article thumbnail

Scanning for Flaws, Scoring for Security

Krebs on Security

Earlier this year, FICO began touting its Cyber Risk Score (PDF), which seeks to measure an organization’s chances of experiencing a data breach in the next 12 months, based on a variety of measurements tied to the company’s public-facing online assets. In October, FICO teamed up with the U.S.

article thumbnail

AON ACQUIRES CYTELLIGENCE, A LEADING INTERNATIONAL CYBER SECURITY FIRM WITH DEEP EXPERTISE IN CYBER INCIDENT RESPONSE AND DIGITAL FORENSIC INVESTIGATIONS

Cytelligence

The 2019 Cybersecurity Almanac published by Cisco and Cybersecurity Ventures predicts that cyber events will cost $6 trillion annually by 2021, as companies are digitizing most of their processes and are often operating remotely. Global cyber insurance premiums are expected to grow from $4 billion in 2018 to $20 billion by 2025.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Policy debate: the pros and cons of cybersecurity insurance

BH Consulting

Often, they also want bidders to produce supporting documents like the executive summary of a penetration test report. Sometimes, contracts or proposals ask suppliers for both cybersecurity insurance and documented security controls. Like all insurance, though, there is good and bad.

article thumbnail

NEW TECH: Brinqa takes a ‘graph database’ approach to vulnerability management, app security

The Last Watchdog

Imposing just the right touch of policies and procedures towards mitigating cyber risks is a core challenge facing any company caught up in digital transformation. Related: Data breaches fuel fledgling cyber insurance market. Enterprises, especially, tend to be methodical and plodding.

article thumbnail

34 Most Common Types of Network Security Protections

eSecurity Planet

Encryption Product Guides Top 10 Full Disk Encryption Software Products 15 Best Encryption Software & Tools Breach and Attack Simulation (BAS) Breach and attack simulation (BAS) solutions share some similarities with vulnerability management and penetration testing solutions.

article thumbnail

The Hacker Mind Podcast: The Internet As A Pen Test

ForAllSecure

Chris Gray of Deep Watch talks about the view from the inside of a virtual SOC, the ability to see threats against a large number of SMB organizations, and the changes to cyber insurance we’re seeing as a result. cyber insurance as a whole was changing heavily. And why is that? It started off pretty easy to get.

article thumbnail

How to Recover From a Ransomware Attack

eSecurity Planet

Paying for internal assessments and penetration tests by a third party can provide fresh thinking and a level of assurance for stakeholders such as customers, the board of directors, and the insurance company that wrote our cyber insurance policy. We will also need to: Recover our data.