SlideShare a Scribd company logo
1 of 4
Download to read offline
CDCAT®
Insurance Services
Kyngswoode Services Limited
Bringing innovation to the insurance industry
The Cyber Defence Capability Assessment Tool (CDCAT®
) is an effective, comprehensive way for
organisations to assess their existing cyber defences, identify any vulnerability(s) in their defences
and what mitigations can be applied. Considering the frequency of attacks on organisations’
sensitive cyber assets – CDCAT® is an essential tool in combatting the threats posed by any
number of cyber-criminals and criminal organisations.
CDCAT® was developed by the Defence Science and Technology Laboratory (Dstl), a trading fund
of the MOD. Dstl provides impartial scientific and technological advice to the UK Armed Forces and
British Government.
Kyngswoode Services Limited was awarded, by APMG International, the rights to provide
a CDCAT® derived service to the London insurance sector and associated international
organisations.
Kyngswoode Services use the data from CDCAT®
assessments to create a view of the insurable
risk an underwriter should consider before accepting the cover. This report allows the underwriter
to consider the cyber risk fully without seeing all the underlying evidence that a client may prefer to
keep confidential due to the sensitive nature of the data.
A military grade cyber
defence assessment
Why was CDCAT® Introduced?
Cyber-criminals continuously evolve and adapt their methods
of bypassing the traditionally rigid cyber-security controls
organisations have in place. For organisations to stay safe they
need to be similarly adaptive – this is where CDCAT®
comes in.
While it is highly advantageous for organisations to implement
standards such as ISO/IEC 27001, or employ tools like
penetration testing – these only constitute one part of an effective
cyber security strategy.
CDCAT® is designed so that full sets of best practice controls are
incorporated, 145 controls in total - including ISO/IEC 27001:2013,
the US’ NIST Cyber Security Framework, UK’s 10 steps to Cyber
Security and Cyber Essentials. The result is a truly comprehensive
cyber-security assessment tool, enveloping the standard lifecycle of
assess, deter, protect, detect and respond – mapped against the ITIL
lifecycle of Service Strategy, Service Design, Service Transition and
Service Operation.
What is CDCAT®
Insurance Services?
CDCAT®
Insurance Services utilises CDCAT®
to support insurance
underwriters and brokers using fact based certified assessments
to confirm their client’s cyber defence capabilities. This will enable
brokers to seek better premiums and underwritten conditions
for their clients as well as allow underwriters to use fact based
evidence to assess cyber risks.
The resulting output includes:
■	 Overall rating of cyber risk management capability as measured
	 against agreed risk appetite
■	 Maturity scores between zero to five for each control assessed
■	 Vulnerability status for each control assessed
■	 Red, Amber, Green (RAG) status relative to risk appetite
■	 RAG status relative to best practice
■	 Benchmark rating against an organisation’s own sector / cross-
	 industry sectors, as well as geographic comparisons
■	 Estimated average annual risk cost
What benefits can CDCAT®
offer the
insurance industry?
Brokers
To give the best service to their clients, brokers need to
understand the risks they are working with. Cyber Security is no
different to any other risk yet the industry continues to cautiously
write specific cyber risk cover and Directors and Officers cover
on little known fact based assessments and without a truly
independent and impartial certification of the cyber defence
capability of their client. CDCAT®
Insurance Services will allow
a broker to achieve better underwriting and exclusions for
their clients by demonstrating their clients’ true cyber defence
capability.
Underwriters
Complex and or commercial risks are always supported by
some type of certification to validate the status of the risk such
as aviation, marine and heavy lifting. Yet the most unknown risk,
which is cyber and data breach, is assessed without any truly
independent, objective and certified status of a moment in time
assessment. CDCAT®
can provide a quick review of any clients’
defences, at any time.
Third Party Services
As an organisations cyber defence capability is measurable using
CDCAT®
it is easy to reassess capability at any point in time.
Therefore CDCAT®
can be used to support Claims Management,
Legal and Cyber Consulting Services who are engaged to provide
remedial services for clients. In each case, a current point in time
assessment could assist the outcome of each service being offered.
■	 Unique decision support system which allows a company to
	 proactively tackle its cyber security needs through business
	 risk appetite analysis.
■	 Provides simple steps to improve cyber defence capabilities.
■	 Supports continuous security improvements for organisations
	 and supply chains - as threats, consequences and risk
	 appetites change.
■	 Provides cyber professionals with the tools to build effective
	 business cases for vital updates. Worst case scenario modelling
	 outlines the potential cost to an organisation of not implementing
	 the recommended change and suffering a breach. This is
	 measured against the costs of enacting the change.
■	 Provides organisations with a way to report back to key
	 stakeholders that they are addressing sector based
	vulnerabilities.
■	 Calculates overall business preparedness scores.
■	 Cost savings can be driven through adopting an efficient risk
	 management approach utilising the recommendations.
CDCAT®
benefits:
Contact: Andrew McQuade
E: Andrew.mcquade@kyngswoode.com
T: +44 (0) 7956 640322
www.apmg-cyber.com/cdcat-insurance
www.kyngswoode.com
CDCAT® is the registered trademark of The Secretary of State for Defence and is subject to Crown Copyright and Crown Database Rights. APMG International is the principal licensee of CDCAT®, ap-
pointed to further develop and commercially exploit the tool.
Contact APMG
SOUTH AFRICA OFFICE
Tel:	 +27 21 0033623
Email:	Nigel.Mercer@apmg-international.com
SPAIN OFFICE
Tel:	 +34 911 829 933
Email:	info@apmg-espania.com
UK OFFICE
Tel:	 +44 (0)1494 452450
Email:	servicedesk@apmg-uk.com
ASIA
INDIA OFFICE
Tel:	 +91 (0)80 6583 6280
Email:	info@apmg-india.com
MALAYSIA OFFICE
Tel:	 +6.03.6211 0281
Email:	exams@apmg-malaysia.com
CHINA OFFICE
Tel:	 +86 (0)532 85 78 95 91
Email:	admin@apmg-china.com
AUSTRALASIA
AUSTRALIA OFFICE
Tel:	 +61 (0)2 6249 6008
Email:	admin@apmg-australasia.com
Global Headquarters
UNITED KINGDOM
Tel:	 +44 (0)1494 452450
Email:	servicedesk@apmg-international.com
Web:	 www.apmg-cyber.com, www.apmg-international.com
AMERICAS
Canada OFFICE
Tel:	+1.647.980.5234
Email:	info-Canada@apmg-international.com
US OFFICE
Tel:	+1.781.275.8604
Email:	US-Operations@apmg-international.com
Brazil OFFICE
Tel:	 +55 (11) 3042 4939
Email:	Info-brasil@apmg-international.com
EMEA
BENELUX OFFICE
Tel:	 +31 (0)35 52 31 845
Email:	exams@apmg-benelux.com
GERMANY OFFICE
Tel:	 +49 2133.53.1667
Email:	admin@apmg-deutschland.com
ITALY OFFICE
Tel:	 +39 333 326 6294
Email:	info@apmg-italia.com
Nordics Office
Tel:	 +46 8 587 434 00
Email:	Svante.Lundqvist@apmg-international.com
FOLLOW US ONLINE
@Cyber _APMG
www.linkedin.com/company/apmg-international
blog.apmg-international.com
www.apmg-cyber.com

More Related Content

What's hot

FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...West Monroe Partners
 
Third Party Risk Assessment Due Diligence - Managed Service as Best Practice
Third Party Risk Assessment Due Diligence - Managed Service as Best PracticeThird Party Risk Assessment Due Diligence - Managed Service as Best Practice
Third Party Risk Assessment Due Diligence - Managed Service as Best PracticeDVV Solutions Third Party Risk Management
 
bsi-cyber-resilience-presentation
bsi-cyber-resilience-presentationbsi-cyber-resilience-presentation
bsi-cyber-resilience-presentationAjai Srivastava
 
Case study financial_services
Case study financial_servicesCase study financial_services
Case study financial_servicesG. Subramanian
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementProtect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementDevOps.com
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesHyTrust
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainSanjay Chadha, CPA, CA
 
The impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsThe impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsJose Lopez
 
Why does-your-company-need-a-third-party-risk-management-program
Why does-your-company-need-a-third-party-risk-management-programWhy does-your-company-need-a-third-party-risk-management-program
Why does-your-company-need-a-third-party-risk-management-programCharles Steve
 
Comodo SOC service provider
Comodo SOC service providerComodo SOC service provider
Comodo SOC service providerpaulharry03
 
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216Mitchell Grooms
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offeringeeaches
 
Cytegic presentation 02 12
Cytegic presentation 02 12Cytegic presentation 02 12
Cytegic presentation 02 12Cytegic
 
Debunking Myths for Cyber-Insurance
Debunking Myths for Cyber-InsuranceDebunking Myths for Cyber-Insurance
Debunking Myths for Cyber-InsurancePriyanka Aash
 
MT88 - Assess your business risks by understanding your technology’s supply c...
MT88 - Assess your business risks by understanding your technology’s supply c...MT88 - Assess your business risks by understanding your technology’s supply c...
MT88 - Assess your business risks by understanding your technology’s supply c...Dell EMC World
 
Preview novarica1905 mn-pas-pc
Preview novarica1905 mn-pas-pcPreview novarica1905 mn-pas-pc
Preview novarica1905 mn-pas-pc~Eric Principe
 
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...South Tyrol Free Software Conference
 

What's hot (19)

Third Party Network Webinar Slide Deck 110718 FINAL
Third Party Network Webinar Slide Deck 110718 FINALThird Party Network Webinar Slide Deck 110718 FINAL
Third Party Network Webinar Slide Deck 110718 FINAL
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
 
Third Party Risk Assessment Due Diligence - Managed Service as Best Practice
Third Party Risk Assessment Due Diligence - Managed Service as Best PracticeThird Party Risk Assessment Due Diligence - Managed Service as Best Practice
Third Party Risk Assessment Due Diligence - Managed Service as Best Practice
 
bsi-cyber-resilience-presentation
bsi-cyber-resilience-presentationbsi-cyber-resilience-presentation
bsi-cyber-resilience-presentation
 
Case study financial_services
Case study financial_servicesCase study financial_services
Case study financial_services
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementProtect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
The impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsThe impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clients
 
Why does-your-company-need-a-third-party-risk-management-program
Why does-your-company-need-a-third-party-risk-management-programWhy does-your-company-need-a-third-party-risk-management-program
Why does-your-company-need-a-third-party-risk-management-program
 
Comodo SOC service provider
Comodo SOC service providerComodo SOC service provider
Comodo SOC service provider
 
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
Cytegic presentation 02 12
Cytegic presentation 02 12Cytegic presentation 02 12
Cytegic presentation 02 12
 
Debunking Myths for Cyber-Insurance
Debunking Myths for Cyber-InsuranceDebunking Myths for Cyber-Insurance
Debunking Myths for Cyber-Insurance
 
MT88 - Assess your business risks by understanding your technology’s supply c...
MT88 - Assess your business risks by understanding your technology’s supply c...MT88 - Assess your business risks by understanding your technology’s supply c...
MT88 - Assess your business risks by understanding your technology’s supply c...
 
Preview novarica1905 mn-pas-pc
Preview novarica1905 mn-pas-pcPreview novarica1905 mn-pas-pc
Preview novarica1905 mn-pas-pc
 
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
 

Viewers also liked

SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...
SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...
SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...Inhacking
 
SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...
SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...
SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...Inhacking
 
πασχαλινα εθιμα
πασχαλινα εθιμαπασχαλινα εθιμα
πασχαλινα εθιμα70athinon
 
Outdoor Living In Nocatee
Outdoor Living In NocateeOutdoor Living In Nocatee
Outdoor Living In NocateeNocatee
 
Estructuras de un Algoritmo
Estructuras de un AlgoritmoEstructuras de un Algoritmo
Estructuras de un AlgoritmoYanina González
 
SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"
SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"
SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"Inhacking
 
УЗИ при послеоперационных перитонитах
УЗИ при послеоперационных перитонитахУЗИ при послеоперационных перитонитах
УЗИ при послеоперационных перитонитахСоломаха Анна
 

Viewers also liked (16)

Javafeature
JavafeatureJavafeature
Javafeature
 
Exception Handling.
Exception Handling.Exception Handling.
Exception Handling.
 
SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...
SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...
SE2016 BigData Volodymyr Getmanskyi "How to build a dynamic pricing model usi...
 
SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...
SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...
SE2016 Management Aleksey Solntsev "Management of the projects in the conditi...
 
πασχαλινα εθιμα
πασχαλινα εθιμαπασχαλινα εθιμα
πασχαλινα εθιμα
 
Opps
OppsOpps
Opps
 
Ppt sahasfoundation
Ppt sahasfoundationPpt sahasfoundation
Ppt sahasfoundation
 
Outdoor Living In Nocatee
Outdoor Living In NocateeOutdoor Living In Nocatee
Outdoor Living In Nocatee
 
Overridingin java
Overridingin javaOverridingin java
Overridingin java
 
Usain Bolt
Usain BoltUsain Bolt
Usain Bolt
 
Estructuras de un Algoritmo
Estructuras de un AlgoritmoEstructuras de un Algoritmo
Estructuras de un Algoritmo
 
Javar expression
Javar expressionJavar expression
Javar expression
 
SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"
SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"
SE2016 JS Gregory Shehet "Undefined on prod, or how to test a react application"
 
Swiss gold
Swiss goldSwiss gold
Swiss gold
 
To flamingo
To flamingoTo flamingo
To flamingo
 
УЗИ при послеоперационных перитонитах
УЗИ при послеоперационных перитонитахУЗИ при послеоперационных перитонитах
УЗИ при послеоперационных перитонитах
 

Similar to CDCATInsurance 2016

The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services OfferedRachel Anne Carter
 
Cyber TPRM - the journey ahead
Cyber TPRM - the journey aheadCyber TPRM - the journey ahead
Cyber TPRM - the journey aheadKevin Duffey
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfMetaorange
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxMetaorange
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Csmp overview may 14
Csmp overview may 14Csmp overview may 14
Csmp overview may 14Jock ANDRE
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessibleCharmaine Servado
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsSarah Cirelli
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Crucial Steps to Cyber Resilience: Understanding the Role of Security Services
Crucial Steps to Cyber Resilience: Understanding the Role of Security ServicesCrucial Steps to Cyber Resilience: Understanding the Role of Security Services
Crucial Steps to Cyber Resilience: Understanding the Role of Security ServicesPC Doctors NET
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Accounting_Whitepapers
 
MCGlobalTech Cyber Capability Statement_Final
MCGlobalTech Cyber Capability Statement_FinalMCGlobalTech Cyber Capability Statement_Final
MCGlobalTech Cyber Capability Statement_FinalWilliam McBorrough
 
Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...
Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...
Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...RapidValue
 
Cyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docxCyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docxfalknoor56
 
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftWhat Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftCBIZ, Inc.
 
Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firmsRobert Westmacott
 
"Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi...
"Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi..."Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi...
"Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi...NDimensionZ Solutions
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 

Similar to CDCATInsurance 2016 (20)

The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services Offered
 
Cyber TPRM - the journey ahead
Cyber TPRM - the journey aheadCyber TPRM - the journey ahead
Cyber TPRM - the journey ahead
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Csmp overview may 14
Csmp overview may 14Csmp overview may 14
Csmp overview may 14
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessible
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Crucial Steps to Cyber Resilience: Understanding the Role of Security Services
Crucial Steps to Cyber Resilience: Understanding the Role of Security ServicesCrucial Steps to Cyber Resilience: Understanding the Role of Security Services
Crucial Steps to Cyber Resilience: Understanding the Role of Security Services
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015
 
MCGlobalTech Cyber Capability Statement_Final
MCGlobalTech Cyber Capability Statement_FinalMCGlobalTech Cyber Capability Statement_Final
MCGlobalTech Cyber Capability Statement_Final
 
Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...
Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...
Digitizing Insurance - Transforming Legacy Systems to Adopt Modern and Emergi...
 
Cyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docxCyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docx
 
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftWhat Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
 
Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firms
 
"Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi...
"Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi..."Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi...
"Navigating the Cybersecurity Landscape: Identifying Your Ideal Service Provi...
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 

CDCATInsurance 2016

  • 1. CDCAT® Insurance Services Kyngswoode Services Limited Bringing innovation to the insurance industry
  • 2. The Cyber Defence Capability Assessment Tool (CDCAT® ) is an effective, comprehensive way for organisations to assess their existing cyber defences, identify any vulnerability(s) in their defences and what mitigations can be applied. Considering the frequency of attacks on organisations’ sensitive cyber assets – CDCAT® is an essential tool in combatting the threats posed by any number of cyber-criminals and criminal organisations. CDCAT® was developed by the Defence Science and Technology Laboratory (Dstl), a trading fund of the MOD. Dstl provides impartial scientific and technological advice to the UK Armed Forces and British Government. Kyngswoode Services Limited was awarded, by APMG International, the rights to provide a CDCAT® derived service to the London insurance sector and associated international organisations. Kyngswoode Services use the data from CDCAT® assessments to create a view of the insurable risk an underwriter should consider before accepting the cover. This report allows the underwriter to consider the cyber risk fully without seeing all the underlying evidence that a client may prefer to keep confidential due to the sensitive nature of the data. A military grade cyber defence assessment
  • 3. Why was CDCAT® Introduced? Cyber-criminals continuously evolve and adapt their methods of bypassing the traditionally rigid cyber-security controls organisations have in place. For organisations to stay safe they need to be similarly adaptive – this is where CDCAT® comes in. While it is highly advantageous for organisations to implement standards such as ISO/IEC 27001, or employ tools like penetration testing – these only constitute one part of an effective cyber security strategy. CDCAT® is designed so that full sets of best practice controls are incorporated, 145 controls in total - including ISO/IEC 27001:2013, the US’ NIST Cyber Security Framework, UK’s 10 steps to Cyber Security and Cyber Essentials. The result is a truly comprehensive cyber-security assessment tool, enveloping the standard lifecycle of assess, deter, protect, detect and respond – mapped against the ITIL lifecycle of Service Strategy, Service Design, Service Transition and Service Operation. What is CDCAT® Insurance Services? CDCAT® Insurance Services utilises CDCAT® to support insurance underwriters and brokers using fact based certified assessments to confirm their client’s cyber defence capabilities. This will enable brokers to seek better premiums and underwritten conditions for their clients as well as allow underwriters to use fact based evidence to assess cyber risks. The resulting output includes: ■ Overall rating of cyber risk management capability as measured against agreed risk appetite ■ Maturity scores between zero to five for each control assessed ■ Vulnerability status for each control assessed ■ Red, Amber, Green (RAG) status relative to risk appetite ■ RAG status relative to best practice ■ Benchmark rating against an organisation’s own sector / cross- industry sectors, as well as geographic comparisons ■ Estimated average annual risk cost What benefits can CDCAT® offer the insurance industry? Brokers To give the best service to their clients, brokers need to understand the risks they are working with. Cyber Security is no different to any other risk yet the industry continues to cautiously write specific cyber risk cover and Directors and Officers cover on little known fact based assessments and without a truly independent and impartial certification of the cyber defence capability of their client. CDCAT® Insurance Services will allow a broker to achieve better underwriting and exclusions for their clients by demonstrating their clients’ true cyber defence capability. Underwriters Complex and or commercial risks are always supported by some type of certification to validate the status of the risk such as aviation, marine and heavy lifting. Yet the most unknown risk, which is cyber and data breach, is assessed without any truly independent, objective and certified status of a moment in time assessment. CDCAT® can provide a quick review of any clients’ defences, at any time. Third Party Services As an organisations cyber defence capability is measurable using CDCAT® it is easy to reassess capability at any point in time. Therefore CDCAT® can be used to support Claims Management, Legal and Cyber Consulting Services who are engaged to provide remedial services for clients. In each case, a current point in time assessment could assist the outcome of each service being offered. ■ Unique decision support system which allows a company to proactively tackle its cyber security needs through business risk appetite analysis. ■ Provides simple steps to improve cyber defence capabilities. ■ Supports continuous security improvements for organisations and supply chains - as threats, consequences and risk appetites change. ■ Provides cyber professionals with the tools to build effective business cases for vital updates. Worst case scenario modelling outlines the potential cost to an organisation of not implementing the recommended change and suffering a breach. This is measured against the costs of enacting the change. ■ Provides organisations with a way to report back to key stakeholders that they are addressing sector based vulnerabilities. ■ Calculates overall business preparedness scores. ■ Cost savings can be driven through adopting an efficient risk management approach utilising the recommendations. CDCAT® benefits: Contact: Andrew McQuade E: Andrew.mcquade@kyngswoode.com T: +44 (0) 7956 640322 www.apmg-cyber.com/cdcat-insurance www.kyngswoode.com CDCAT® is the registered trademark of The Secretary of State for Defence and is subject to Crown Copyright and Crown Database Rights. APMG International is the principal licensee of CDCAT®, ap- pointed to further develop and commercially exploit the tool.
  • 4. Contact APMG SOUTH AFRICA OFFICE Tel: +27 21 0033623 Email: Nigel.Mercer@apmg-international.com SPAIN OFFICE Tel: +34 911 829 933 Email: info@apmg-espania.com UK OFFICE Tel: +44 (0)1494 452450 Email: servicedesk@apmg-uk.com ASIA INDIA OFFICE Tel: +91 (0)80 6583 6280 Email: info@apmg-india.com MALAYSIA OFFICE Tel: +6.03.6211 0281 Email: exams@apmg-malaysia.com CHINA OFFICE Tel: +86 (0)532 85 78 95 91 Email: admin@apmg-china.com AUSTRALASIA AUSTRALIA OFFICE Tel: +61 (0)2 6249 6008 Email: admin@apmg-australasia.com Global Headquarters UNITED KINGDOM Tel: +44 (0)1494 452450 Email: servicedesk@apmg-international.com Web: www.apmg-cyber.com, www.apmg-international.com AMERICAS Canada OFFICE Tel: +1.647.980.5234 Email: info-Canada@apmg-international.com US OFFICE Tel: +1.781.275.8604 Email: US-Operations@apmg-international.com Brazil OFFICE Tel: +55 (11) 3042 4939 Email: Info-brasil@apmg-international.com EMEA BENELUX OFFICE Tel: +31 (0)35 52 31 845 Email: exams@apmg-benelux.com GERMANY OFFICE Tel: +49 2133.53.1667 Email: admin@apmg-deutschland.com ITALY OFFICE Tel: +39 333 326 6294 Email: info@apmg-italia.com Nordics Office Tel: +46 8 587 434 00 Email: Svante.Lundqvist@apmg-international.com FOLLOW US ONLINE @Cyber _APMG www.linkedin.com/company/apmg-international blog.apmg-international.com www.apmg-cyber.com