Navigate the current cyber risk landscape with Coalition’s Cyber Threat Index 2024Get the report
Cyber Incident? Get Help

Introducing attack surface monitoring with Coalition Control

Featured Image for Introducing free attack surface monitoring with Coalition Control

Today we’re happy to announce the general availability of Coalition Control.

Over the last four years, our broker partners and policyholders have come to trust Coalition as a cyber insurance leader and a key supporter of our policyholders before, during, and after a cybersecurity event. In that time, cyber risk has become even more pervasive, though the cost and complexity of cybersecurity software keep these critical controls out of reach for our customers. Today we’re releasing a solution that will democratize access to cybersecurity tools for all — an integrated platform that allows organizations to take control of their cyber risk.

Screen Shot 2021-05-18 at 7.52.47 AM

Coalition policyholders have had access to some of the tools inside Control for over a year, but as mentioned in our secret master plan, we wanted to do more than just sell insurance. We wanted to give organizations of any size the right tools to understand the risks they are currently exposed to and ultimately protect themselves. Coalition Control is our first step on that journey, and true to our mission, we’re making it available to everyone.

pasted image 0

You can sign up for free at coalitioninc.com/control and start protecting your organization today. Included in Control right now are the following features, all for free:

platform.coalitioninc.com asm id=32f6b48e-9d8b-11eb-83d7-732af6fb9906

Attack surface identification and monitoring

Based on your email address alone, we will surface domains, subdomains, IP addresses associated with your organization and create a customized view where you can explore all of these assets and understand what cybersecurity risks currently exist with them. Powered by our internet-wide scanning technology, you get access to the cybersecurity industry’s most complete dataset to take control of your risk. From Asset and Technology discovery to Vulnerabilities and Data Breaches, no platform before has given this depth of scanning and monitoring to organizations for free.

Attack surface identification and monitoring

Risk summary and ranking

Powered by Coalition's proprietary data and public information, every organization gets a risk ranking that shows how it compares to others in its industry. Risk rankings span from zero (low risk) to 100 (high risk) and are used to provide executives and security professionals with a quantitative summary of their overall posture. Risk summaries and rankings change over time as new vulnerabilities are discovered and older risks are remediated.

Coalition Risk Assessment

The Coalition Risk Assessment (CRA) is a comprehensive report on the risk profile of a company. Like the Risk Summary & Ranking, it changes over time and in parallel, and the CRA is downloadable on-demand inside Coalition Control.

Invite colleagues and join our security community

Any user from a company can invite others within their organization to join them inside Coalition Control. The ‘Invite’ button is a global feature found in the navigation bar across all pages within the platform and allows users from security teams and IT to the C-suite to have access to a single source of truth for their organization’s attack surface and vulnerability management. We’ve also created a new security community that you can join from within Control to discuss cybersecurity and risk.

Third-party risk management

These days, organizations have infrastructure and dependencies that are no longer exclusively their own. We’ve had a front-row seat to recent global cyber events like Solarwinds and Codecov where even if organizations are secure themselves, their vendors are not. Coalition Control allows you to monitor your supply chain and key partners using the same data sources and methods used to monitor the security of your own organization. Free Coalition Control accounts include scanning and monitoring of one third party organization.

Control-BlogImage-1

Learning resources

We will be bringing custom content to our platform, including videos, security reports, industry guides, and interviews with security experts. Control will have a library of knowledge focused on helping organizations improve their security and making sure you’re proactively aware of all the latest trends and events happening in the cybersecurity world.

Take control of your risk with Coalition Control

This is just the beginning. We have an exciting roadmap ahead of us that we look forward to sharing with you, and we intend to make Coalition Control the central platform for risk management that is accessible to organizations of all sizes that want to take control over their risk.