Exclusive first look at Coalition’s new cyber claims dataGet the 2024 Cyber Claims Report
Cyber Incident? Get Help

Announcing Control 2.0: Coalition’s Cyber Risk Management Platform

Blog: Announcing Control 2.0

Today, I am thrilled to announce the general availability of Coalition Control 2.0, the only cyber risk management platform powered by Coalition's Active Risk approach to help clients detect, assess, and mitigate risks before they strike. When we first announced Coalition Control in May 2021, we were excited to help organizations across the world improve their cyber risk profiles. Using our proprietary combination of technology and data, we provided our policyholders with the means to monitor and manage their risks in near real-time. 

Since then, we've been making incredible strides in evolving our offerings. Today, with the latest release of Control 2.0, we're announcing new capabilities that further differentiate our insurance offering and our growing cybersecurity software business while providing our policyholders with a holistic look at their individual risk profiles.

Cyber risks are prioritized and more actionable with Control 2.0

Control 2.0 is a cyber risk management platform powered by the same proprietary technology and data used to underwrite and protect hundreds of thousands of businesses. Control leverages machine learning and artificial intelligence (AI) to analyze data and scans from public data sources alongside our proprietary incident, claims, and infosec data to create the most actionable outside-in view of your cybersecurity posture. 

Coalition Control 2.0 Risk Profile

Your personalized Risk Profile, summarizing your company’s overall Risk Score, Risk Score Trend, Security Findings Summary, Attack Surface Summary, and Scan History.

As a risk management platform, Control can detect, assess impact, and mitigate cyber risks. Let us show you how we have made improvements in each area.

Enhanced Security Assessments and Attack Surface Monitoring to identify vulnerabilities before hackers do! 

Control 2.0 lets you see your threat landscape the way cyber criminals see it, with actionable risk monitoring across your entire digital attack surface — including your digital assets (all of your domains and IP addresses, and all 65k ports), apps and services, data leaks, hacker chatter, and phishing risks. Control 2.0 then routinely scans and actively monitors that footprint, alerting you to any existing or newly emerging threats, even zero-day vulnerabilities. 

At the heart of Control 2.0 is a redesigned user experience with simplified navigation and workflows. We've also made improvements to better detect which assets truly belong to your organization, enhancing the overall accuracy of security findings. Control now presents security findings with upfront evidence, age, resolution type, and impacted assets. Resolving security findings impacts an organization’s risk score directly.

Coalition Control 2.0 Security Findings

Your Security Findings present a prioritized list of findings, categorized by the ones most likely to be exploited and accompanied by expert guidance and self-service actions to help you mitigate them.

Finally, Control 2.0 includes Vendor and Third-Party Monitoring to keep a careful eye on the companies and suppliers you do business with and mitigate the risk of supply chain disruptions. 

Enhanced scoring system and new risk quantification to prioritize the threats that matter most

We have added a new Risk Profile, an easy-to-use snapshot of your organization's risk with clear explanations of risk scores and risk trends over time. The risk score is based on your security findings, and as you resolve the critical and high-severity items, you can see your risk score lower. 

Control 2.0 uses our honeypots, combined with data from claims, underwriting, and forensics, to prioritize the risks that matter and help you understand which ones will more likely make you a target for malicious actors.

Have you ever wondered if your organization could survive a cyber incident? The brand new Risk Impact calculator shows the potential financial impact on your organization. This includes how likely you are to incur an incident, what would be the expected losses, and insurance limits purchased by similar companies.

Expert guidance, new self-service options and CoalitionAI Security Copilot to guide remediation efforts 

Control 2.0 can help you strengthen your security posture and quickly remediate the risks that matter most with our new CoalitionAI Security Copilot. This intelligent assistant enables you to ask questions in plain language and get straightforward answers to gain details on vulnerabilities, understand contingencies, and ask about ways to resolve security issues, with Expert Guidance and Recommendations built right in and tailored to your organization's specific risks and controls. 

Taking control of your cyber risks is even easier with Control 2.0's self-service features:

  • Improved Lookalike Domain Monitoring features now allow you to directly request domain takedowns from within Control, helping to mitigate phishing attacks, impersonation, and brand squatting.

  • Resolve Vulnerabilities with Attestation and/or Evidence to let us know which risks you've addressed and how.

  • Request On-Demand Rescans for specific findings so we can update your risk profile and score. 

  • Moving forward, whenever you see something in your profile that might not belong to you, you can Request a False Position Asset Removal right from Control’s dashboard. 

  • Lastly, we know not every issue will be addressable, and some risks may be within your organization's tolerance levels, so we've introduced Mute Alerts to suppress a specific item's notifications and emails. 

Once you understand the complete picture of your organization's risk, Control 2.0 helps you take preventative steps. The new Security Checklist provides a list of prioritized recommendations, based on CISA and CIS guidelines, to help you strengthen your security posture in many areas of cybersecurity, including device, email, network, remote access, and data. 

And when strengthening your cybersecurity posture requires a little more help, Control 2.0 has a growing Marketplace of cybersecurity partners that offer capabilities in areas such as multi-factor authentication (MFA), endpoint detection and response (EDR), free security training, phishing simulations, and more — many with considerable discounts available for Control users. 

Take Control of your cyber risk today 

Active Insurance policyholders receive full access to Control. After policyholders make a Control account, resolve all critical security findings, and complete the Security Checklist, they may be eligible for a discount on their insurance premium at renewal — making it pay to take Control of cyber risk

Get in Control today.