Connect with us
Photo by Bing Image Creator for Gadget

Cybersecurity

AWS unveils cyber security insurance tool

Cloud customers can now get cyber security insurance based on the level of security they have implemented, writes ARTHUR GOLDSTUCK.

Amazon Web Services (AWS) has unveiled an initiative to allow clients to apply for cyber security insurance based on the level of security they have implemented in their cloud presence.

The AWS Global Security Initiative was announced during a media briefing at the AWS Re:Inforce 2023 conference in Los Angeles on Tuesday by chief information security officer CJ Moses. It provides Global System Integrators (GSI) partners with the opportunity to jointly develop innovative security and compliance services with AWS, leveraging the power of generative artificial intelligence.

“Many customers on AWS are struggling to get cyber security insurance,” he said. “They need lots of different plans and it is hard to understand how all the questions apply to their AWS environments. Our AWS cyber insurance partner initiative allows AWS customers to apply for insurance based upon verified information coming out of their own security hub, and get a quote on average within two days based upon actual details and information, not just generically the fact that you want insurance. 

“This means that now you’re paying the insurance premium that you should have, based upon the level of security you have implemented into your instantiation  within AWS. We already have major providers signed up and part of this. It’s an easy way for our customers finally to get the insurance that they not only want but in many cases in regulatory spaces need, in order to be able to do their business.”

The AWS Global Security Initiative includes the following components, as supplied by AWS:

  • Joint development of security and compliance services: AWS GSI partners will have the opportunity to jointly develop new security and compliance services with AWS. These services will be built on AWS’s secure cloud infrastructure and will leverage AWS’s security and compliance expertise.
  • Access to AWS security and compliance resources: AWS GSI partners will have access to AWS’s security and compliance resources, including AWS Security Hub, AWS Artifact, and AWS Well-Architected Framework.
  • Co-marketing and sales support: AWS will provide co-marketing and sales support to AWS GSI partners. This support will help AWS GSI partners reach new customers and sell their security and compliance solutions.
  • The AWS Global Security Initiative is a major step forward in AWS’s commitment to helping its customers secure their cloud environments. By working with AWS GSI partners, AWS can accelerate the development of new security and compliance solutions that help customers meet their business and regulatory requirements.

The benefits of working with an AWS cyber insurance partner include access to AWS-vetted cyber insurance partners, to ensure that they evaluate customers’ environments according to the latest AWS Security Best Practices.

The process is designed to help customers simplify the attestation process by providing them with a simplified method of sharing their security set-up by way of the AWS Security Hub. The process eliminates the need to fill out lengthy forms, saves time and provides insurers with accurate and up-to-date data.

Subscribe to our free newsletter
To Top