Arceo360 Aims to Break the Cycle of Ransomware

SAN FRANCISCO, Feb. 25, 2020 /PRNewswire/ -- According to recent FBI reporting, ransomware and online crime continues to grow unabated with losses exceeding $3.5 billion in 2019. A correlated spike in insurance payments for ransom and response costs is driving the cyber insurance market to increase pricing by as much as 25 percent. This trend shows a classic market failure - the rise of ransomware is being fueled by the lack of cyber hygiene and the need to help victims recover their systems through payments to the criminals.

Arceo.ai is breaking the cycle of crime by providing Arceo360, a holistic approach to cyber risk mitigation that utilizes patented analytics to deliver dynamic security services and products. Its first Ransomware Service offering blends proactive protection with best-in-class incident response, regardless of an enterprise's budget or cyber maturity.

"Managing cyber incidents today is a complex undertaking," said Mike Convertino, CSO of Arceo.ai. "Balancing the need for speedy response tempered with timely action and legal guidance is difficult to manage for any organization. Arceo360 brings together our experienced team, cyber analytics platform, and world class vendor panel to help enterprises build their cyber resilience."

Run by an industry-leading team of security and breach response experts, Arceo360 leverages its advanced risk analytics platform to provide assessment, response and recovery services specifically focused on guarding organizations against the threat of ransomware.

Arceo360 is supported by the top incident response and ransomware experts in the industry including: FireEye Mandiant, Kivu, Tetra Defense, Shook Hardy & Bacon, and Digital Asset Recovery.

For more information, visit www.arceo360.com.

About Arceo.ai
Arceo makes companies cyber resilient by combining smarter insurance products with dynamic security solutions. Their holistic risk analytics and insurance platform enables enterprises to better identify, respond, and recover from cyber risks using AI to drive advanced risk assessment and proactive security services. Arceo is privately funded and headquartered in San Francisco, California with offices in New York, Chicago and Baltimore. For more information, visit Arceo.ai

View original content to download multimedia:http://www.prnewswire.com/news-releases/arceo360-aims-to-break-the-cycle-of-ransomware-301010894.html

SOURCE Arceo.ai