Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

A Closer Look at Hybrid Work Environments and Cyber Insurance Coverage

Dec 29 2022

Organizations seeking cyber insurance coverage are typically required by their insurer to provide evidence of a panoply of controls around information security, disaster recovery, and related risk and technology requirements and best practices.  

When organizational data resides only on-premises, documenting, evaluating and maintaining these controls have their challenges but are fairly straightforward for the IT, security and business teams responsible for them. They may need to install certain types of locks on data center doors, add cameras for monitoring foot traffic, and implement specific protocols limiting who can access what information. Within highly regulated industries, insurance carriers’ requirements often track closely with regulatory compliance.

However, COVID-19 threw a monkey wrench into cybersecurity insurance and cyber risk management for many organizations. When a substantial proportion of the workforce began working remotely, the appropriate security control structure became less clear-cut. The challenge was exacerbated by the simultaneous increase in corporate use of Software as a Service (SaaS) solutions.

Today, perhaps the only thing more challenging than building an effective control structure is producing evidence that the structure is effectively protecting corporate applications, data and users. 

Now, corporate cybersecurity managers need to focus on understanding how their controls should be structured post COVID, as well as how they can demonstrate those controls to internal and external auditors, as well as their insurers. 

What exactly changed?

The pandemic inspired a migration of workforces around the world. Employees are still doing the same jobs they used to do in the office, but many are doing so from home or other remote locations.

It’s now much harder for traditional perimeter security methods to be effective in this hybrid environment. Even if the security team had the bandwidth to travel to each employee’s residence, installing security cameras and deadbolts on home office doors would not make sense. Nor is it feasible for a third-party auditor to travel to each disparate location to validate that the employee’s security environment is up to snuff.

Similar challenges certainly arose before COVID-19 existed. Some people traveled for their jobs, while others needed to occasionally take work home at night. Security teams required those types of remote workers to connect to the corporate network via a virtual private network (VPN). Auditors might ask how the company was protecting those connections, but when the company needed to prove that its most crucial controls were working, remote employees were typically the exception rather than the rule.

Hybrid work and cloud transformation flipped that equation on its head. The importance and effectiveness of perimeter based controls and related security technologies has unraveled. Having to connect to the corporate network before using a SaaS application or browsing the internet can be tedious and may come with poor user experience.

During the pandemic, some organizations made risky technology decisions for remote access by allowing the bypass of overwhelmed and oversubscribed remote access solutions that increased their attack surfaces. This combined with the increase of personal time spent on devices meant that the attack surface also now extended to often trusted services like Office 365, Google Suite and a host of other tools that employees use in both their professional and personal lives. This left gaps in many security technology strategies where traditional capabilities lack the ability to determine the difference between a corporate instance of Office 365 and a personal instance used at home. As a result of this quickly changing business operating environment and hybrid work landscape, cyber insurance providers’ control requirements have only intensified as the frequency of attacks and resulting losses from security incidents continue to mount. 

What are insurers’ expectations?

When an organization seeks a cyber insurance policy, the insurer is naturally going to want information about the prospective business, operating environment, cybersecurity program, and related controls. This information is typically captured through the primary application process, supplemental coverage application, and the overall assessment methodology required to support underwriting the risk. The often paper-based process of explaining controls, providing an overview of the cybersecurity/risk management program and providing supporting documentation is a common place to start — but more and more the insurer also is expecting to see proof.

Producing evidence may often be supported by attestations derived from external audits, assessments and penetration tests. However, any audit or assessment outcome is a snapshot in time and reflective of the efficacy and operating state of controls during a static time period and thus does not reflect the ebbs and flows of how an organization’s attack surface can quickly change. More and more, insurance companies are moving towards opportunities for continuously monitoring their insureds for changes to highlight emerging risks and vulnerabilities that could indicate, and better predicate, situations that may result in a claim.  

What does this mean for both the policyholder and the insurance company? 

The reality is, there is opportunity for both sides to gain insights from continuous visibility. The challenge is that with hybrid work and the impacts of continued digital transformation in business, it is crucial to look beyond just the inventory of users, identities, devices, applications and data that can be abstracted from the traditional data center operating environment. It is now critical to fully understand those key data points along with the inventory of cloud services in use: those that are sanctioned by IT; those being driven by business units (shadow IT); and those more personal services that are introduced everyday by end-users. 

While the inventory is a starting point, it is also important to understand who is accessing those services and how are they configured, as well as how much data is being sent to the services in question are all key elements that can quickly change a risk profile of an insured and often goes unchecked. Lastly, there is a need to evaluate the aforementioned cloud services from a supply chain risk and threat perspective and be able to answer questions about the organization’s cloud security posture.

The industry is certainly seeing more insurers integrate actuarial science, cybersecurity attack surface evaluation, controls and threat monitoring; basing pricing on telemetry-driven predictions of which users are most likely to experience a data breach or other security incident that leads to a claim. Regardless of whether, or when, that fully comes to pass, security teams that are transforming their environments and modernizing their architectures have the capabilities and data needed to understand their cyber risks and ultimately provide proof that they are effectively managing the risk that they wish to transfer. 

This article was originally published by Security Magazine

author image
Nathan Smolenski
Nathan is an experienced CISO & risk management and technology leader with over 19 years of experience across financial services, management consulting, insurance, and software industry verticals. He currently serves as Director, Head of Enterprise Security Strategy as a member of the global strategy team at Netskope, focused on digital transformation and the impacts on cybersecurity programs and strategies.

Stay informed!

Subscribe for the latest from the Netskope Blog