Charting the right course to reduce cyber risk

Cyber Catalyst by Marsh

When it comes to building cybersecurity programs and identifying an enterprise’s cyber risk, we often look to standardized guidance such as the NIST Cybersecurity Framework or the MITRE ATT&CK Framework to place a stake in the ground. But in a $167 billion global cybersecurity market, where do you possibly begin researching so you can  gain real confidence in a cybersecurity product’s ability to help lower your risk? The Cyber Catalyst by MarshSM program offers reliable navigation in a vast sea of offerings.

What is the Cyber Catalyst by Marsh program?

Behind the scenes of this program are eight leading insurers who evaluate offerings for their ability to have a meaningful impact on lessening cyber risk. Now in its second year, the Cyber Catalyst program reviewed more than 90 offerings for its 2020 cycle. Designees are evaluated by  eight insurers, who voted independently using the following criteria:

  1. Reduction of cyber risk
  2. Key performance metrics
  3. Viability
  4. Efficiency
  5. Flexibility
  6. Differentiation

Think of this prestigious Cyber Catalyst by Marsh designation as the cybersecurity equivalent of an ecolabel such as Energy Star or LEED certification in the realm of building sustainability. You know upfront that the security product you are considering has been independently evaluated for its ability to have a meaningful impact on cyber risk. This program can help guide you to a high-confidence, low-regret vendor decision.. 

IronNet Collective Defense platform named a Cyber Catalyst by Marsh solution

The 2020 program encouraged the submission of solutions that targeted the top five cyber risks identified by participating insurers: ransomware, supply chain/vendor management, cloud migration/management, social engineering, and privacy regulation/data management. 

IronNet’s Collective Defense platform, comprised of IronDefense for network detection and response and IronDome for real-time threat intelligence sharing, inherently fits the profile, as it specifically takes aim at network security risks such as malware attacks, but also has wider utility and applicability in addressing other types of cyber risk. IronNet’s platform applies network detection and response capabilities and behavioral analytics to detect sophisticated cyber anomalies in a company’s network. The platform visually correlates those alerts with what other organizations in the IronDome ecosystem see on their networks, to provide advanced warning and threat intelligence on potential incoming attacks. 

What did the Cyber Catalyst by Marsh insurers have to say?

Cyber Catalyst participating insurers rated the IronNet Collective Defense platform highest on the criteria of key performance metrics, efficiency, and differentiation.

In their evaluation, the insurers commented:

  • “One of the strongest products in the category. A major issue in incident response and threat hunting is that, by the time an action is classified as malicious and recorded in publicly accessible resources, the threat has likely already changed. This avoids that duplication of effort by creating a collaborative intel platform.”
  • “A flexible and comprehensive solution. The mind-mapping approach to UI is attractive, appears to scale well, can be used in numerous on-premises and offsite contexts, and is well-documented.”
  • “Great product that offers actionable industry insights. Industry correlation is a novel solution for SOC workflow.”

Look to the Cyber Catalyst by Marsh to enhance your insurance terms 

While IronNet is proud to receive this designation, we are most pleased by the program’s pay-it-forward aspect for our customers. That’s because organizations that adopt Cyber Catalyst designated solutions may be considered for enhanced terms and conditions on individually negotiated cyber insurance policies with participating insurers.

Those insurers, when considering potential policy enhancements, will expect organizations to deploy Cyber Catalyst designated products and services in accordance with certain “implementation principles” that have been developed by the insurers and product vendors.

Note that IronNet’s Collective Defense platform is suitable for large Fortune 500 companies as well as mid-sized organizations across both public and private sectors. It adds a level of threat visibility and detection to a CISO’s security portfolio, while integrating with SOAR, SIEM, and workflow tools. It can be deployed on public or private cloud as well as on-premises.

To learn more, see the IronNet Cyber Catalyst by MarshSM fact sheet.

About Ironnet
IronNet is dedicated to delivering the power of collective cybersecurity to defend companies, sectors, and nations. By uniting advanced technology with a team of experienced professionals, IronNet is committed to providing peace of mind in the digital world.