In today's challenging market, the cyber insurance application and renewal process can be complicated and time consuming. With cyber insurance underwriters requiring organizations to have data security controls in place, we developed this report to help prepare your organization for the cyber insurance renewal or application.

Download our Cyber Security Controls checklist to:

  • Find out which cybersecurity vulnerabilities to address.
  • Enter into renewal conversations equipped with the latest guidance.
  • Save time implementing remedial actions with access to additional resources and advice.

Based on the most common underwriter questions asked during the application process, the checklist highlights the top areas of focus, including:

  • Employee training
  • Email hygiene
  • Multifactor authentication and VPNs
  • Patch management
  • Access controls
  • Backups and cloud storage

Organizations that can't meet these new underwriting requirements may be subject to significant rate increases at renewal or risk being unable to obtain cyber insurance coverage altogether.

Don't put your organization at risk of losing out on cyber coverage.

Fill out the form below to download your report.

Acknowledgment

We or our group of companies may also send you details of the products and services of our group companies.

By submitting this form, you acknowledge that you have read and understand the Global Privacy Notice and that you have read, understand and agree to the Terms of Use.

Required