Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Stoïk partners with Crowdstrike to launch “Stoïk MDR”

April 2024 by Marc Jacob

The Managed Detection & Response (MDR) service is the most effective
method of combating ransomware, enabling SMEs to benefit from a security
solution usually reserved for large corporations, at a lower cost.

Stoïk draws upon the EDR solution of CrowdStrike, market leader thanks to its
scalable architecture and advanced artificial intelligence algorithms.
The offer will be distributed by Stoïk’s partner brokers, who will now be able to
combine insurance coverage with a high-level cybersecurity solution.

Enabling SMEs to benefit from detection tools usually reserved for large
corporations

One of the main cybersecurity challenges for a company is to understand and
monitor its entire attack surface, and in particular all the devices providing access to
some of its critical data. Without a well-trained cybersecurity team, an SME cannot
effectively exploit the alert volume of an EDR or XDR (tools usually reserved for large
corporations), and does not have the means to intervene in the event of a proven
malicious attack.
Pursuing its mission to strengthen the European economic fabric against the risk of
cyberattack, Stoïk is launching its "Stoïk MDR" solution, a cybersecurity package that
combines the warning and detection capabilities of an EDR with human expertise
capable of responding to threats in real time. This means that companies insured by
Stoïk can benefit from the power of an SOC, without having to bear the cost of
personnel and tools.

Comprehensive risk management across all Stoïk offerings
Having successfully launched an insurance product that includes a "Stoïk Protect"
prevention platform (phishing simulation tools, external scan, internal Cloud and
Active Directory scans) and an internalized computer emergency response team
(Stoïk-CERT), Stoïk has joined forces with CrowdStrike, a world leader in the EDR
market, to build its "Stoïk MDR" offering. Thanks to its scalable architecture and
advanced artificial intelligence algorithms, CrowdStrike is able to detect
sophisticated attacks and malicious behavior, even those that escape traditional
security solutions. Stoïk’s CERT (Computer Emergency Response Team) experts
manage the MDR service and respond to cyber-attacks.
Stoïk’s cybersecurity experts have over 30 years’ experience in cyber crisis
management, and have already resolved hundreds of claims for their policyholders.
This means they can draw on the best solutions on the market, and use their
expertise to assess the alerts raised and focus on those likely to lead to an incident.
A virtuous approach with a strong alignment of interests, both for the company and
for Stoïk: experts quickly identify threats and respond to them effectively, which
considerably reduces the risk of claims. And should an incident occur and result in
damage, the organization will be compensated - the MDR offer is geared particularly
to Stoïk policyholders.

The benefits of an MDR solution for SMEs
 The best protection against ransomware
 Monitoring 24 hours a day, 7 days a week
 Affordable cost for top-level security
 Direct synergy with insurance policies


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts