Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Cowbell Cyber Introduces Microsoft Secure Score Connector to Improve Policyholders’ Cyber Risk Profile

Cowbell Cyber, one of the industry’s first AI-powered cyber insurance providers for small to medium enterprises (SMEs), announced Cowbell Connector for Microsoft, which enables policyholders to proactively manage cyber risks within their Microsoft footprint. The Cowbell Connector for Microsoft provides direct visibility into the deployment of security best practices on Microsoft cloud applications with real-time recommendations to remediate identified weaknesses. As a result, active policyholders can improve their security posture prior to seeking cyber insurance or to help prevent any incident happening.

Cowbell Connectors enable Cowbell’s platform to connect to a given infrastructure – in this case, Microsoft – to generate deeper insights into an organization’s risk profile. The Cowbell Connector for Microsoft gives policyholders the option to activate the use of inside-out data and risk signals from Microsoft Secure Score. The Connector is built on Microsoft’s standard set of APIs and refines the efficacy of Cowbell Factors, Cowbell’s proprietary risk rating designed to guide insurance underwriting for cyber. The result is a deeper risk assessment and visibility into deployment of security best practices across Microsoft 365 including mail and collaboration tools, as well as Microsoft Azure.

Recommended AI News: FinClusive and Velo Labs Announce Partnership to Streamline Cross-Border Payments with Financial Crimes Compliance

PREDICTIONS-SERIES-2022

A recent analysis of policyholders that have activated the Cowbell Connector to Microsoft has shown significant improved risk ratings as measured by Cowbell Factors. 83% of customers who activate the Cowbell Connector to Microsoft have improved cyber risk ratings, by an average of 5 points, with higher Cowbell Factors than their industry peers.

Related Posts
1 of 40,378

“Modern cloud environments have been built to standardize how businesses handle cyber risk and security,” said Satish Satish, Head of Data Science at Cowbell Cyber. “We’re proud to continue to innovate and enable all businesses to t********** to protect their business and benefit from a better cyber insurance experience, including those with a Microsoft footprint.”

Recommended AI ML Article: Do’s, Don’ts and Legalities Involved in Future Brand Collabs

“Cyber insurance has become an essential tool in helping organizations strengthen their resilience against cyberattacks,” said Tara Knapp, Senior Business Development & Strategy Manager, Microsoft Security and Compliance, at Microsoft. “We applaud Cowbell for  prioritizing visibility and transparency into concrete steps that businesses can take to become better protected and more insurable.”

Cowbell makes connectors available to policyholders for most commonly used cloud and collaboration services, email, vulnerability management solutions, and endpoint security products among others. The Cowbell Connector to Microsoft showcases Cowbell’s continued innovation in cyber insurance following the release of a new Cowbell Factor for Supply Chain and the industry’s first distribution APIs for instant quoting, binding and issuance.

Biggest Ads of 2021: Can You Guess The 2021’S Most Emotionally Engaging Holiday Ads In The APAC Region?

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.