Microsoft, an investor with At-Bay since early 2020, will partner with the California-based MGU and InsurTech to help beef up its cyber insurance coverage.

Microsoft said the initiative was part of a new multiyear commitment to help insurers create “superior and data-driven cyber insurance products backed by Microsoft’s security solutions.”

Starting on Oct. 1, U.S. businesses that use Microsoft 365 are eligible for savings in their At-Bay cyber insurance policy premiums if they use specific security controls and options such as multifactor authentication and Microsoft Defender. As well, Microsoft said, it is working actively with At-Bay to spot additional ways to reduce the digital risk exposure of its customers and also proactively address vulnerabilities.

Rotem Iram

Customers can take advantage of the offer through At-Bay’s broker community, which is available for customers using any version of Microsoft 365. Specifically, At-Bay said, customers can save up to 15 percent on their At-Bay cyber insurance policy premium by pursuing the Microsoft options.

“By offering better pricing to companies who implement stronger controls, we help them understand what matters in security and how best to reduce risk,” Rotem Iram, co-founder and CEO of At-Bay, said in prepared remarks. “Working with Microsoft enables us to educate customers on the powerful security controls that exist within Microsoft 365 and reward them for adopting those controls.”

Ann Johnson, Microsoft’s corporate vice president of Security, Compliance & Identity Business Development, added in prepared remarks that the partnership has good timing, in terms of meeting the need of today’s pandemic-era hybrid workforces.

“Microsoft’s partnership with At-Bay brings important clarity and decision-making support to the market as organizations everywhere seek a comprehensive way to empower hybrid workforces with stronger, centralized visibility and control over cloud applications boosting security and productivity,” Johnson said.

Microsoft, through its M12 venture fund, has been an investor in At-Bay since its Series B round in February 2020.

At-Bay, which launched in 2016, revolves around the idea of using in-depth risk research blended with an ability to adjust to risk models in real time, based on future expectations, in a process known as heuristics. The company said it monitors risk continuously and that its methodology helps give clients an updated and future-forward assessment of risks.

As well, At-Bay has a digital platform it pitches as intuitive that combines its cyber insurance product with risk insights, letting brokers have more insightful discussions with clients about issues such as security, case studies and benchmark data.

At-Bay raised $185 million in new venture financing in a round announced in July 2021. The cyber insurance startup said it plans to use the investment for new product development and expansion into new markets.

Sources: Microsoft, At-Bay