Cork Doubles Down on Providing Financial Protection to SMBs through the MSP Ecosystem

Opportunities in 2024 center on helping MSPs make cyber warranty a fundamental part of the cybersecurity solution stack and combatting the rising threat of AI-driven attacks


BOSTON, Jan. 23, 2024 (GLOBE NEWSWIRE) -- In 2024, Cork, the cyber warranty company for MSPs serving small businesses and the ISV solutions they manage, is doubling down on protecting SMBs from financial losses stemming from cybercrime, by teaming with MSPs to ensure that cyber warranty becomes a foundational part of their customers’ cybersecurity solution stacks.

“Cork is laser-focused on our commitment to fix the broken cyber insurance market, and we firmly believe that MSPs should be a part of the solution,” said Carlson Choi, CEO, Cork. “We are extremely proud of our achievements in 2023, which include the successful launch of the first MSP-centric cyber warranty offerings with proactive monitoring in North America and the alliances we have forged with MSP security providers, including Barracuda and Liongard. As we move into 2024, we aim to empower MSPs to act as the cybersecurity and cyber-attack prevention arm for their customers by continuing to increase access to our cyber warranty offerings.”

Through its security monitoring platform, Cork is currently actively managing more than 200,000 endpoints, with millions of compliance events checked daily and hundreds detected and mitigated.

Reducing financial losses for MSPs and their SMB customers
With technology advancing rapidly, cybercriminals are becoming more sophisticated. This is resulting in an increase in the frequency and severity of attacks on businesses. According to Verizon’s 2023 Data Breach Investigations Report, SMBs experienced 699 incidents, 381 of which had confirmed data disclosure, compared to 832 incidents, 130 with confirmed data disclosure in its 2022 report. Further, IBM’s 2023 Cost of a Data Breach Report found that the average impact of a data breach on organizations with fewer than 500 employees is $3.31 million.

The growing risk and cost associated with a cyberattack means more and more financial protection solutions are being developed to protect businesses. However, for SMBs, finding the right solution to meet their unique needs and requirements is challenging.

“Legacy providers don't always offer solutions for MSPs and instead assume that the SMB has the expertise and resources to manage their own security and warranty operations,” added Choi. “Often, financial protection solutions don't integrate with the SMB’s existing technology stack, making it harder to apply for and onboard. Then, if there is a security breach, the claims process can be lengthy, impacting recovery times and putting the MSP at the center of a claim investigation.”

By standardizing on Cork's cyber warranty as part of their cybersecurity offering, MSPs can reduce financial losses for their customers and themselves while gaining a competitive advantage by:

  • Leveraging the SMB’s existing security stack investment and underwriting eligible cyber warranty customers in minutes.
  • Generating new recurring revenue streams by offering cyber warranty solutions as a simple and effective business model for all parties involved that delivers Cyber Protection from the Inside Out™.
  • Providing SMBs with instant funding relief and fast claim payouts in days rather than months, as with traditional cyber insurance providers.

Opportunities and challenges in AI
Malicious entities increasingly use AI-powered technology to launch cyber-attacks. According to a recent study by Sapio Research on behalf of Deep Instinct, 75% of U.S. security pros surveyed saw an increase in attacks over a twelve-month period ending in June 2023, and 85% of them attributed this rise in attacks to bad actors using generative AI.

Further, nearly half (46%) of respondents in the Sapio survey believe generative AI will increase their organization’s vulnerability to attacks, with the top three threat issues identified as growing privacy concerns (39%); undetectable phishing attacks (37%); and an increase in the volume and velocity of attacks (33%).

“Cork works directly with MSPs and their existing security stack, understanding today’s threats with our AI-enhanced cyber risk model, thereby improving our ability to counter and prevent cyber-attacks and provide the necessary immediate financial support for the MSP’s customers in the event of an attack,” said Dan Zaniewski, CTO, Cork.

MSPs and MSSPs interested in learning more about Cork can visit corkinc.com.

About Cork
Cork is a purpose-built cyber warranty company for managed service providers (MSPs) serving small businesses (SMBs) and the software solutions they manage. Its purpose-built platform with AI-enhanced cyber risk engine is designed to offer MSPs and their client’s peace of mind with near-instant coverage and settlements in the aftermath of security incidents. Cork’s revolutionary Protection from the Inside OutTM approach to actionable insights, flexible premiums and claims management puts control in the hands of MSPs and SMBs to protect the digital assets they value most. Based in Boston, Cork is backed by DVx Ventures, Outsiders Fund and Vestigo Ventures. For more information, visit corkinc.com and follow Cork on LinkedIn.

 

Contact Data