Skip to content
 

The Trium Cyber Offering is the first of its kind from growing syndicate leveraging HITRUST’s proven relevance and reliability in cyber risk management.

FRISCO, Texas, May 16, 2024

HITRUST, the leader in enterprise risk management, information security, and compliance assurances, today announced a groundbreaking partnership with Trium Cyber, a specialty insurance underwriter. This collaboration introduces a new cyber insurance product exclusively available to HITRUST-certified customers, setting a new standard in the alignment of information risk assurances and insurance underwriting.

The innovative insurance product, initially available for HITRUST r2 certified entities, is designed to address the growing complexities and inconsistencies in the cyber insurance market. Organizations seeking insurance face increasing difficulties with qualifying, fluctuating rates, and a burdensome application process. In contrast, insurers have struggled to accurately understand and underwrite cyber risks due to inadequate and non-standardized assessment approaches.

Trium's decision to partner with HITRUST is based on the program's robust controls framework and assurance methodology which provides relevant and proven controls that are regularly tested against the current threat landscape along with highly reliable implementation verification and measurements.

"Trium found in HITRUST not just a certification, but a partnership that brings clarity and confidence to cyber risk underwriting, something our industry has been struggling with," said Josh Ladeau, CEO of Trium Cyber. "By integrating HITRUST’s rigorous standards and comprehensive third-party validations, we can fully understand the residual risk to insure and thereby offer a superior insurance product that accurately reflects the actual risks businesses face."

This partnership represents a pivotal development in the insurance industry. For the first time, underwriters like Trium Cyber can access HITRUST’s assessment results, with its Results Distribution System (RDS) which enables a secure API enhancing the efficiency and security of the underwriting process.

"Our collaboration with Trium Cyber is a testament to HITRUST’s commitment to innovation and excellence in information security and risk management," stated Daniel Nutkis, CEO of HITRUST. "This alliance not only validates HITRUST’s model and methodologies but also marks a significant step forward in aligning cybersecurity assessment with real-world insurance needs as essential tools for risk management."

Enhancing Cyber Risk Management through Strategic Partnerships

Reliable cyber assurances and comprehensive insurance solutions are essential for organizations to manage the risks of breaches and attacks effectively. This partnership exemplifies how integrating these two critical solutions can significantly benefit the market by providing more consistent, measurable, and reliable risk management tools. As these sectors converge more closely, both the assurance and insurance industries stand to gain from enhanced predictability and efficacy in their services, ultimately benefiting the entire business ecosystem.

HITRUST’s recent Trust Report highlights the effectiveness of its assurance program, revealing that certified organizations have a breach rate of only 0.64% over two years, underscoring the relevance of the company’s controls, informed by its Cyber Threat Adaptive Engine, and the reliability of its validation and certification methodologies in mitigating cyber risks.  

Trium leads a growing number of Lloyd’s syndicates that are intrigued by HITRUST’s robust framework and the secure, efficient ingestion of relevant underwriting data through the HITRUST RDS; this shared risk facility and novel partnership set a new precedent for cyber insurance. Looking ahead, Trium plans to expand this offering to HITRUST i1 and e1 certified customers, broadening the impact and reach of this crucial initiative.

For more information about Trium Cyber’s insurance for HITRUST customers please contact your commercial insurance broker or visit www.triumcyber.com

For more information about HITRUST and its innovative approaches to cybersecurity and compliance assurance, please visit www.hitrustalliance.net

<< Back to News Next Press Release >>

Subscribe to get updates,
news, and industry information.

Chat

Chat Now

This is where you can start a live chat with a member of our team