Skip To Main Content

AIG Cyber Resiliency Program

Empowering Cyber insureds through expertise, insights, and targeted loss prevention services

Empowering Cyber Resiliency

AIG empowers our cyber insureds to elevate their cyber resiliency from day one of their policy. We combine our technical expertise and decades of claims insights with targeted cybersecurity services from industry-leading cybersecurity firms to help clients act before threats become realities. 

From notifying clients of unpatched vulnerabilities to employee cybersecurity training services, our comprehensive, data-backed Cyber Resiliency Program approach helps clients proactively mitigate a cyber incident and its far-reaching effects.

Cyber Resiliency Program at a Glance

End-to-End Data-Backed Approach

Technical Expertise

Targeted Cybersecurity Services

AIG has partnered with industry-leading cybersecurity firms to provide eligible CyberEdge policyholders targeted services that can help proactively mitigate a cyber incident and its far-reaching effects. See what’s available with your policy based on your premium amount: 

Click here for a downloadable version of this listing

Tailored Incident Response Plan

  • A business incident response plan template tailored for large organizations or small- to mid-sized businesses to help ensure clients can respond appropriately, quickly, and efficiently to a cyber incident. Learn more and get started.

Darknet Credential Exposure

  • Identifies domain-level cyber risks from enterprise data that is exposed on the darknet, with reports customized to the client’s specific domain. Learn more and get started.

Security Ratings

  • Clients can see how their internet security posture and network score from an “outside looking in” perspective, with easy-to-understand scoring systems. Learn more and get started.

CyberEdge® Communications Platform

  • Powered by Cygnvs, the platform enables off-network collaboration to efficiently manage incident response and reporting of a cyber claim to AIG. Learn more and get started.

CyberMatics®

  • AIG’s patented technology service helps clients verify their cyber risk posture, prioritize implementation of risk-reducing controls, and make better investment decisions in their cybersecurity program – with the added benefit of more tailored policy terms and conditions. Learn more and get started.

Cyber Claims Hotline

  • Once a call is made to the 24/7 hotline, the CyberEdge Claims Team coordinates with the client to implement their response plan, engage any necessary vendors to identify immediate threats, and start the restoration and recovery processes.

Cybersecurity Information Portal

  • 24/7 online access to current cybersecurity information, including best practices checklists, claims data, and a breach calculator. Learn more and get started.

Employee Cybersecurity eLearning and Phishing Simulations

  • Timely and measurable managed employee training and compliance platform, with courses in 30+ languages tailored to employee roles to reinforce cybersecurity best practices. Learn more and get started.

Ransomware Risk Assessment

  • A tailored ransomware risk assessment based on the latest threat intelligence categorizes and scores key controls the client has in place that may help prevent a ransomware event. Learn more and get started.

Identity Risk Assessment

  • An identity risk assessment of the client’s active directory infrastructure to help identify risks and exposures, with consultation by a technician to help interpret the findings and answer questions. Learn more and get started.

AIG Claims Process Orientation

  • A one-on-one review of critical response and reporting steps a client should take in the event of a cyber incident. Learn more and get started.

Blacklist IP Blocking and Domain Protection

  • Enables clients to control their organization’s exposure to criminal activity by leveraging vast threat intelligence repositories, precision geo-blocking, and blacklist automation to reduce risk. Learn more and get started.

Infrastructure Vulnerability Scan

  • Client’s selected IP addresses are examined by experts to identify vulnerabilities that are open to potential exploits by cyber criminals, with a follow up scan. Learn more and get started.

Click here for a downloadable version of this listing

Tailored Incident Response Plan

  • A business incident response plan template tailored for large organizations or small- to mid-sized businesses to help ensure clients can respond appropriately, quickly, and efficiently to a cyber incident. Learn more and get started.

Darknet Credential Exposure

  • Identifies domain-level cyber risks from enterprise data that is exposed on the darknet, with reports customized to the client’s specific domain. Learn more and get started.

Security Ratings

  • Clients can see how their internet security posture and network score from an “outside looking in” perspective, with easy-to-understand scoring systems. Learn more and get started.

CyberEdge® Communications Platform

  • Powered by Cygnvs, the platform enables off-network collaboration to efficiently manage incident response and reporting of a cyber claim to AIG. Learn more and get started.

CyberMatics®

  • AIG’s patented technology service helps clients verify their cyber risk posture, prioritize implementation of risk-reducing controls, and make better investment decisions in their cybersecurity program – with the added benefit of more tailored policy terms and conditions. Learn more and get started

Cyber Claims Hotline

  • Once a call is made to the 24/7 hotline, the CyberEdge Claims Team coordinates with the client to implement their response plan, engage any necessary vendors to identify immediate threats, and start the restoration and recovery processes.

Cybersecurity Information Portal

  • 24/7 online access to current cybersecurity information, including best practices checklists, claims data, and a breach calculator. Learn more and get started.

Employee Cybersecurity eLearning and Phishing Simulations

  • Timely and measurable managed employee training and compliance platform, with courses in 30+ languages tailored to employee roles to reinforce cybersecurity best practices. Learn more and get started.

Ransomware Risk Assessment

  • A tailored ransomware risk assessment based on the latest threat intelligence categorizes and scores key controls the client has in place that may help prevent a ransomware event. Learn more and get started.

Identity Risk Assessment

  • An identity risk assessment of the client’s active directory infrastructure to help identify risks and exposures, with consultation by a technician to help interpret the findings and answer questions. Learn more and get started.

AIG Claims Process Orientation

  • A one-on-one review of critical response and reporting steps a client should take in the event of a cyber incident. Learn more and get started.

Click here for a downloadable version of this listing

Tailored Incident Response Plan

  • A business incident response plan template tailored for large organizations or small- to mid-sized businesses to help ensure clients can respond appropriately, quickly, and efficiently to a cyber incident. Learn more and get started.

Darknet Credential Exposure

  • Identifies domain-level cyber risks from enterprise data that is exposed on the darknet, with reports customized to the client’s specific domain. Learn more and get started.

Security Ratings

  • Clients can see how their internet security posture and network score from an “outside looking in” perspective, with easy-to-understand scoring systems. Learn more and get started.

CyberEdge® Communications Platform

  • Powered by Cygnvs, the platform enables off-network collaboration to efficiently manage incident response and reporting of a cyber claim to AIG. Learn more and get started.

CyberMatics®

  • AIG’s patented technology service helps clients verify their cyber risk posture, prioritize implementation of risk-reducing controls, and make better investment decisions in their cybersecurity program – with the added benefit of more tailored policy terms and conditions. Learn more and get started.

Cyber Claims Hotline

  • Once a call is made to the 24/7 hotline, the CyberEdge Claims Team coordinates with the client to implement their response plan, engage any necessary vendors to identify immediate threats, and start the restoration and recovery processes.

Cybersecurity Information Portal

  • 24/7 online access to current cybersecurity information, including best practices checklists, claims data, and a breach calculator. Learn more and get started.

Client Testimonials

“AIG provided us with our first notification about a cyber vulnerability. The actionable information is a feather in AIG’s cap. This is a valuable part of what cyber insurance is going forward."

– CISO of a Higher Education Institution 

Contact Us

Get started today.

Downloadable Materials

Download PDF [3.1 mb]

Filename
04_aig-cyber-loss-control-services-for-large-organizations_ua.pdf
Size
3 MB
Format
application/pdf
AIG Cyber Loss Control Services for Large Organizations

Download [1.5 mb]

Filename
03_aig-cyber-loss-control-services-for-mid-sized-organizations-ua.pdf
Size
1 MB
Format
application/pdf
AIG Cyber Loss Control Services for Mid-Sized Organizations

Download [2.0 mb]

Filename
02_aig-cyber-loss-control-services-for-small-businesses-ua.pdf
Size
2 MB
Format
application/pdf
AIG Cyber Loss Control Services for Small Businesses