Security Program Controls/Technologies, Channel partners, Content, MDR

Coalition Releases New Version of Managed Detection and Response (MDR) for Cyber Risk Management Platform

Virtual digits abstract 3d illustration, shadow figures with magnifying glass oversight, horizontal

Coalition has released a new version of its Coalition Control cyber risk management platform to "help organizations detect, assess, mitigate and transfer cyber risk exposure," according to the company.

Commenting on the Coalition Control 2.0 release, Chung-Man Tam, Coalition's chief product officer, said:

"Releasing the next generation of Coalition Control is a critical step towards fulfilling Coalition's mission to protect the unprotected as the world digitizes. The platform's advanced assessment and monitoring capabilities and innovative risk management features provide any organization with many of the tools they need to manage their cybersecurity risks."

A Closer Look at Coalition Control and Its New Features

Coalition Control combines cyber risk monitoring, assessment and quantification tools with third-party risk management and artificial intelligence-based support, the company said. In doing so, the platform helps organizations guard against cyber risks.

Key features of the new version of Coalition Control include:

  • Managed Detection and Response (MDR) Offering identifies, contains and mitigates threats across an organization's endpoints and emails.
  • Improved Lookalike Domain Monitoring allows users to request domain takedowns from within Control to mitigate phishing attacks, impersonation and brand squatting.
  • Third-Party Risk Management monitors the security of users' third- and fourth-party technology providers and vendors.
  • CoalitionAI Security Copilot provides threat remediation techniques, details on cybersecurity vulnerabilities and explanations of coverage contingencies.

In addition, Coalition Control offers additional sources of threat intelligence, enhanced asset enumeration and more accurate vulnerability scoring to help organizations look for vulnerabilities, Coalition stated.

Coalition Control is available to Coalition Active Cyber Insurance policyholders.

Introducing CoalitionAI

The Coalition Control 2.0 release comes after Coalition in April 2023 announced the CoalitionAI initiative to "deploy generative AI and large language models to help brokers and businesses protect themselves from cyber risk," the company said.

CoalitionAI provides U.S.-based brokers and businesses with access to AI-powered education and chat features, Coalition stated.

In addition, Coalition plans to integrate AI capabilities into its Active Insurance offerings, including:

  • Active Risk Assessment
  • Active Protection
  • Active Response

The first CoalitionAI features are now available. Meanwhile, Coalition brokers and Coalition Control users will be able to access AI-based tools that improve the company's quoting, underwriting and incident response experiences, the business said.

Coalition provides cyber insurance coverage and cybersecurity tools. It offers a partner program that allows technology providers to incorporate risk management tools and insurance coverages into their portfolios.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.