Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Cowbell Cyber Launches Partner Program to Provide Policyholders with Closed-Loop Risk Management

February 2021 by Marc Jacob

Cowbell Cyberv announced Cowbell Connect, its partner program which arms policyholders with comprehensive, closed-loop risk management. Cowbell Connect combines a wealth of expertise and resources from a variety of partners to address one of today’s biggest threats to businesses: cyber incidents.

Partnerships have always been integral to Cowbell’s ability to rapidly build innovative cyber insurance programs that close the insurability gap for policyholders and bring speed, simplicity and flexibility to policyholders and insurance distribution. Cowbell Connect reinforces Cowbell’s closed-loop approach to cyber risk management by bundling cyber coverage with risk assessment, quantification, and mitigation as well as pre- and post-breach services.

Cowbell Connect partners range from data aggregators, cybersecurity vendors and service providers to digital aggregators and risk mitigation services:

Data Aggregators that contribute to Cowbell’s ability to continuously assess risk. This includes Advisen, Dun & Bradstreet, DarkOwl which are augmenting Cowbell’s own proprietary attack surface monitoring scanners.

Cloud Providers that manage a significant infrastructure footprint for their clients such as email, collaboration tools, application services and computing capacity. This includes Microsoft 365, Azure, AWS and Google. Cowbell integrates with these partners through APIs to bring deep, timely cyber risk insights to policyholders and recommendations on how to improve their risk profile.

Cybersecurity Platforms that manage and monitor specific aspects of a business security. This includes Qualys for vulnerability, compliance and container security; Safeguard for providing security and compliance to social media, collaboration and chat communication channels; and Security Studio for MSSPs.

Training Providers, such as Wizer, that bring on-going security awareness training to insureds’ employees and build the first line of defense against phishing email and ransomware attacks.

Managed Service Providers that handle security for many businesses in the form of consulting services, managed services, or outsourcing.

Incident Response Services that are part of our claim panels and bring expertise on ransomware incidents, forensic, legal and recovery activities in the aftermath of an incident.

Digital Platforms and Ecosystems: Cowbell integrates bidirectionally with a host of channels, platforms and ecosystems including reinsurers, brokers and agents, aggregators, and networks.

Industry Associations including Independent Insurance Agents & Brokers of America (IIAB), the Insurance Agency Owners Alliance (IOAO), the Insurance Connector, and the Stay Safe Online program.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts