Advertisements

62% of Businesses Filed A Cyber Insurance Claim in Last 12 Months, Indicating MSSP Opportunities

by Celia

According to a recent Delinea report, over the past 12 months, 62% of U.S. companies have filed a cyber insurance claim, with more than 27% filing multiple claims within the same period. This staggering statistic highlights the increasing need for advanced cybersecurity solutions and the opportunities it presents for Managed Security Service Providers (MSSPs).

Delinea President Rick Hanson believes that as organizations aim to scale securely and minimize risks, MSSPs can play a pivotal role by offering managed services that incorporate AI-driven solutions. This makes it easier for businesses to present the necessary evidence to maintain or enhance their insurance coverage. The survey’s insights present opportunities for MSSPs to support business resilience while sparking conversations about how identity security solutions and partnerships can help organizations navigate the evolving cyber insurance landscape.

Advertisements

Todyl Revamps Partner Program to Provide Dedicated Team and Targeted Expertise

Todyl, a Denver-based cybersecurity company, has revamped its partner program to better align its internal resources and deliver exceptional value to MSSPs and MSPs. The new program transitions from a single technical account manager for each partner to a dedicated team of three specialized resources focused on partner success, security, and go-to-market strategies.

Advertisements

Todyl CEO John Nellen emphasizes that the company has expanded its go-to-market programs with sales training, marketing collateral, campaigns-in-a-box, end user leads, custom webinar planning, custom branded marketing materials, strategic planning workshops, and more.

This deeper, more collaborative approach ensures targeted expertise in each area, enabling Todyl to deliver greater value and achieve stronger outcomes with its partners.

Advertisements

Automation Drives MSSP Revenue Growth And Job Satisfaction

According to the 2024 MSSP Survey by D3 Security, a cybersecurity vendor specializing in smart security orchestration, automation, and response (SOAR), automation is boosting revenue, driving growth, and enhancing job satisfaction for MSSPs.

D3 Security Incident Response Researcher Pierre Noujeim emphasizes that a technology arms race is taking shape, and MSSPs will be particularly interested to learn how others in the industry are thinking about automation and AI. Automation involves the use of technology and tools (like AI) so that MSSPs can offer more scalable, efficient, and effective security services, which is essential for managing the growing volume of cyber threats.

Building A Cybersecurity Culture at MSSP Alert Live

Ann Westerheim, a cybersecurity expert, spoke at the MSSP Alert Live conference about the importance of building a cybersecurity culture within organizations. She emphasized that taking cybersecurity to Main Street is crucial for businesses of all sizes to protect themselves against cyber threats.

Advertisements

You may also like

blank

Bedgut is a comprehensive insurance portal. The main columns include commercial insurance, auto insurance, health insurance, home insurance, travel insurance, other insurance, insurance knowledge, insurance news, etc.

[Contact us: [email protected]]

© 2023 Copyright  bedgut.com