Managed Services

Cork Partner PCH Rolls Out Cyber Warranty

Credit: Getty Images

Cork is rolling out its cyber warranty program via its MSP Early Access Partners, starting today, and one of the initial MSPs is Philadelphia area-based PCH Technologies.  

President and CEO of PCH, Tim Guim, said his company joined Cork’s early access program because it was looking for a service that it could add to its security service stack for customers – something similar to cyber insurance without being cyber insurance.

A cyber warranty service fit the bill. The service is different from cyber insurance.

The Difference Between Cyber Insurance and Cyber Warranties

While cyber insurance typically provides higher payouts than cyber warranties, those payouts take much longer to arrive. Cyber warranties pay out in a few days.

In that way cyber warranties can be helpful to smaller businesses that haven’t invested in cyber insurance yet. They can also be helpful to mid-sized businesses that have cyber insurance but also need a supplemental program to provide immediate payouts while waiting for insurance payouts.  

PCH will start offering Cork’s cyber warranty as a standard part of its cybersecurity stack to new customers starting today, Guim said. In addition the company will start talking to its existing customers about the benefits of the cyber warranty program.

Cork’s program isn’t the first cyber security offering PCH provides to its customers. PCH is a security-first MSP that offers a standard level of cybersecurity to all of its clients. The company said its team works together with clients to develop a comprehensive and forward-thinking cybersecurity strategy to ensure confidence in their ability to prevent and respond to the most sophisticated attacks.

PCH specializes in the vertical industries of finance and manufacturing. Guim told ChannelE2E that 75% of his customers currently have cyber insurance.

Customer companies are taking cyber security and cyber insurance more seriously today, Guim said, noting that the mood really changed after the Colonial Pipeline attack in 2021.  That ransomware attack forced the U.S. energy company to shut down its fuel distribution pipeline and threatened gasoline and jet fuel distribution across the U.S. east coast. After that attack made news two years ago, many small businesses realized that they could also be the target of an attack, too.

How Cork Works

Cork’s purpose-built platform is designed to address cyber risks that SMBs face and empower them with the resources to build strong cyber resilience and financial confidence. The warranty is backed by an inside-out approach to active risk monitoring, detection and incident response using real-time data telemetry to underwrite and mitigate the cyber risk of the protected environment.

Cork’s cyber warranty program uses the MSP’s own RMM technology to verify an MSP’s security stack. The minimum requirement is that the MSP has a remote monitoring and management (RMM) solution installed and multifactor authentication enabled across end-customer sites. The RMM solution then monitors the environment for activity, but also verifies other pieces of the MSP’s security stack. As an MSP adds additional protections to the stack such as EDR, that MSP receives a rebate on the price they pay to Cork.

The technology enables MSPs to ensure the security of their end user companies’ IT operations, and so Cork provides a warranty on the security of it.

Cork CEO Carlson Choi told ChannelE2E that Cork’s cyber warranty program verifies cybersecurity technologies as they operate.

Here’s what Choi said about the PCH partnership:

“We’re thrilled to partner with a forward thinking, industry veteran such as PCH Technologies and offer its SMB clients additional protection against the rapidly evolving cyber risk landscape. Accessible financial policies have become increasingly important as the need for cyber financial protection has pushed premiums up and coverages down. We look forward to working closely with PCH Technologies to enable it to expand its value as a trusted partner to its clients.” 

More About Cork

Cork secured $6 million in a seed funding round in May led by DVx Ventures, with participation from Outsiders Fund and Vestigo Ventures.

The company has deep channel roots from the outset. Choi is formerly an executive at Datto. Datto founder and former CEO Austin McChord is a managing partner of Outsiders Fund and is on the board of directors at Cork. Former Datto business development executive Rob Rae, who is now at Pax8, is on Cork’s advisory board. Datto’s former CISO Ryan Weeks is also on Cork’s advisory board.  Kaseya acquired Datto in April 2022.

Jessica C. Davis

Jessica C. Davis is Editorial Director of CyberRisk Alliance’s channel brands — MSSP Alert and ChannelE2E. She also oversees content and programming for the MSSP Alert Live event. She has spent a career as a journalist covering the business of technology including chips, software, the cloud, AI, and cybersecurity. She previously served as Editor in Chief of Channel Insider and later of MSP Mentor where she was one of the first editors to oversee the creation and vision of the MSP 501 list.