September 29, 2021

At-Bay, the insurance company for the digital age, today announced a collaboration with Microsoft to strengthen the cyber security posture of their customers as attacks become increasingly prevalent. In order to encourage stronger SMB security, customers can now save up to 15% on their At-Bay cyber insurance policy premium by utilizing Microsoft 365’s built-in security controls and comprehensive security services, while managing cyber risk with At-Bay’s free active risk monitoring.

Working together, At-Bay and Microsoft are raising the bar for security among their customers. SMBs are most often targeted by opportunistic hackers exploiting common vulnerabilities; SMBs rarely face complex attacks from sophisticated adversaries. Many of these simple attacks can be mitigated by implementing a few high priority security controls available directly within Microsoft 365. A cyber insurance policy is an excellent mechanism to both educate and incentivize customers to implement key controls.

At-Bay actively monitors the network security of every business it insures, at no additional cost, throughout the life of the policy. If a new cyber vulnerability is identified, At-Bay’s security team notifies the insured and provides actionable recommendations to swiftly mitigate the risk. A combination of technical underwriting and active risk monitoring helps companies insured by At-Bay experience ransomware claims seven times less frequently than the industry average.

“An insurance policy is an effective tool to articulate the impact of cyber security choices on the financial risk of a company. By offering better pricing to companies who implement stronger controls, we help them understand what matters in security and how best to reduce risk,” said Rotem Iram, co-founder and CEO of At-Bay. “Working with Microsoft enables us to educate customers on the powerful security controls that exist within Microsoft 365 and reward them for adopting those controls.”

“Being at the forefront of technology and innovation for more than four decades, Microsoft has watched cyber security grow from a highly specialized and niche topic to a daily concern for every business in America,” said Ann Johnson, corporate vice president of Security, Compliance & Identity (SCI) Business Development. “As innovators in their own industry, At-Bay is in a unique position to help Microsoft drive meaningful change in consumer behavior and help more businesses stay secure.”

Businesses that use Microsoft 365 are eligible for savings on their At-Bay cyber insurance policy premium if they implement certain security controls and solutions, including multi-factor authentication and Microsoft Defender for Office 365 Microsoft 365 Business Premium comes standard with both controls in place out of the box. In addition to these security controls, the premium savings is subject to the loss history and individual risk profile of each business. For more details about the partnership and a complete list of security controls, visit at-bay.com/microsoft.

At-Bay and Microsoft recognize that modern businesses need holistic strategies that address both cyber security threats and business risks. The two companies are actively working together to identify additional ways to improve the digital risk exposure of their customers, ranging from data sharing to new products and offerings. M12, Microsoft’s venture fund, has been an investor in At-Bay since the company’s Series B funding in February 2020.

At-Bay recently closed a $185 million Series D funding round and is now valued at $1.35 billion. In Q2 of 2021, the company surpassed $160 million in annual recurring revenue on 800% year-over-year premium growth.