How InsurSec is improving SMB security outcomes one year in

0

Businesses are spending more on security yet getting increasingly uncertain outcomes. Gartner estimates that security spending will increase 14% in 2024, up to $215 billion globally. How can a small business, with limited budgets and staff, expect to keep pace?

Enter At-Bay Stance™ — the world’s first InsurSec solution that covers the most serious attack vectors and financial risks companies face, and integrates the workspace tools that 95% of businesses use.

At-Bay safeguards $800B of business revenue in the US from across more than 35,000 customers. With the addition of Security Awareness Training and integrations for Microsoft and Google’s email platforms, At-Bay Stance Exposure Manager now proactively helps secure assets that are the source of 66% of claims.

Today, we’re celebrating one year of At-Bay Stance and our continued commitment to using data to improve our customers’ security outcomes.

Why Stance Is the Security Solution SMBs Need

Most security products are geared toward large enterprises rather than small businesses, which often lack the budgets or the large teams required to manage them. We believe the key to improving SMB cybersecurity is InsurSec: a combination of insurance to mitigate cyber risk, and security offerings to help prevent attacks. At-Bay Stance includes our mission-critical security features and advisory services embedded in insurance policies placed through At-Bay.

Stance Exposure Manager sits at the core of this approach, scanning and monitoring a user’s digital assets to help it spot — and take action against — potential threats.

New Security Capabilities

Thanks to insights from our in-house claims data, we know how cyber risk impacts our 35,000+ policyholders — the vast majority of which are SMBs. We use this information to proactively assess cyberthreats and continuously adjust our course as the risk landscape evolves. In the past quarter, we’ve doubled down on areas where we can have an outsized impact:

  • Alerting customers to critical email vulnerabilities, which cause over 40% of At-Bay client losses
  • Helping reduce human error-related incidents, which contribute to 74% of data breaches, according to Verizon’s 2023 Data Breach Investigations Report.

To address these risks, we have expanded the capabilities of Exposure Manager to better protect our customers:

  • Microsoft 365 and Google Workspace integrations help with the first line of security defense: email. These integrations encourage best practices for 95% of the business email market and make it dramatically easier for businesses to fortify their email security. In just two clicks,customers can see if they have critical email vulnerabilities that could put your business at higher risk of a breach.
  • Security Awareness Training gives customers the tools they need to easily train and phishing test employees, and it’s now included through the Stance Exposure Manager platform. Nearly 60% of small businesses aren’t doing cybersecurity training at all — and for those that are, it can cost $1,000 per month .

How Stance Managed Detection and Response Uplevels SMB Security

According to our data, more than half of our customers’ claims could have been prevented by a Managed Detection and Response (MDR) solution. Additionally, we found that companies that have enterprise-grade security controls like MDR are rarely the ones incurring losses — and we believe SMBs deserve access to these services too. Unfortunately, EDRs are complicated to run, and without a 24×7 security operations center (SOC) — which can cost at least $1M per year — SMBs risk wasting money on an expensive piece of security software that just sits on the shelf.

That’s why we launched At-Bay Stance MDR, our most significant leap forward in providing active protection to customers. In collaboration with market-leading Endpoint Detection and Response (EDR) provider Crowdstrike, we’re offering a service that provides round-the-clock security monitoring, proactive threat detection, and rapid incident response. This solution is designed to put enterprise-grade security within reach for SMBs, and policyholders who adopt it are potentially eligible for a premium credit.

Looking Ahead: The Future Is InsurSec

InsurSec is the way forward to reduce cyberattacks on SMBs. This approach, and the cyber risk insights we get from our insurance business, are core to At-Bay Stance.

We couldn’t have reached this milestone without the thousands of customers who are already using these services. Your trust, feedback, and support have been instrumental. We look forward to another year of innovation, growth, and partnership as we help make the digital world a safer place for everyone.

Share.

Leave A Reply