Skip to main content

HUB Security Launches a Confidential Computing Cyber Solution for the Insurance Industry

HUB Cyber Security Ltd (Nasdaq: HUBC), a developer of Confidential Computing cybersecurity solutions and services ("HUB" or the "Company"), today announced a unique cyber risk management solution that seeks to allow insurance carriers and reinsurers to effectively evaluate, price and underwrite cyber insurance policies. The solution provides insurers with a secure file vault that greatly reduces the chances of being attacked and minimizes potential damage due to lost or corrupted data. As a result, insurance based on this technology redefines the addressable market potential as it can be much more affordable.

HUB provides advanced cyber protection for data at rest, data in transit, and mainly - data while in use - a time when data cannot be encrypted and is at its most exposed phase. The timing for HUB’s solution may provide the insurance industry with an immediate answer to the growing number of cyber and ransomware incidents. Ransomware attacks are the most common form of malware with approximately 304 million incidents in 2021 and growing at a staggering rate of nearly 100% in 2022, with 603 million attacks. Even more notable, nearly all companies, regardless of size are affected, with 76% of all organizations worldwide suffering one or more ransomware events in 2021 according to TechTarget.

Because of this significant risk, companies in highly regulated industries, such as banking, insurance, and healthcare, are often required by partners, regulators, and lenders to hold cyber insurance. Yet due to the historical challenge of protecting against cyber incidents, strict policy underwriting has limited the number of companies that are able to obtain adequate coverage. For those who qualify, premiums are often cost-prohibitive. Increasingly, many traditional cyber insurance carriers are rethinking even offering this insurance, leaving the market exposed.

HUB is working with Virtual I Technologies (“VIT”), a Zurich-based InsurTech to provide an affordable and easy-to-deploy security bundle that includes HUB technology and cyber insurance offered by HDI Global SE (“HDI”), a leading international insurance carrier from Germany, Initial policies based on this approach are now being offered in Europe, and the model will soon be expanded to other geographies.

HUB together with its partner has created a risk management solution for carriers to offer their insureds that includes a secure file vault licensed as a Platform-as-a-Service. The platform, called “HUB Secure File Vault” provides three major elements of protection:

  1. Makes it much harder for malware to get into client systems
  2. If malware does gain entry, it is detected in milliseconds, and cleaned
  3. If malware attempts to steal private information, the transfer of data is blocked

Sinan Geylani, VIT, Founder & CEO said: "At Virtual i, we are committed to breaking down the inertia and outdated paradigms in the insurance industry by utilizing cutting-edge technologies and next-gen insurance solutions. Being the insurance innovation center, we are constantly pushing the boundaries of what is possible in the insurance sector. Our partnership with HUB has allowed us to solve one of the most fundamental problems in cyber insurance by providing high-security solutions through our innovative center. This partnership makes cyber insurance more accessible, affordable, and secure for micro, small, and medium-sized businesses. With our vision to become the center of gravity for innovation in the insurance sector, we are paving the way for a more secure, accessible, and sustainable future for the insurance sector. We are proud to be leading the way toward this transformative future.”

Uzi Moskowitz, CEO of HUB Security added: “The new Hub solution provides a twofold advantage: supplemental redundancy of data secured at its highest security level, by this making risk assessment and mitigation easier to accomplish, resulting in a lesser risk to insurers enabling them to lower prices and bring more companies to be able to purchase cyber insurance policies. It’s a win-win situation “.

About HUB Cyber Security Ltd.

HUB Cyber Security Ltd ("HUB") was established in 2017 by veterans of the 8200 and 81 elite intelligence units of the Israeli Defense Forces. HUB specializes in unique Cyber Security solutions protecting sensitive commercial and government information. HUB debuted an advanced encrypted computing solution aimed at preventing hostile intrusions at the hardware level while introducing a novel set of data theft prevention solutions. HUB operates in over 30 countries and provides innovative cybersecurity computing appliances as well as a wide range of cybersecurity services worldwide.

Forward-Looking Statements

This press release contains forward-looking statements for purposes of the safe harbor provisions under the United States Private Securities Litigation Reform Act of 1995, including statements about the anticipated benefits of the transaction, and the financial condition, results of operations, earnings outlook, and prospects of the combined company. Forward-looking statements are typically identified by words such as "plan," "believe," "expect," "anticipate," "intend," "outlook," "estimate," "future," "forecast," "project," "continue," "could," "may," "might," "possible," "potential," "predict," "seem," "should," "will," "would" and other similar words and expressions, but the absence of these words does not mean that a statement is not forward-looking.

The forward-looking statements are based on the current expectations of the management of HUB, as applicable, and are inherently subject to uncertainties and changes in circumstances and their potential effects and speak only as of the date of such statement. There can be no assurance that future developments will be those that have been anticipated. These forward-looking statements involve a number of risks, uncertainties, or other assumptions that may cause actual results or performance to be materially different from those expressed or implied by these forward-looking statements. These risks and uncertainties include, but are not limited to, those discussed and identified in public filings made with the SEC by the HUB and the following: (i) expectations regarding HUB's strategies and future financial performance, including its future business plans or objectives, prospective performance and opportunities and competitors, revenues, products and services, pricing, operating expenses, market trends, liquidity, cash flows and uses of cash, capital expenditures, and HUB's ability to invest in growth initiatives and pursue acquisition opportunities; (ii) the outcome of any legal proceedings that may be instituted against HUB; (iii) the ability of HUB to meet stock exchange continued listing standards; (iv) the ability of HUB to grow and manage growth profitably, maintain relationships with customers and suppliers and retain its management and key employees; (v) limited liquidity and trading of HUB’s securities; (vii) geopolitical risk, including military action and related sanctions, and changes in applicable laws or regulations; (viii) the possibility that HUB may be adversely affected by other economic, business, and/or competitive factors; (x) inaccuracies for any reason in the estimates of expenses and profitability and projected financial information for HUB; and (xi) other risks and uncertainties set forth in the section entitled "Risk Factors" and "Cautionary Note Regarding Forward-Looking Statements" in HUB’s final proxy statement/prospectus filed on December 5, 2022.

Should one or more of these risks or uncertainties materialize or should any of the assumptions made by the management of HUB prove incorrect, actual results may vary in material respects from those expressed or implied in these forward-looking statements.

All subsequent written and oral forward-looking statements concerning the business combination or other matters addressed in this press release and attributable to HUB or any person acting on their behalf are expressly qualified in their entirety by the cautionary statements contained or referred to in the press release. Except to the extent required by applicable law or regulation, HUB undertakes no obligation to update these forward-looking statements to reflect events or circumstances after the date of this press release to reflect the occurrence of unanticipated events.

Contact Details

Hub Cyber Security

Hub Security

hubpr@hubsecurity.io

Company Website

https://hubsecurity.com/

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.