Microsoft and At-Bay partner to offer data-driven cyber insurance coverage

Microsoft Corp.

PR92009

 

REDMOND, Wash., Sept. 30, 2021 /PRNewswire=KYODO JBN/

 

  -- Customers managing cyber-risk with Microsoft 365's built-in security

     controls qualify for savings on At-Bay cyber insurance policies

 

On Wednesday, Microsoft Corp. is announcing a new multiyear commitment to help

the insurance industry create superior and data-driven cyber insurance products

backed by Microsoft's security solutions. Managing risk is a critical business

objective for all companies. Yet, even with the adoption of best-of-breed

cybersecurity technologies and best practices, companies can face residual risk

due to inconsistent management of apps and other productivity platforms

exploited by a quickly evolving threat landscape. To bridge this gap, insurance

providers have begun offering policies to help mitigate the impact of data

breaches and ransomware attacks.

 

Logo - https://mma.prnewswire.com/media/24227/Microsoft_Logo.jpg

 

This new area of insurance is growing rapidly; however, uncertainty is common

as insurers struggle to acquire and use dynamic, real-time data needed to

mitigate cyber-risk — while growing threats like ransomware drive urgency.

 

Given the broad adoption of Microsoft solutions in companies of all sizes,

Microsoft is working with insurers to address their customers' cybersecurity

needs and reduce insurers' own risk of loss, through increased data visibility

and standardized controls. Insurance carriers, agents, reinsurers and brokers

are required to understand and assess cybersecurity threats for each of their

insureds.

 

With this complexity, insurers are seeking increased visibility into each

company's security environment and hygiene to better underwrite new policies.

To address this, Microsoft is teaming with key insurance partners to offer

innovative data-driven cyber insurance products allowing customers to safely

share security posture information through platforms like Microsoft 365 (

https://c212.net/c/link/?t=0&l=en&o=3306378-1&h=2871839338&u=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fmicrosoft-365&a=Microsoft+365

) and Microsoft security solutions. All data and details about a covered

company's technology environment will be owned and controlled entirely by that

customer, but customers can opt-in to securely share them with providers to

receive benefits like enhanced coverage and more competitive premiums. This

model rewards customers with real savings when adopting cybersecurity best

practices and gives insurers the information they need to proactively protect

their customers against breaches.

 

Partnership with At-Bay

 

Today Microsoft announces a partnership under this initiative with

groundbreaking cyber insurance company, At-Bay (

https://c212.net/c/link/?t=0&l=en&o=3306378-1&h=4095391889&u=http%3A%2F%2Fwww.at-bay.com%2F&a=At-Bay

). Through its modern approach to risk management, At-Bay assesses the

cyber-risk of every company it insures and provides actionable insights on how

customers can improve their security posture. Incentivizing the implementation

of security controls with improved policy terms and pricing has strengthened

the overall security of At-Bay's portfolio companies. According to At-Bay,

their insureds are seven times less likely to experience a ransomware incident

(

https://c212.net/c/link/?t=0&l=en&o=3306378-1&h=408215912&u=https%3A%2F%2Fwww.at-bay.com%2Freports%2Fovercoming-ransomware%2F&a=seven+times+less+likely+to+experience+a+ransomware+incident

) than the industry average.  

 

Beginning Oct. 1, businesses in the United States that use Microsoft 365 are

eligible for savings on their At-Bay cyber insurance policy premiums if they

implement specific security controls and solutions, including multifactor

authentication (

https://c212.net/c/link/?t=0&l=en&o=3306378-1&h=1094422162&u=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fsecurity%2Fmobile-authenticator-app&a=multifactor+authentication

) and Microsoft Defender (

https://c212.net/c/link/?t=0&l=en&o=3306378-1&h=2938336917&u=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fsecurity%2Fbusiness%2Fthreat-protection%2Fmicrosoft-365-defender&a=Microsoft+Defender

) for Office 365. Microsoft is also actively working with At-Bay to identify

additional ways to improve the digital risk exposure of its customers and

proactively address vulnerabilities. This offer will be available through

At-Bay's broker community and available for customers using any version of

Microsoft 365.

 

Interested businesses can contact their insurance agent to get started. In

addition to these security controls, the level of savings is dependent on the

loss history and individual risk profile of each business.

 

"An insurance policy is an effective tool to articulate the impact of

cybersecurity choices on the financial risk of a company. By offering better

pricing to companies that implement stronger controls, we help them understand

what matters in security and how best to reduce risk," said Rotem Iram,

co-founder and CEO of At-Bay. "Working with Microsoft enables us to educate

customers on the powerful security controls that exist within Microsoft 365 and

reward them for adopting those controls."

 

"For cyber insurance to play a meaningful role in overall risk management,

buyers and sellers need the benefit of data and clear visibility into what is

covered and factors either minimizing or multiplying risk exposure," added Ann

Johnson, Microsoft's Corporate Vice President of Security, Compliance &

Identity (SCI) Business Development. "Microsoft's partnership with At-Bay

brings important clarity and decision-making support to the market as

organizations everywhere seek a comprehensive way to empower hybrid workforces

with stronger, centralized visibility and control over cloud applications

boosting security and productivity."

 

For more insights from Microsoft and At-Bay's partnership, join the InsureTech

Connect (ITC) ( https://vegas.insuretechconnect.com/ ) conference, Oct. 4-6 in

Las Vegas, for a presentation, "Better Together: Microsoft and At-Bay Team Up

to Help SMBs Proactively Manage Cyber-Risk," at 2 p.m. PDT on Wednesday, Oct.

6.

 

Microsoft (Nasdaq "MSFT" @microsoft) enables digital transformation for the era

of an intelligent cloud and an intelligent edge. Its mission is to empower

every person and every organization on the planet to achieve more.

 

Source - Microsoft Corp.

 

CONTACT: Microsoft Media Relations, WE Communications for Microsoft, (425)

638-7777, rapidresponse@we-worldwide.com

 

本プレスリリースは発表元が入力した原稿をそのまま掲載しております。また、プレスリリースへのお問い合わせは発表元に直接お願いいたします。

このプレスリリースには、報道機関向けの情報があります。

プレス会員登録を行うと、広報担当者の連絡先や、イベント・記者会見の情報など、報道機関だけに公開する情報が閲覧できるようになります。

プレスリリース受信に関するご案内

SNSでも最新のプレスリリース情報をいち早く配信中