Cowbell to Revolutionize Cyber Risk Transfer — Risk Selection and Pricing

Jack Kudale
4 min readApr 29, 2019

--

Cowbell Cyber Risk Observability bundled with Cyber Coverage

In mid-19thCentury, boiler explosions were normal — one every four days — until a large explosion on the Mississippi River took 1800 lives. The notion of inspection and insurance as a bundled offering arose in the aftermath of that explosion. Similarly, today, cyber-attacks take place every 40 seconds, that is, 750 million attacks a year. They come in all forms of frequency and magnitude. Yet Cyber Insurance, the most technology-savvy line of product, is underwritten once a year using the standard 200 questions, conference calls, and emails. I started Cowbell after 25 years in enterprise software and after leading three early-stage startups, partnering with a team replete with expertise in enterprise, cybersecurity, and insurance. We are set to address this dire need of quantifying ever-changing cyber risk and to satisfy increasing demand to simplify, expedite the process of obtaining cyber coverage.

Consider this, if over the past six years you had a mortgage, shopped at a supermarket, stayed at a hotel, had a credit card or had a dog the chances are your information is already compromised. The Marriott cyber breach became one of the largest exposures despite the coverage limit of $250 million across multiple carriers. Bloomberg at the time estimated approximately $200 million in fines and $1 per customer for 500 million customers for notifications and credit monitoring expenses. The worst is yet to come, and the gap in insurability is widening as the demand for standalone and affirmative cyber coverage increases while most of the world remains uninsured.

Why is it so hard? Among many other things not understanding insureds cyber risk is a major issue for underwriters who wrote approximately $4 billion in cyber premium in 2018. The market is forecasted to grow to $25 billion in the next six years. The insured’s lack of ability to prove losses from cyber events has kept business interruption claims pending for over 18 months and loss ratio under 50%. Finally, cyber policy distribution requires cybersecurity expertise where the industry is already facing a shortage of skills. Unlike homeowners and personal auto insurance with hundreds of years of actuarial tables and heat maps, cyber insurance lacks the inside-out risk insights. This deficiency is hurting across all three pillars of innovation — underwriting, claims, and distribution.

What can we do about it? At Cowbell, we are identifying insurable threats and quantifying risk exposures customer by customer. Using deep learning techniques and actuarial science we are able to provide the probability of insurable threats and calculate the severity of the risk exposures. The library of these insurable threats and their mapping to the risk exposures is called Cowbells — an early detection signal for cyber risk transfer. Think of it as Telematics for auto insurance, or Fitbit for life insurance — Cowbells for cyber insurance.

How does this help? The benefit is two-fold. First, using Cowbells, a cloud-based, SaaS-delivered inside-out observability platform, enterprise risk managers can obtain continuous insights into their risk exposures, select appropriate cyber coverage, implement remediation guidance, and optimize premium for cyber insurance. Second, using Cowbell Factor, a continuous inside-out cyber risk ratings across these insurable threats, underwriters can provide a standalone and comprehensive program, tailor a cyber policy that is aligned to individualized risk, and further expedite the process of binding and underwriting. This unique ability provides interlock between the software platform and the insurance program increasing insurability and enhancing existing cyber insurance program.

Cowbell expands these benefits by taking a step further in bundling coverage and observability to serve the middle market enterprises in technology, retail, financial services, and healthcare industries. By combining the software platform and the insurance program all stakeholders can now understand the risk exposure accumulation, simplify and expedite how cyber coverage is obtained, continuously assess Insured’s cyber risk, and implement loss control loop. In short, Cowbell is enabling cyber risk transfer using this unique and proprietary approach to risk selection and pricing.

Finally, as we prepare to launch our platform later this year, we are also building our program partnerships with carriers, reinsurers, and brokers for paper, capacity and distribution across all 50+ admitted markets. Since our inception, we have been working with our design partners, distribution prospects, and 100+ mentors across both US coasts and in the mid-west (Des Moines, Omaha, Chicago, and Minneapolis) and have arrived at a 100-day milestone. As we begin our engineering operations on the corridor of I-680 in East Bay, a deep learning and cybersecurity hub, we welcome individuals who risk writing a new chapter in the fast-growing market to join this rocket ship.

My sincere thanks and deep appreciation to @insuranceAccel for helping us build a strong foundation to this revolutionary approach and their investors and our mentors at @Allstate, @Principal, @American Equity, @Markel, @Farm Bureau, @Grinnell, @Mutual of Omaha, @SCOR, @Arent Fox, @Delta Dental, @EMC Insurance, @Global Atlantic @Farmers Mutual Hail @IMT Insurance, @SFM, and @Holmes Murphy

--

--