Exclusive first look at Coalition’s new cyber claims dataGet the 2024 Cyber Claims Report
Cyber Incident? Get Help

Coalition is Now Offering Premium Credits to MDR Customers

Coalition is Now Offering Premium Credits to MDR Customers

Small businesses are at a significant disadvantage when it comes to protecting against cyber risk. They often lack the necessary resources — time, money, expertise, and technology — to continuously shield themselves from the increasing risk of cyber attacks.

Such a lopsided battle has prompted cyber insurance providers to embrace a security control that addresses these issues head-on: Managed Detection and Response (MDR).

MDR combines the alerting and identification capabilities of endpoint detection and response (EDR) or extended detection and response (XDR) technology with human cybersecurity experts who can respond to events in real-time. Businesses with MDR in place have a 50% faster mean time to respond, which dramatically minimizes the impact of a cyber incident.

But now, we’re taking it a step further.

After offering MDR as a service for nearly a year, Coalition is so confident in the risk-reducing benefits of MDR that we’ve decided to put our money where our mouth is: Businesses in the U.S. that use Coalition MDR are eligible for up to 12.5% premium credit on cyber insurance policies provided by Coalition. 

Driving adoption of high-quality security controls

Staying one step ahead of threat actors is a never-ending endeavor. And while we’re always standing guard for our existing policyholders, we’re also looking for ways to make it easier for businesses to adopt security controls that can reduce cyber risk in a meaningful way. 

The benefits of MDR are twofold: Not only does the security control reduce the risk of an incident occurring in the first place, but it also reduces the cost and impact of an incident if one occurs.

The insurance world is slowly catching up to a concept we’ve been championing for years — that cyber risk is dynamic and requires active participation. As a cyber insurance provider, Coalition sees an opportunity to promote better cyber hygiene and help businesses improve their security posture with an MDR solution.

We also believe in rewarding the businesses that choose to invest in the right types of security controls and tools. By offering premium credits to businesses that implement a high-quality MDR solution, we’re reinforcing the notion of active partnership with our policyholders and demonstrating that our incentives are aligned with theirs. 

Businesses in the U.S. that use Coalition MDR are eligible for up to 12.5% premium credit on cyber insurance policies provided by Coalition. 

Trusting the technology and experts behind MDR

EDR is an important cybersecurity investment, but the value of real-time threat detection is diminished if nobody’s actively addressing new alerts. With the number of critical vulnerabilities surging 500% since 2016, most small businesses are outmatched.

MDR can level the playing field, whether by supplementing existing resources or providing a dedicated team for businesses that don’t employ an IT staff. No matter the circumstances, MDR is a cost-effective way for businesses to add expertise and improve their security posture without adding headcount.

What truly differentiates MDR as a security control is the team behind the scenes, triaging and responding to alerts 24/7/365. Coalition MDR is delivered by Coalition Incident Response, the same affiliate organization that’s been responding to cyber incidents and supporting our policyholders for years.

Coalition MDR customers aren’t the only ones eligible for a premium credit, either. The offer is available to U.S. businesses that use one of the following MDR solutions: 

  • Coalition Managed Detection & Response

  • CrowdStrike Falcon Complete

  • SentinelOne Vigilance Respond or Vigilance Respond Pro

These MDR solutions were evaluated and hand-selected by experts on Coalition’s security and actuarial teams because they provide superior mitigation of cyber threats. 

Coalition believes in rewarding the businesses that choose to invest in the right types of security controls and tools, including a high-quality MDR solution

Complementing security controls with Active Insurance

The speed with which a business responds to a cyber incident can be the difference between maintaining or ceasing operations. The underlying technology and collective expertise that propels Coalition MDR gives businesses the ability to detect early, respond rapidly, and work collaboratively.

This is why the experts at Coalition believe MDR is on pace to become the “it” security control in cyber insurance. But an MDR solution is only a single piece of the cyber risk puzzle — one that’s immensely enhanced with an Active Cyber Insurance policy.

Coalition MDR leverages industry-leading EDR technology in cooperation with proprietary threat intelligence and risk management platforms to create a comprehensive view of a business’ cyber risk. We deliver a dynamic view of each and every attack surface while monitoring data assets, applications, services, endpoints, cloud telemetry, identity and access data, leaks, hacker chatter, and phishing risks.

As policyholders, businesses get access to a streamlined claims process, top-notch support, and a $0 retention for incident response services from Coalition Incident Response, which help ensure they’re covered at every stage of a cyber incident. Now, small businesses have access to a scalable, enterprise-grade MDR solution that can be tailored to their needs and complemented with Active Cyber Insurance from Coalition.

Coalition MDR is available to existing policyholders and non-policyholders in all geographies where Coalition operates. The premium credit is currently available on U.S. Surplus Cyber policies and must be applied before the policy is bound or prior to renewal.

To get a premium credit added to an existing quote, contact your Coalition representative. Visit our website for more information on Coalition MDR.


This blog post is designed to provide general information on the topic presented and is not intended to construe or the rendering of legal or other professional services of any kind. If legal or other professional advice is required, the services of a professional should be sought. The views and opinions expressed as part of this blog post do not necessarily state or reflect those of Coalition. Neither Coalition nor any of its employees make any warranty of any kind, express or implied, or assume any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, product or process disclosed. The blog post may include links to other third-party websites. These links are provided as a convenience only. Coalition does not endorse, have control over nor assumes responsibility or liability for the content, privacy policy or practices of any such third-party websites.
Insurance products are offered in the U.S. by Coalition Insurance Solutions Inc.(“CIS”), a licensed insurance producer and surplus lines broker, (Cal. license # 0L76155) acting on behalf of a number of unaffiliated insurance companies, and on an admitted basis through certain carriers. See licenses and disclaimers. Copyright © 2024 All rights reserved. Coalition and the Coalition logo are trademarks of Coalition, Inc.