Newsroom

CyberArk and CNA Introduce First-of-its-Kind Cybersecurity Insurance Offering that Prioritizes Privileged Access Security

June 11, 2019

New Services, Training and Education Offerings Raise Cybersecurity Awareness and Significantly Reduce Risk

NEWTON, Mass. and CHICAGO – June 11, 2019 – CyberArk (NASDAQ: CYBR) and CNA, one of the largest U.S. commercial property and casualty insurance companies, today introduced the first cybersecurity insurance offering that prioritizes privileged access security to reduce business risk.

CNA selected CyberArk to provide its policyholders with access to a range of world-class services that will improve education and awareness about privileged access-related risk. This includes tools to identify where the riskiest accounts and credentials exist within an organization and guidance for prioritizing protection and management of privileged access to improve security and compliance.

“The costs of data breaches caused by malicious attackers, human error or simple technology glitches have never been higher,” said Andrew Lea, vice president, head of Commercial E&O, Cyber & Media Liability, CNA. “We understand that privileged access security significantly reduces risk, and we want to make sure CNA policyholders have access to the best services and technology the industry has to offer. CyberArk is an industry leader in privileged access security and offers a depth of experience and expertise that will deliver great value to our policyholders.”

The program begins with a complimentary CyberArk Privileged Access Security Assessment, which identifies current privileged access security risk posture and enables organizations to understand how they compare to industry peers. Once an evaluation is completed, CNA policyholders have access to a range of additional privileged access-related services including:

  • Discovery and Audit (DNA Workshop): A review of organizational requirements and drivers to identify objectives, success criteria, priorities and use cases of a privileged access security solution. With CyberArk, customers will conduct an in-depth review of critical controls and timelines using recommended CyberArk frameworks and tools such as the CyberArk Privileged Access Security Cyber Hygiene Program and Discovery and Audit (DNA) tool.
  • CyberArk Red Team Tools, Tactics and Procedures (TTP): An engagement with the CyberArk Red Team will educate organizations on the common techniques utilized by attackers to compromise security controls and put companies at significant risk. Security teams will receive the hands-on experience they need to understand popular attack techniques and defense strategies.
  • CyberArk Security Services Intensive: Gain the building blocks for developing or accelerating an effective privileged access security program with implementation planning, architecture design and consulting.

“Global organizations understand that in order to reduce the most business risk, they must prioritize privileged access security as a long-term program,” said Adam Bosnian, executive vice president, global business development, CyberArk. “This first-of-its-kind program will deliver superior education and training to improve overall cybersecurity awareness, and give CNA policyholders the tools they need to prioritize privileged access security in ways that are quantifiable and compliance driven.”

The CyberArk Privileged Access Security Assessment

Created by CyberArk, the Privileged Access Security Assessment systematically addresses organizations’ privileged access security risk and directs them toward actions that will yield the greatest improvement in their overall privileged access security posture. Evaluations are based on seven critical areas such as protecting against irreversible network takeover and securing application credentials. A customized risk score enables the organization to benchmark their privileged access security maturity against peers using a reference group defined by industry, employee count, annual revenue and region. This detailed, comparative analysis also provides remediation guidance based on CyberArk’s market-leading experience, allowing organizations to best optimize their time and resources on processes that reduce the most privileged access security risk. To learn more, visit https://www.cyberark.com/cyberark-privileged-access-security-assessment-tool/

About CyberArk                                                                                                         

CyberArk (NASDAQ: CYBR) is the global leader in privileged access security, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including more than 50 percent of the Fortune 500, to protect against external attackers and malicious insiders. A global company, CyberArk is headquartered in Petach Tikva, Israel, with U.S. headquarters located in Newton, Mass. The company also has offices throughout the Americas, EMEA, Asia Pacific and Japan. To learn more about CyberArk, visit www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArkLinkedIn or Facebook.

# # #