Menú Principal
About MAPFRE RE
Menú Principal
Menú Principal
Our solutions

Our solutions

Inicio > News > MAPFRE RE partners with KOVRR to mange Cyber risk Line of Business
Access

Institucional

MARESEL

Retrocesiones

MAPFRE RE partners with KOVRR to mange Cyber risk Line of Business

“We are excited to expand our partnership with Kovrr and begin using the newest features in their Portfolio Exposure Management solution,” said Oscar Taboada head of cyber at MAPFRE RE. “ Based on robust event catalog data and industry leading usability, their intuitive and transparent platform allows us to better understand and manage cyber risk to improve our decision making, helping us manage our accumulated cyber risk exposure as well as underwriting tasks”

Kovrr has updated its event catalog, based on research arising from new proprietary data sources to reflect changes in the cyber threat landscape, including an improved view of emerging risks, threat actors, attack methods, and ransomware and malware campaigns. Additionally, the catalog includes a wider range of service provider events, considering important business criticality factors.

We are pleased to introduce robust new features and capabilities for our model and platform, which will make it even easier for our customers to understand, financially quantify and manage cyber risk in their portfolios and provide the most accurate information for pricing,” said Shalom Bublil, chief product officer & co-founder of Kovrr. “It’s great to be able to establish our partnership with MAPFRE RE to truly understand the quantification capabilities needed by innovational businesses and continue to use our cyber expertise to bring the top notch cyber risk models to the market”

About MAPFRE RE

MAPFRE RE is a global reinsurance company with 19 offices throughout the world. In the last few years it has consolidated its position as one of the major international reinsurance companies by premium volume, and it is one of the main contributors to Group revenue and profits.

About Kovrr

Kovrr’s cyber risk modeling platform delivers global (re)insurers and enterprises transparent data-driven insights into their cyber risk exposures. The Kovrr platform is designed to help chief risk officers, chief information security officers, underwriters, exposure managers, risk professionals and catastrophe modelers understand, financially quantify and manage cyber risk by utilizing AI-powered risk models.

2023 Results

2023 Results

MAPFRE RE’s contribution to Group earnings totaled 245 million euros, 70.6% better than the previous year.

read more
Trebol
Our magazine
Previous numbers