Resilience Achieves the AWS Cyber Insurance Competency, Bringing Next Generation Cyber Risk Management to AWS Customers


SAN FRANCISCO, Nov. 29, 2023 (GLOBE NEWSWIRE) -- Resilience, a next generation cyber risk solutions company, announced today that it has achieved the Amazon Web Services (AWS) Cyber Insurance Competency. This specialization recognizes Resilience as an AWS Partner that helps AWS customers improve their security posture and find affordable cyber insurance policies through a new, simplified customer experience. 

Achieving the AWS Cyber Insurance Competency differentiates Resilience as a member of the AWS Partner Network (APN) that integrates with a customer’s AWS environment by way of AWS Security Hub to provide actionable recommendations on how to improve their security posture. These valuable insights provide visibility into the cloud security posture of our clients and enable them to take timely actions to reduce their cyber risk exposure. Resilience provides customers a fast and easy way to assess, measure, and manage their cyber risk with a tailored insurance policy and understanding of their cyber value-at-risk.

“Resilience is proud to achieve the AWS Cyber Insurance Competency,” says Vishaal “V8” Hariprasad, CEO & Co-Founder of Resilience. “With AWS Security Hub integrated into our AI platform, clients gain visibility into their biggest cloud security gaps and how to prioritize remediation. Combined with a tailored cyber insurance policy, we are leveraging the power of AWS to bring real innovation to clients looking to holistically manage their cyber risk.”

AWS is enabling scalable, flexible, and cost-effective solutions from startups to global enterprises. To support the seamless integration and deployment of these solutions, the AWS Competency Program helps customers identify AWS Partners with deep industry experience and expertise.

Resilience's flagship product, The Resilience Solution, is designed to transform how enterprises assess, measure, and manage risk in an integrated and economically efficient manner. The Resilience Solution offers customers an easier and more effective way to look at their cyber risk, and breaks down the silos across risk, cybersecurity, and financial leaders that currently govern cyber insurance and cybersecurity decisions in enterprises today. The impact is outstanding: 100% of Solution clients impacted by ransomware were able to avoid paying an extortion in 2022. In the same time period, clients overall were twice as resistant to extortion demands compared to the industry average.

About Resilience
Resilience is the cyber risk solution company that’s on a mission to help make the world cyber resilient. Founded in 2016 by experts from across the highest tiers of the U.S. military and intelligence communities and augmented by prominent leaders and innovators from the insurance and technology industries, Resilience helps financial, risk, and information security leaders continuously improve their organizations' cyber resilience by connecting cyber insurance coverage with advanced cybersecurity visibility and a shared plan to reinforce actionable cyber hygiene.

Resilience is proud to be backed by leading technology investment firms including General Catalyst, Lightspeed Venture Partners, Intact Ventures, Founders Fund, CRV, and Shield Capital. With headquarters in San Francisco, Resilience’s team is globally dispersed, with offices in New York, Chicago, Baltimore, Toronto, London, and Dublin. Resilience offers insurance coverage through its licensed and appointed insurance agency and security services through its expert security team.

For more information, visit us at www.CyberResilience.com.

Media Contact: Press@cyberresilience.com