Cyber Insurance Shifts Focus to Identity Security and AI

0
11

The financial and operational burden of meeting these new insurance criteria is substantial. A massive 95% of American companies had to enhance their identity security protocols to secure or maintain coverage. This includes implementing multi-factor authentication (MFA), privileged access management, and identity governance solutions. While costly, these upgrades are essential as insurers focus on reducing risks tied to credential misuse.

The rise in identity-based cyberattacks underscores why insurers are placing such importance on identity and privilege management. Cybercriminals are increasingly targeting user credentials, with a 266% rise in infostealing malware observed by IBM in 2023. These malicious tools collect personal information such as emails, banking details, and social media credentials, giving attackers an easy way into corporate networks.

What’s particularly alarming is that breaches involving compromised credentials take, on average, 11 months to detect and resolve. This extended response time increases the financial and operational damage. The complexity of these incidents, where security teams must differentiate between legitimate and malicious user…

Read More…

LEAVE A REPLY

Please enter your comment!
Please enter your name here