Placing You First Insurance Podcast by CRC Group

Cyber Sentinel: EDR’s Role in Modern Business Protection

November 30, 2023 CRC Group, Chris Zepeda, Alexandra Kish Episode 82
Placing You First Insurance Podcast by CRC Group
Cyber Sentinel: EDR’s Role in Modern Business Protection
Show Notes Transcript Chapter Markers

As the world of remote work continues to explode, so does the need for robust cybersecurity solutions. In our latest episode, we're joined by Chris Zepeda, an Associate Broker with CRC Group’s Boca Raton, FL office, and Alexandra Kish, an Associate Broker with our Dallas, TX office. They are going to enlighten us on the often misunderstood, yet increasingly critical, world of end point detection and response (EDR). We’re going to delve into how EDR works, the key benefits of utilizing this technology, and why every business, regardless of size, should be taking note.

We're not just talking tech here; we're unraveling the future of business protection. Chris and Alexandra help us understand the interplay between EDR, machine learning and artificial intelligence in detecting suspicious behaviors and threats. They also share insights on how insurers perceive EDR – is it an optional add-on or a necessity? You might be surprised at the answer. This conversation is a deep dive into the heart of cybersecurity that you won't want to miss. So, buckle up and join us!

Visit REDYIndex.com for critical pricing analysis and a snapshot of the marketplace.

Do you want to take your career to the next level? Join #TeamCRC to get access to best-in-class tools, data, exclusive programs, and more! Send your resume to resumes@crcgroup.com today!

Speaker 1:

Hello everyone. Today, Scott and I are joined by Chris Zepeda, an associate broker with CRC Group's Boca Raton Florida office, and Alexandra Kish, an associate broker with our Dallas, Texas office. They're going to fill us in on the value of end point detection and response for protecting your business. This is the Placing you First podcast from CRC Group.

Speaker 2:

This podcast features news and insights from a vast knowledge base of over 5,100 associates who write more than 35 billion in premium annually.

Speaker 1:

Plus, we give you the latest information on what's happening at CRC. This is the Placing you First podcast, and now the hosts of the podcast, amanda Knight and Scott Gordon. Welcome to the podcast.

Speaker 4:

Thanks for having us.

Speaker 3:

Thank you so much for having us. I'm looking forward to speaking with you all.

Speaker 2:

Well, let's start off with an easy question For those of us that may not know what is end point detection and response, also known as EDR, and how does using it help and ensure it?

Speaker 3:

So EDR is a cybersecurity solution that records behavior on end points, detect suspicious behavioral patterns using data analytics, blocks threats and helps security analysts remediate and restore the compromised systems. So companies that utilize EDR technology benefit from leveraging machine learning and artificial intelligence to continuously build knowledge around user behaviors, which makes it easier to detect when a user engages in suspicious activity. That would be such as trying to access restricted information. One might ask what is EDR collecting specifically? A few ways are through network connections, process executions and currently running processes. So yeah, that's what I have to say I like it.

Speaker 1:

You got anything to add, Chris?

Speaker 4:

I would say no. Edr is a fundamental piece to a competent cybersecurity solution. It takes a job of scanning thousands, potentially, of end points, which is impossible for the average IT department to do manually, and flags potential risk or threats that could pop up in a business environment.

Speaker 1:

I'm assuming that in our current world, where more people than ever work remotely or work from home, that the number of end points would be growing pretty quickly. So it seems like this would maybe be a no-brainer right Like you need this, and when I hear you explain it, alexander, like what it does and what it is, it seems like something whether you have five end points or 5,000, it seems like sort of a no-brainer something you should have. Do you find that many insurers like on it, they have this in place, or is this still something that insurers tend to think of as an optional add-on if they've already got something like MFA in place, do they feel like this is an extra that they can take or leave as an option? Or are we seeing this become like we understand we really need this?

Speaker 3:

Yeah, so right now, what I'm experiencing is MFA is a requirement, as you said. I am seeing EDR as more of an extra or a bonus, but as the environment changes, I think it is becoming a preferred control by our underwriters. I'm not finding it a requirement, though, at least not yet. But, chris, what are you seeing?

Speaker 4:

I see a lot of. Traditionally, a lot of companies have seen NextGen Antivirus as enough of a protection. But as time has progressed and especially companies more in the middle market space are starting to adopt EDR on a larger scale, as they've seen not only the benefits of it, but also on a cybersecurity side, but also from a risk management side, as it's. You know, while not impossible to get terms about it, there is benefits to a lot of middle markets. I still think that there is a greater need of adoption on smaller businesses at this time.

Speaker 4:

Maybe they're just not aware of the benefits of having it.

Speaker 3:

Yeah, and something. A great example of this an underwriter told me would be how MFA has gone kind of from you know a bonus, you know you can add this if you want to more of a requirement. In recent years the applications would say do you implement MFA? But as of recent, the question now asks do you enforce MFA? Because they've noticed just because it ensured might implement MFA, and that they have MFA does not mean they actually use it and have it in place. So once a cyber attack happened, they realized the application just it wasn't narrow enough and didn't give the full picture.

Speaker 1:

Why would you have it and not use it? Is that a dumb question?

Speaker 3:

I know you can surprise it. It's a thing.

Speaker 1:

From an underwriting perspective, then why is EDR important?

Speaker 4:

I mean I think it helps prevent a frequency of cyber claims, especially on larger insureds, like we've spoke about briefly. When you have thousands of endpoints, that it becomes a huge advantage in detecting early bad actors or possible intruders to the network and freezing the action as soon as technology be possible, because a human couldn't act as quickly as these solutions. So from an underwriting perspective, it makes the insured a overall more holistically sound risk. One thing I will also say is that in insured have a cyber incident, edr can really help aid analysis of the attack. There has logs in place that can show in-depth who has been where and if a bad actor has been somewhere they're not supposed to be. It can definitely help when speed means everything and in a cyber incident it can help analyze and assess OK, what's going on, whether we need to focus on what's the issue, and stuff like that. It can be a major tool for cyber forensic teams to stop the bleeding and get you back to where you need to be.

Speaker 3:

Exactly, and sometimes these are not things that the insured can see. There is something called a silent failure, and this is where attackers are free to move around in the insured's environment, often creating back doors that allow the attackers to return as they please, and so having EDR is able to catch these kinds of things that you can't see with naked eye.

Speaker 1:

That's terrifying, yeah, yikes.

Speaker 2:

Silent failure. That's what my father called me. Now, if a company employs EDR, what are the advantages associated with it when it comes to cyber coverage?

Speaker 3:

The biggest advantage is protecting your company. This cyber control can impact their premium or coverages offered and can even limit the number of carriers willing to provide a quote if you don't have EDR so I mean if you're not wanting sublimits I would say EDR is very important to have 100%, I would say.

Speaker 4:

companies that are certain size also are subject to credit or debits on their overall premium, depending if they implement EDR or not. Every carrier is different but is definitely a factor in eligibility and premium.

Speaker 1:

Well, and I think I mean when I think about how this is, it's good to have. Not everyone has it. If you're a company that has it, I think that says a lot about your cybersecurity posture right to your potential underwriter. Hey, I'm on this. You don't make me have this, but I already have it. You know that you are really engaged with trying to protect yourself and Tim. I'm not an underwriter, but that seems like a positive to me also.

Speaker 3:

It is. And something I have come across with carriers one or two is that if the insurer does not have EDR in place at the start of the effective, at the start of the policy, they're going to sublimit. And even if the insured implements EDR midterm, I've had carriers say we're still going to keep this sublimitted until renewal. So I think it's really important to have off the bat, because I think it just it gives you more options with the markets and like who you can choose from.

Speaker 1:

And while we don't, you know, support any specific solution or product, in the written companion piece that goes with this podcast, we do list some options of places that you can start looking, you know, for EDR. If you already have a cyber carrier, do those companies sometimes also help point you in the right direction? Is it something that your company wants to implement? Can they help you find the right EDR solution if you're not sure where to turn?

Speaker 4:

Yes, most carriers have preferred vendors, including for EDR. They usually have two or three that they can recommend to a risk manager if they don't already have a solution in place.

Speaker 1:

Well, one thing is certain, and that is that the world of cyber is complex. Working with brokers that know what they're doing when it comes to cyber should definitely be a priority for every retail agent. How does partnering with a CRC group broker make a difference for your retail partners?

Speaker 4:

We have a quarterly ready cyber index that goes out that shows how the market trends on cyber pricing and increases or decreases on overall premiums. I think it's very helpful just to show a state of the market from a macro view my macro perspective. Like you mentioned, we have over 100 brokers on the professional division of CRC that love to collaborate, especially on more complex, nuanced topics or incidents that give us a broad reach of knowledge that we can tap into.

Speaker 3:

Yes, I agree with Chris on that one. I would say we specialize in this because we see it every day, with the experience and situations we've learned from and the claims we've handled.

Speaker 2:

The evolution of cyber coverage has been faster than anything else we've ever seen. It's just amazing. Every time we cover it it's something completely different.

Speaker 4:

Yes, it's still evolving, even today. As the world changes, new risks come to light exponentially faster than more traditional lines like property and general liability, and such Underwriters and policies are adapting to new risk, emerging risks that are going on because of world events constantly.

Speaker 2:

Well now, this is the fun part of the podcast that we like to call Rapid Fire. We just throw these out there and you guys just it's just like a party game. Okay, and the first question just jump in what food can you not live without Pizza?

Speaker 3:

Sushi.

Speaker 2:

What was the last thing that you binge watched?

Speaker 3:

Friday Night Lights.

Speaker 4:

The blacklist.

Speaker 1:

I have never seen Friday Night Lights, me neither.

Speaker 4:

I have seen the blacklist.

Speaker 1:

I just started. Is it worth it? Should I give it a shot?

Speaker 3:

Oh yeah, Friday Night Lights is sweet.

Speaker 2:

I thought it was a prequel to Saturday Night Fever, friday Night Lights, but I was wrong, way, way wrong.

Speaker 1:

Well, thank you both for joining us today, Alexandra and Chris. It's been so good talking with you. If you're a listener, thanks for joining us. Providing current insights into the marketplace is just one more way CRC Group is placing you first. We'll see you next time.

Let’s start off with an easy question. For those that may not know, what is Endpoint Detection & Response (EDR) and how does using it help an insured?
As I hear you explain it, using EDR sounds like a no-brainer. Do you find that many insureds have it in place or is EDR still something they assume is an optional add-on or extra that they don’t really need?
From an underwriting perspective, why is EDR important?
If a company employs EDR are there advantages associated with that when it comes to cyber coverage?
If you're a company that has it, I think it says a lot; it means you're engaged with trying to protect yourself...
In our written companion piece to this podcast, we list some places to start looking for EDR. If you already have a cyber carrier, can those companies help point you in the right direction for EDR?
The world of cyber is complex! How does partnering with a CRC Group broker make a difference for retail agents?
Rapid Fire!