If your organization has a cyber insurance policy, you may have noticed a new requirement. Your insurance agent may have recently called to review your cyber security protocols.

If you do not yet have a cyber insurance policy, it is time to review your options. Note that many insurance brokers will not even set up an appointment with a new client until they have implemented an MFA policy.

Times have changed. As I write this blog, the US State Department is announcing a breach in security and a cyber-attack. Weekly, we hear of government agencies, large corporations, and even local small businesses that cybercriminals have attacked.

When you renew your cyber liability insurance policy, be prepared to show proof of Multi-Factor Authentication or MFA implementation. The continuation of your insurance policy may depend on it.

In the past two years, malware and ransomware attacks have skyrocketed. So, we should not be surprised that the insurance industry is implementing new policies and mandates.

What is an MFA (multi-factor authentication)?

Multi-Factor Authentication is a cybersecurity measure that confirms a user’s identity through multiple avenues. A single layer of authentication is considered a password. MFA adds a second layer at a minimum.

The good news is that the second layer of confirmation is not reliant on new hardware. The second layer could be a log-in code sent to another device or biometric data such as a thumbprint. Many use an existing smartphone as the second device or even to scan a thumbprint.

Yes, your employees will have to take an extra step to log into their account, especially email. But the moment that it takes to finish the extra effort can save both your corporate data possibly millions of dollars in damages as the result of a cyberattack.

Protect your IT systems with MFA

When you review the list of protections afforded by MFA, you will realize why insurance brokers now require its implementation. A successfully implemented MFA program can not only stop malware and ransomware, but it can also halt most phishing attacks and even keyloggers.

A cyber insurance claim can cost the insurance company thousands of dollars and weeks of investigating, and that is even before they pay out your claim. Now you see why cyber insurance companies are requiring MFA on the part of policyholders.

Are you ready with MFA in place?

Have you recently received a call from your business insurance provider? If you have a cybersecurity clause or policy, your agent will be contacting you soon. It is time to take the time to deploy an MFA program at your organization.

The vCIOs at MainSpring keep a thumb on technology trends in the DMV regions. Stay tuned as we continue to publish blogs offering news, trends, and tips.