Skip to the main content.

Modernize & Transform

Built to help you reimagine IT operations, empower your workforce, and leverage AI-powered tools to stay ahead of the curve.

Untitled design (3)

Empower My Team

We bring together the best of Microsoft’s cloud ecosystem and productivity tools to help your people thrive.

Untitled design (3)

Build My Infrastructure

We offer a comprehensive suite of infrastructure services tailored to support your business goals today and scale for the future

Untitled design (3)

IT Services

Our managed and co-managed IT service plans deliver a responsive and innovative engagement to support your IT needs, improve employee experience, and drive growth for your business. 

Untitled design (3)

Cybersecurity Services

Sourcepass offers innovative solutions, including SOC, GRC, Security Assessments, and more to protect your business.

Untitled design (3)

Professional Services

Grow your business with cloud migrations, infrastructure refreshes, M&A integrations, staff augmentation, technical assessments, and more.

Untitled design (3)

Resource Library

Stay ahead, stay connected, and discover the future of IT with Sourcepass.

Untitled design (3)

Events & Webinars

Dive into a dynamic calendar of webinars and in-person gatherings designed to illuminate the latest in managed IT services, cybersecurity, and automation.

Untitled design (3)

Resources by Role

Explore key resources, eBooks, video trainings, and more curated for CEOs, CFOs, CIOs, CISOs, and technology leaders!

Untitled design (3)

The Sourcepass Story

Sourcepass aims to be different. It is owned and operated by technology, security, and managed services experts who are passionate about delivering an IT experience that clients love.

Untitled design (3)

The Sourcepass Experience

At Sourcepass, we’re rewriting the IT and cybersecurity experience by helping businesses focus on what they do best, while we deliver the infrastructure, insights, and innovation to help them thrive.

Untitled design (3)

 

Cyber Insurance Readiness: Controls, Evidence, and ROI for SMBs

 
Cyber Insurance Readiness: Controls, Evidence, and ROI for SMBs

Map Insurer Control Asks to Practical SMB Security Actions

 

Identify the Core Controls That Influence Claims

Cyber insurers underwrite risk based on a small set of high-impact security controls because these controls correlate directly with claim frequency and loss severity. For SMBs with 25–250 employees - the same segment Sourcepass typically supports in managed and co-managed models - the control list is tight, practical, and measurable.

The most common insurer asks align to three foundational actions:

  1. Require multifactor authentication (MFA) everywhere, especially for email, remote access, and administrative roles. Legacy authentication should be phased out in favor of policy-enforced access rules, including Conditional Access for sensitive applications and high-risk sign-ins.

  2. Deploy endpoint detection and response (EDR) across endpoints and servers with evidence that shows coverage, agent health, and update status. Mature programs also measure detection and isolation performance, such as mean time to detect and isolate for recent incidents.

  3. Back up critical systems and data using immutable or offline copies and test restore success regularly. Recovery runbooks should be documented and accessible to avoid unplanned or inconsistent response methods during a crisis.

Although insurer questionnaires differ by carrier, control requirements increasingly converge. Coalition’s summary of essential cyber insurance requirements highlights MFA, identity access management, employee training, and backups as core levers for lowering underwriting risk. See the overview here: 5 Essential Cyber Insurance Requirements.

For a neutral, cross-industry benchmark, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) publishes Cross-Sector Cybersecurity Performance Goals (CPGs) that map directly to implementable business controls. These goals provide a consistent reference for both security and governance planning: CISA Cross-Sector CPG Overview.

CISA also provides a checklist that helps SMBs document control progress in a format that aligns well to renewal evidence packages: CISA CPG Checklist.

 

Extend Controls for Mail and Privileged Access Hygiene

Beyond the foundational three, insurers increasingly look for evidence of email security hygiene and privileged identity discipline. SMBs should:

  • Tune anti-phish and link inspection policies

  • Disable automatic external mailbox forwarding by default

  • Monitor for suspicious mailbox rules and identity behavior

  • Separate standard and admin accounts using just-enough privilege principles

  • Require phishing-resistant MFA methods for privileged identities

  • Segment networks to contain ransomware impact

  • Perform vendor risk checks for remote access and file transfer tools

These actions shrink the likelihood of compromise and reduce the impact radius if an event occurs.

 

Prove It: Logging, Testing, and Documentation Insurers Expect

 

Centralize and Retain Security Logs

Evidence is now central to underwriting discussions. SMBs should maintain centralized logging with retention policies that cover identity, email, endpoint, and backup job results. CISA includes logging and backups in its short list of top-tier business best practices: Level Your Defenses: 4 Cybersecurity Best Practices.

Dashboards should show:

  • MFA coverage rates

  • EDR deployment and agent health

  • Patch levels

  • Backup job success and restore test history

  • Identity risk detections

  • Mail rule anomalies

Save monthly exports or screenshots to prove historical adherence at renewal.

 

Test Response Paths as If You’ll Need to Defend Them

Quarterly tabletop exercises that simulate business email compromise (BEC) and ransomware are now table stakes. For restore evidence, track:

  • Time to list restore points

  • Time to mount a backup

  • Time to restore full service

Include proof of phishing simulations and targeted micro-trainings with trend lines for report rates, click rates, and median time-to-report. Maintain a register of exceptions (e.g., a legacy app that temporarily requires basic authentication) with compensating controls and expiration dates.

 

Package Evidence for Renewal Discussions

When possible, organize a renewal evidence package that includes:

  • Policy documents

  • Identity and backup architecture diagrams

  • Sample audit logs

  • EDR coverage reports

  • Recent tabletop summaries

  • Phishing simulation outcomes

  • Exception register

If your insurer provides a portal for artifact uploads, use it. When a breach trend appears in the market, re-validate exposure and document accelerated fixes to show responsive governance.

 

Budget and Governance: Lowering Premiums While Reducing Risk

 

Run Cyber Insurance Readiness Like a Finance and Governance Program

Cyber insurance readiness must balance risk reduction and financial outcomes. Establish a quarterly steering cadence that includes IT/security, finance, and legal stakeholders. Review:

  • Loss drivers (BEC, ransomware, vendor breaches)

  • Control maturity

  • Exceptions

  • Evidence packages

  • Insurance premium trends

Translate technical outcomes into financial terms, such as reduced downtime hours from faster restore tests or fraud avoided by early mail rule detection.

 

Align Budget to Underwriting Levers That Move Premiums

Fund in order of underwriting impact:

  1. Identity upgrades with policy-enforced Conditional Access

  2. Phishing-resistant MFA for administrators

  3. Full EDR coverage with health proof

  4. Immutable backups with restore test evidence

Use neutral frameworks like CISA’s CPGs to justify spend: CISA Cross-Sector CPGs.

Track improvements in a one-page executive dashboard showing:

  • Control coverage

  • Restore drill times

  • Phishing resilience metrics

  • Exception register trending down

  • Premium or underwriting credit estimates

 

Institutionalize Continuous Improvement

Add revealed gaps to a tracked backlog with due dates, owners, and budget allocations. Retire exceptions aggressively and re-test risky areas post-remediation. SMBs that pair documented controls with measurable outcomes secure coverage at better terms and reduce real business risk.

 

FAQ

Which security controls matter most for cyber insurance underwriting?

The highest-impact controls for SMB underwriting are MFA for email and remote access, phishing-resistant MFA for administrators, EDR coverage with agent health proof, and immutable backups with restore test evidence. These controls directly reduce claim frequency and loss severity.

What evidence do insurers expect SMBs to provide at renewal?

SMBs should be prepared to provide centralized security logs with retention, MFA and EDR coverage dashboards, backup job success history, documented restore tests, tabletop incident summaries, an exception register with compensating controls, and architecture diagrams. Renewal packages should be organized and auditable.

Can phishing simulations influence cyber insurance premiums?

Yes. Phishing simulations paired with adaptive micro-training can demonstrate improved employee resilience, which reduces identity compromise risk and BEC claim likelihood. Include evidence of simulations, training completion, report rate trends, click rate reductions, and median time-to-report improvements.

How can SMBs reduce premiums while improving security ROI?

Prioritize identity policy upgrades, full EDR coverage, and immutable backups. Track mean time to detect, isolate, and restore. Reduce exceptions on a documented backlog with owners and due dates. Share underwriting credits and reduced downtime hours on a single executive dashboard for traceable ROI discussions.

What frameworks can SMBs use to benchmark controls for insurers and auditors?

A neutral benchmark for SMB control maturity is CISA’s Cross-Sector Cybersecurity Performance Goals (CPGs) and its official checklist. These frameworks map directly to practical SMB security actions and provide a shared language for finance, IT, and underwriting stakeholders.

How often should SMBs run governance reviews for insurance readiness?

Quarterly reviews are recommended. These reviews should assess control maturity, test evidence, exceptions, incident simulations, backlog progress, and premium credit opportunities. Tie governance cadence to budgeting cycles for predictable premiums and targeted risk reduction.