Deeper Cyber Risk Insights and Optimized Premium with Cowbell Connector for Microsoft

by | Dec 14, 2021 | Innovation

December… ‘tis the busiest  season of all  for cyber criminals, who expertly exploit vulnerabilities around online payments, gift cards, email and collaboration tools. Microsoft Office 365 has often been targeted, as mentioned numerous times by CISA (Cybersecurity and Infrastructure Security Agency). This post is about how Cowbell Cyber empowers our policyholders and businesses seeking cyber insurance to use our connector for Microsoft to manage their cyber risk.    

Imagine you just bought a brand new car, and you are shopping for an auto insurance policy.  You have a clean driving record, and your car now passes all safety, emissions, and mechanical inspections with a breeze. It’s an electric hybrid vehicle, so you shop aggressively finding the best prices you can afford for your new ride.  

As you research, you find an insurance company that feels a little different. They already know your driving record, along with many other data points like how likely it is that a car of your make/model will experience issues. They know how many accidents occur in your neighborhood and at the times of day you have to commute. They offer you free quarterly inspections of your car by local auto experts, , as well as free tire pressure balancing and alignment inspections. You feel covered, secure, and it was all so easy and seamless to get done. 

That’s Cowbell Cyber for cyber insurance. Cowbell is on a mission to make cyber insurance accessible to all organizations. Cyber insurance provides financial protection against cyberattacks, but we also make it our mission to enable organizations to take control over their cyber risks and prevent cyber incidents from happening in the first place. Our goal is to enable our policyholders to deploy a closed-loop approach to risk management where they continuously assess their risks and improve their organization’s risk profile. Cowbell’s proprietary Cowbell Factors are the ingredients with which we measure risk in real time.

Cowbell Connectors are API-based integrations to environments of commonly utilized applications and software used by our policyholders, with the goal of deriving, in real-time, deeper risk insights. We use standard APIs from these vendors to read metadata regarding security configuration and use of security best practices. This informs our rating engine about the use of MFA, patching practices, and more.

The Cowbell connector for Microsoft enables our policyholders to proactively manage cyber risks as validated by their Cowbell Factors showing better risk ratings (see graphics below). Every organization that uses Microsoft 365 (aka Office 365) can benefit from this ongoing inspection and validate that security best practices are deployed on their instance of Microsoft 365. As a result, active policyholders can proactively reduce risk exposures and insurance applicants can improve their insurability and be eligible for a premium credit when activating the connector.

After an initial  review of our policyholders who have already activated our connector for Microsoft, what we can definitively see is that these organizations outperform their industry peers in every Cowbell Factor.  In fact, 83% of policyholders who activate the Cowbell Connector for Microsoft have improved cyber risk ratings, by an average of 5 points, with higher Cowbell Factors than their industry peers.

Figure 1: Comparison of Cowbell Factors: policyholders with activated connector for Microsoft compared to non-activated connector  

Not only do policyholders that have activated our connector for Microsoft outperform their peers, but they do so by a meaningful degree. 

Figure 2: Difference in Cowbell Factors

Organizations can benefit from activating Cowbell Connectors in the following 3 ways:

  1. Get real-time risk ratings about their organization with much granular details and insights to remediate identified security weaknesses; 
  2. Remediate obvious security weaknesses prior to an insurance application to improve the risk rating of the organization and get the best possible coverage with optimized insurance premium; 
  3. Finally, organizations with an active cyber insurance policy with Cowbell on Prime 250 admitted or surplus papers become eligible for a 5% premium credit when activating one or more connectors.

You can  reach out to our risk engineering team at evfxratvarrevat@pbjoryyplore.nv for support on how to activate a connector today!  

 

Related Posts

AI in 2024

AI in 2024

The explosive growth of Generative Artificial Intelligence (AI) in recent years has been viewed by...

read more

Cowbell Blog

Grow your cyber IQ with our insights into cyber insurance, cyber risk, and cyber security.

See How Cowbell Can Protect Your Business