Navigate the current cyber risk landscape with Coalition’s Cyber Threat Index 2024Get the report
Cyber Incident? Get Help

Active Insurance: how Active Protection helps reduce digital risks

Active Protection team at work

As the world’s first Active Insurance company, Coalition aims to help all businesses safely embrace technology in the digital economy. Our coverage model is designed to continuously identify, prevent, and resolve digital risks before they strike. We accomplish this through an integrated process that begins with an Active Risk Assessment — then providing Active Protection and Active Response (should an incident occur). This article is the second in a four-part series explaining these three key elements of Active Insurance.

Cyber attacks are proliferating at an alarming rate — and small businesses are disproportionately targeted. According to Coalition’s H1 2022 Cyber Insurance Claims Report, claims severity rose 56% for small organizations under $25M in revenue in the second half of last year. Additionally, ransomware claims frequency increased by 40% and funds transfer fraud attack claims increased 54% .

Traditional insurance models are unfortunately ill-equipped to protect companies properly in this intensifying world of digital risk. Instead, today’s cyber threats must be met head on with strong, proactive measures. For this reason, the future of insurance is active.

Rising to the challenge is Coalition’s Active Protection technology — a key element to our Active Insurance solution, which also includes Active Risk Assessment and Active Response. Our Active Protection technology regularly scans our policyholders externally — just like a hacker would. We use a combination of property incident response and claims data, scans, and other factors in developing a personalized risk score for every organization.

In 2021, Coalition collected more than 48 trillion data points on digital exposure and sent over 90,000 personalized alerts to their clients. Because of these efforts, Coalition policyholders experienced 70% fewer claims than the broader cyber insurance marketplace.

Coalition Active Insurance Protection Diagram

Insight into Active Protection

Traditional insurance is reactive. Here’s how it works: outdated models rely on historical data to predict current and future risk, often failing to keep up with evolving digital risk. These models often relegate technical risk to technical teams, and as a result are unable to accurately assess real-time risk.

By responding to current threats with today’s digital technology, Coalition’s Active Risk Platform harnesses the power of artificial intelligence and real-time data analysis to continuously monitor the dark web and other proprietary data for threats related to an insured’s digital systems and business exposures. When new risks arise, companies are alerted and guided to proactively respond to prevent escalation.

While large technology corporations may have the expertise to actively search through these cyber minefields for potential attacks, average organizations don’t have such capabilities. Fortunately, Coalition’s Active Insurance and Active Protection makes this technology available to all its insured.

Coalition gathers and analyzes risk data on a massive scale, and includes the following:

  • Digital risk data, comprised of public web scanning, tech stack enumeration, and in-depth threat intelligence

  • Organizational risk data, which assesses financial health, litigation, mergers and acquisitions, human resource compliance and other firmographic data to evaluate Executive Risks (not yet available in Canada)

  • Incident and claims data which involves the proprietary collection of risk and cyber claims data

Aided by AI-driven risk assessment technology, Coalition applies its expert analysis to develop insights and identify emerging threats. Through this process, insurance models can be adjusted to reflect near real-time events and data. Current policyholders benefit from these watchdog alerts and have the opportunity to respond quickly. Brokers benefit by optimizing their quoting and binding process with a much more accurate picture of a potential client’s level of real threat.

For instance, an active scan might discover a malicious actor in a policyholder’s network. Coalition will alert the organization and provide instructions for removing specific file types that may contain malicious code or software from their production systems and restricting access to the directory.

As another example, an organization may have several internet-exposed servers and utilize technologies such as an open Remote Desktop Protocol (RDP). While an RDP is a convenience that enables employees to access their desktop and work remotely, cyber criminals actively target these open access points and attempt to infiltrate them through stealing credentials. By arming policyholders with details on an open RDP, organizations can enable Network Level Authentication (NLA) on the remote server and only allow access to those with specific IP addresses, either with filtered access or via a virtual private network (VPN).

Beyond cyber threats, companies face myriad regulatory issues and reputational risk and must champion employee sentiment. The average small business directors & officers (D&O) claim is $120,590. To support our Executive Risks coverage, Active Protection’s ongoing digital scans pick up and evaluate content such as online reviews, social media posts, and news articles to identify developing issues and trends. If any of this information could potentially increase the insured’s level of risk, they are alerted and provided an opportunity to proactively address the issue at hand. To learn more about these and other risks currently facing organizations’ executives, download our Executive Risks Report.

Active Protection works continuously

Active Protection holds a mirror up against an organization’s network, thereby providing a view of what it looks like from an attacker’s perspective. With this key information, companies can proactively take the appropriate steps to avoid a cyber incident and stay ahead of digital risk.

For more insights and information on Active Risk Assessment, download our Broker's Guide to Active Insurance today.