What We Do
How We Do
Resources
Company
Partners
Get Started
Checklist

Cyber Risk in the Insurance Sector

DOWNLOAD NOW

3 minutes read
How eSentire helps your organization map your security program against the NAIC Insurance Data Security Model

As part of the insurance industry and its supporting ecosystem, a combination of business factors and security vulnerabilities increase your cyber risk and make your organization a high-profile and lucrative target for ransomware gangs and other bad actors fuelling the cybercrime economy:

Where Every Insurer Should Start:
Using the NAIC Insurance Data Security Model Law as a Guide

The National Association of Insurance Commissioners (NAIC) drafted the Insurance Data Security Model Law in reaction to data breaches involving large insurers. Following this effort from the NAIC, several states adopted and put into effect laws to formalize insurance data security protections for all insurance licensees.

While the purpose of the NAIC Model Law is to establish standards for data security and breach notification for licensees, it also serves as a good framework to start from as your organization looks to develop an end-to-end cybersecurity and incident response plan that will ensure data security and prevent business disruption. eSentire has broken down the NAIC guide to provide tangible recommendations that can be leveraged as a Cyber Risk checklist in terms of service integration and adoption by insurers.

Core Components of the NAIC Model Law

A list of the core components of the National Association of Insurance Commissioners (NAIC) Data Security Model Law and corresponding services provided by eSentire that help insurance companies build cyber resilience.

Investigation, Incident Recovery, and Determination of Extent

If your organization experiences a cybersecurity breach, an incident response provider should determine:

Notification of a Cybersecurity Event

Know and understand what stakeholders need to be notified in the event of a breach:

How eSentire Can Help

We are recognized globally as the Authority in Managed Detection and Response because we hunt, investigate, and stop known and unknown cyber threats before they become business disrupting events. We were founded in 2001 to secure the environments of the world’s most targeted industry - financial services. Over the last two decades we have scaled our cybersecurity services offering to hunt and disrupt threats across every industry on a global scale. With two 24/7 Security Operations Centers, hundreds of cyber experts, and 1500+ customers, across 80+ countries, we have demonstrated the ability to Own the R in MDR with a Mean Time to Contain of 15 minutes. While many companies focus on detection, we recognize that there is no end to cyber risk. Preventative technologies will be bypassed, and defenses will fail. That’s why eSentire prioritizes Response. Our MDR is really MDR3 - Response, Remediation and Results.

We proudly protect some of the leading insurance-related companies. We would welcome the opportunity to outline how we can help defend your firm with advanced detection, 24/7 threat hunting, deep investigation, and end-to-end coverage that protects your organization and policyholders.

Our cybersecurity services include:

Descriptions of services offered by eSentire: Managed Risk Services (MRS), Managed Detection and Response (MDR), and Digital Forensics and Incident Response Services (DFIR).

Ready to Get Started?

We’re here to help! Submit your information and an eSentire representative will be in touch to help you build a more resilient security operation today.