Smart Application FormCyber One Insurance Policy "*" señala los campos obligatorios 1Your business2Your insurance3Your cyber history4Your cybersecurity5Your attack surface Name of applicant* Company name* Email address* Company industry*Energy – Utilities / SuppliersHosting providerDefense and National security, Internal securityFinancial ServicesAirlinesAccommodation and HotelsCloud and Data center providersEducation and Research - Schools, UniversitiesEnergy - Oil & GasEnergy - Power GenerationInsuranceFood - Food processing / manufacturingHealthcareBilling ServicesPublic SectorRetail - Primarily onlineTransportation / LogisticsGamblingIT ProviderMedia / PublishingTravel agencyCall center & SupportAccommodation - EntertainmentAccommodation – small local facilitiesEducation and ResearchIT - HardwareIT – SoftwareIT – SoftwareReal estate and rentingRetail - Primarily traditionalServices - Professional ServicesEnergy - MiningFood - AgricultureManufacturing - AutomotiveManufacturing - ChemicalManufacturing - PharmaceuticalManufacturing - OtherConstructionNonprofit OrganizationBeauty and Spa IndustryEducation IndustryFood and Beverage IndustryPhone number*Company UIC/ID number* Company website Company VAT number Year of establishment* Company registered address* Street Address City State / Province ZIP / Postal code Country AfghanistánAlbaniaAlemaniaAndorraAngolaAnguillaAntigua y BarbudaAntártidaArabia SauditaArgeliaArgentinaArmeniaArubaAustraliaAustriaAzerbaiyánBahamasBangladeshBarbadosBaréinBeliceBeninBermudaBhutánBielorusiaBoliviaBonaire, San Eustaquio y SabaBosnia y HerzegovinaBotswanaBrasilBrunei DarussalamBulgariaBurkina FasoBurundiBégicaCabo VerdeCamboyaCamerúnCanadaChadChequiaChileChinaChipreColombiaComorasCongoCongo, República Democrática delCorea, República Popular Democrática deCorea, República deCosta RicaCosta de MarfilCroaciaCubaCurazaoDinamarcaDjiboutiDominicaEcuadorEgiptoEl SalvadorEmiratos Árabes UnidosEritreaEslovaquiaEsloveniaEspañaEstados UnidosEstoniaEsuatiniEtiopíaFederación RusaFijiFilipinasFinlanciaFranciaGabónGambiaGeorgiaGhanaGibraltarGranadaGreciaGroenlandiaGuadalupeGuamGuatemalaGuayanaGuayana FrancesaGuernseyGuineaGuinea BissauGuinea EcuatorialHaitíHondurasHong KongHungríaIndiaIndonesiaIraqIrlandaIránIsla BouvetIsla NorfolkIsla de ManIsla de NavidadIslandiaIslas CaimánIslas CocosIslas CookIslas FaroeIslas Georgias del Sur y Sandwich del SurIslas Heard y McDonaldIslas MalvinasIslas Marianas del NorteIslas MarshallIslas SalomónIslas Turcas y CaicosIslas Ultramarinas Menores de Estados UnidosIslas Vírgenes BritánicasIslas Vírgenes de los Estados UnidosIslas ÅlandIsraelItaliaJamaicaJapónJerseyJordánKazajistánKeniaKirguistánKiribatiKuwaitLIbiaLesotoLiberiaLiechtensteinLituaniaLituaniaLuxemburgoLíbanoMacauMacedonia del NorteMadagascarMalasiaMalawiMaldivasMaliMaltaMarruecosMartinicaMauricioMauritaniaMayotteMicronesiaMoldaviaMonacoMongoliaMontenegroMontserratMozambiqueMyanmarMéxicoNamibiaNauruNepalNicaraguaNigeriaNiueNoruegaNueva CaledoniaNueva ZelandaNígerOmánPaises BajosPakistánPalauPalestina, Estado dePanamáPapúa Nueva GuineaParaguayPerúPitcairnPolinesia FrancesaPoloniaPortugalPuerto RicoQatarReino UnidoRepública CentroafricanaRepública Democrática Popular de LaosRepública DominicanaRepública Árabe de SiriaReuniónRuandaRumaníaSahara OccidentalSamoaSamoa AmericanaSan BartoloméSan Cristóbal y NievesSan MarinoSan MartínSan Pedro y MiquelónSan Vicente y las GranadinasSanta Elena, Ascensión y Tristán de AcuñaSanta LucíaSanta SedeSanto Tomé y PrincipeSenegalSerbiaSeychellesSierra LeonaSingapurSint MaartenSomaliaSri LankaSudáfricaSudánSudán del SurSueciaSuizaSurinamSvalbard y Jan MayenTailandiaTaiwanTanzania (República Unida de)TayikistánTerritorio Británico del Océano ÍndicoTierras Australes y Antárticas FrancesasTimor OrientalTogoTokelauTongaTrinidad y TobagoTurkmenistánTurquíaTuvaluTúnezUcraniaUgandaUruguayUzbekistánVanuatuVenezuelaVietnamWallis y FutunaYemenZambiaZimbaue Do you require cover for any related entity?NoYesNumber of employees*Self employed1 to 10 employees11 to 50 employees51 to 200 employees201 to 500 employees501 to 1000 employees1000 to 10000 employeesOver 10000 employeesTotal turnover (EUR)*Turnover - EU/EEA/Switzerland (%)*%Turnover - USA/Canada (%)*%Turnover - The rest of World (%)*%Turnover - Online or supported via websites (%)%Which online payment service provider do you use? Choose your PCI DSS certification levelLevel 1Level 2Level 3Level 4I don't knowDate of your last PCI DSS assessment DD barra MM barra AAAA Coverage Limit* EURBusiness interruptionCyber Extortion (Ransomware)Legal and Regulatory fines and expensesFree extension of cover included:Cyber Terrorism sublimitExecutives PR sublimitAutomatic Extended Reporting Period Would you like to add cover extensions for an additional premium? Select one or more additional covers: Improvement Costs Computer Hardware (Bricking) Criminal Apprehension Reward Fund Cybercrime Telecommunications Fraud Invoice Fraud Extended Retroactivity Improvement costsComputer harware (Bricking)Criminal apprehension reward fundCybercrime sublimit EURTelecommunications fraud sublimit EURInvoice fraud sublimitExtended retroactivity period yearsHow soon would you start to incur Business Interruption after a critical system is down or not functional?*8 Hours12 Hours24 Hours48 HoursHow long would it take You to fully restore from your backup?*Less than 12 Hours12 Hours24 Hours48 HoursMore than 48 HoursSelect Deductible (your own participation to the risk)*5 000 EUR10 000 EUR25 000 EUR40 000 EUR50 000 EURSelect your Business Interruption Deductible*8 Hours12 Hours24 Hours48 HoursPolicy start date* DD barra MM barra AAAA Did you have a Cyber loss in the past 5 years?*NoYesWhen did the claim occur? DD barra MM barra AAAA Detailed information about previous Cyber incidents Please, specify all the security certificates that you currently have* ISO 27001 ISO 27002 ISO 17799 ISO 20000 ISO 21827 NIST 800-53 NIST 800-171 IEC 62443 ANSI/ISA 62443 I don't know None You use a Security Information and Event Management (SIEM) system.* True False You have a Network Intrusion Detection System (NIDS) implemented in your infrastructure.* True False You have a Host Intrusion Detection System (HIDS) implemented in your infrastructure.* True False You have a Data Leakage/Loss Protection (DLP) solution implemented in your infrastructure.* True False You use a Secure email gateway (SEG) or any additional email filtering/security solution.* True False You have implemented WEB Application Firewall (WAF) in your infrastructure.* True False You have implemented Network Firewall (NF) in your infrastructure.* True False You have Anti-virus software on most of your computer endpoints.* True False You have Endpoint Detection and Response (EDR) software on most of your computers.* True False You have a written Policy that addresses information security awareness which is communicated to all employees, including but not limited to legal liability issues, social engineering, phishing and data protection.* True False You operate commercially licensed and purchased firewalls to prevent, detect and monitor intrusions across your network and regularly apply patches and updates in accordance with the suppliers’ recommendations.* True False You operate licensed anti-virus software across your network and regularly apply patches and updates in accordance with the vendor’s release policy.* True False You encrypt all sensitive and confidential data that is stored on, processed and transmitted from your computer system.* True False You backup your critical data at least weekly to a different location.* True False The backup of Your Critical Data is stored in a secure location with physical access control and allowance for authorized personnel only.* True False You have a formalized data destruction procedure in place for personally identifiable information that is no longer needed by your company.* True False You secure remote access (access control procedures to prevent unauthorized access) to Your network and Your data.* True False You enforce a policy of auditing of managing computer and user accounts* True False You have a Business Continuity Plan or Disaster Response plan which includes Cyber Incident Response Plan (including but not limited to data breaches, network security breaches, Denial of service attacks and Cyber Extortion).* True False Number of employees using the corporate network* employeesNumber of home working employees (using other networks)* employeesNumber of server nodes (On-premise and Cloud)* serversNumber of root domains* domainsNumber of sub-domains* subdomainsNumber of VPN clients* VPN usersNumber of email aliases (accounts)* email accountsNumber of WEB and Desktop applications* applicationsDegree of WEB and Desktop apps centralization* %Number of Mobile applications* mobile appsEmail marketing consent Send me updates from Cyber Lev Ins's email newsletter Ponte en contacto Estamos listos para ayudarlo en cualquier situación y entorno desconocido. Simplemente puede llamarnos a nuestros teléfonos gratuitos las 24 horas. 00 800 10 200 000