MDR, Cybersecurity insurance

Cyber Insurer At-Bay Unveils MDR Solution

At-Bay has brought to market its Stance managed detection and response (MDR) solution to help organizations "advance their security defenses and threat preparedness in light of rising cybercrime rates," according to the company.

The announcement comes after At-Bay launched its Stance InsurSec solution in April 2023.

MDR Solutions Mitigate, Stop Cyberattacks

Based on its small business cyber claims, At-Bay estimates that more than 50% of cyber insurance claims over the past two years could have been mitigated or stopped by an MDR solution.

MDR solutions have become must-haves for today's organizations, At-Bay pointed out. However, small and medium-sized businesses (SMBs) often choose not to deploy these solutions, due in part to the costs associated with them.

Now, SMBs and other organizations can use Stance MDR to become more secure than ever before, At-Bay asserts. Stance MDR is managed and monitored by At-Bay's in-house security experts. As such, it helps organizations address technology, skills and resource access gaps that may have previously prevented them from using MDR solutions.

What At-Bay Stance MDR Offers

Stance MDR combines technology with human analysis to help organizations detect and respond to cyber threats before they escalate, At-Bay noted.

Here are the solution's key features:

  • Endpoint detection and response (EDR) technology and human analysis reduce the risk of data breaches, financial losses and reputational damage.
  • Customization meets the needs and risk profiles of organizations of all sizes.
  • Access to discounts includes a premium credit on cyber insurance premiums.

Stance MDR is expected to be generally available in January 2024.

Coalition Updates MDR for Cyber Risk Management Platform

Previously, cyber insurer Coalition in May 2023 released a 2.0 version of its Coalition Control cyber risk management platform, which included an enhancement to its MDR offering. With the enhancement, organizations can use Coalition Control's MDR offering to identify, contain and mitigate threats across their emails and endpoints, the company said.

Meanwhile, research indicates that the global MDR security market is expected to grow in the years to come. As this market expands, more cyber insurance companies may look to incorporate MDR into their portfolios.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.