience, while sparking conversations about how identity security solutions and partnerships can help organizations navigate the evolving cyber insurance landscape.”

Hanson emphasized that Delinea views cyber insurance and MSSPs as “complementary rather than competing forces” while playing a proactive role in preventing breaches.

Read the complete story here.

Todyl Revamped Partner Program Provides Dedicated Team, Targeted Expertise

Todyl founder and CEO John Nellen believes its partners' success is directly tied to its own success as a channel-only company. The proof point comes via Todyl’s revamped partner program that debuted this week — an initiative designed to help MSSPs and MSPs combat the rising tide of cyber threats.

The Denver, Colorado-based company reevaluated its operating model and created a new partner program. The new program transitions from a single technical account manager for each partner to a dedicated team of three specialized resources focused on partner success, security and go-to-market strategies.

“Todyl has expanded its go-to-market programs with sales training, marketing collateral, campaigns-in-a-box, end user leads, custom webinar planning, custom branded marketing materials, strategic planning workshops and more,” Nellen told MSSP Alert. “This deeper, more collaborative approach ensures targeted expertise in each area, enabling us to deliver greater value and achieve stronger outcomes with our partners.”

Read the complete story here.

Automation Drives MSSP Revenue Growth, Analyst Job Satisfaction, D3 Survey Shows

Automation is boosting revenue, driving growth and enhancing job satisfaction for MSSPs, according to the 2024 MSSP Survey by D3 Security.

The Vancouver, British Columbia-based company is a cybersecurity vendor that works closely with MSSPs, specializing in smart security orchestration, automation, and response (SOAR).

“Our survey offers MSSP professionals the rare opportunity to look inside the minds of their peers and learn from what they are planning, prioritizing for the coming years, and even what they are struggling with,” D3 Security Incident Response Researcher Pierre Noujeim told MSSP Alert. “It’s likely to inspire some new ideas in any reader.”

Noujeim said that MSSPs will be particularly interested to learn how others in the industry are thinking about automation and AI. For that matter, automation involves the use of of technology and tools (like AI) so that MSSPs can offer more scalable, efficient and effective security services, which is essential for managing the growing volume of cyber threats.

“It appears that a technology arms race is taking shape, but what is hype and what will provide real value to customers remain to be seen,” Noujeim said.

Read the complete story here.

Building Security Culture: Taking Cybersecurity To Main Street

Building a culture of cybersecurity is key to making sure your entire business is protected against threats — not just the IT department. Today's cybersecurity professionals need effective strategies to encourage everyone in their organization to recognize and embrace their own role in maintaining cybersecurity safety. 

[Register here to attend the full MSSP Alert Live event. Explore the full agenda here.]

That's what Ann Westerheim's session at MSSP Alert Live, October 14-16, 2024, in Austin, Texas, is all about -- and you don't want to miss it.

Read the complete story here.