Request demo

The New ‘Ransomware? What Ransomware?’ Report

Download

US-based Insurance Firm Protects Clients From Cyber Attacks

Case study

The insurance firm expanded its intelligence reach with Silobreaker’s intelligence platform to monitor its clients’ cyber health and help protect against cyberattack campaigns.

The Challenge

A mid-size US-based insurance firm experienced challenges with resources, workflow organisation and accurate cyber health assessments for its vast portfolio of clients. This stemmed from the small number of consultants tasked with overseeing not only the Firm’s clients but also each client’s respective number of systems.

The sheer breadth of this risk surface made it impossible to manually monitor all of their assets’ vulnerabilities and track every cyberattack campaign affecting each client. This resulted in less accurate and delayed decision-making. It also caused oversights and compromises, resulting in insurance pay-outs.

The Insurance Firm needed to develop and expand the reach of its intelligence programme to ensure clients maintained adequate levels of cyber health. It also wanted to ensure that clients were made aware of potential system vulnerabilities and threat actors.

The Solution

The firm’s consultants implemented Silobreaker’s intelligence platform to better organise and aggregate their cyber threat intelligence workflow.

This enables the consultants to unlock relevant content from millions of open and dark web sources to create insights into vulnerabilities and threat actors that would otherwise remain undetected.

Using dashboards and visualisations the consultants can assess their clients’ cyber health and monitor for vulnerabilities, at unprecedented speed, to help protect against cyberattack campaigns.

Silobreaker also enables the automated delivery of tailored intelligence reports and email alerts. These can be issued using replicable and customisable templates, directing recipients to the primary source of uncovered intelligence, created at one click, without the need for analyst input beyond set up.

The Outcome

  • Widen the breadth of monitored vulnerabilities based on each client’s tech stack
  • Drive faster workflows by automating rote manual labour required of its consultants
  • Assess its clients’ cyber health with unprecedented speed
  • Empower confident decision-making, significantly reducing the amount of insurance pay-outs

Company

US-based Insurance Firm

Company size

100+ employees

Solution users

Managed Security Service
Providers
Consultants

Industry

Insurance
Download Case study
Read more Case studies
Case studies