Prime100

To request a P100 quote, please invoke the endpoints in the following order:

Step 1

Register Account

This endpoint will return accountID which you can then use to submit subsequent API requests.
In addition to the accountId, eligibleProducts array will also contain a list of eligible products. Depending on which products are returned, you can submit corresponding quote.

Step 2

Send Security Assessment

List of required P100 questions is available via the link above.

Step 3

Create a Quote

📘

Cowbell has the ability to 'course correct' or 'override' request data to avoid INVALID responses at the quote request level.

Below is an extensive list of all possible override responses:

"Waiting period set to 12 due to naics code starting with 31, 32, or 33";
"Ransom payment limit set to 1M due to industry class 1 and ransom payment limit greater than 1M";
"Ransom payment limit set to 500K due to industry class 2 and ransom payment limit greater than 500K";
"Ransom payment limit set to 500K due to industry class 2/3 and ransom payment limit greater than 500K";
"Deductible set to 2500 due to naics of not 61/92 and revenue greater than or equal to 0 and revenue less than or equal to 25M and deductible less than 2500";
"Deductible set to 5K due to naics of not 61/92 and revenue greater than or equal to 25M and revenue less than or equal to 50M and deductible less than 5K";
"Deductible set to 10K due to naics of not 61/92 and revenue between 50M and 100M and deductible less than 10K";
"Deductible set to 25K due to naics code 61/92 and deductible less than 25K";

"Limit set to 1M due to limit greater than 1M and naics code of 61/92 or other naics code risk";
"Limit set to 2M due to limit greater than or equal to 3M and revenue less than 5M";
"Removing social engineering endorsement due to one of these questions not being true(verify bank account, preventing unauthorized wire transfers, or authenticating fund transfer requests";
"Social engineering limit set to 100K due to naics code of 52";
"Social engineering deductible set to 25K due to 61/92 naics code and deductible less than 25K";
"Removing website media content liability endorsement due to naics code risk";
"Social engineering deductible updated to match updated overall deductible";


Please note that you can request multiple quotes per client.

📘

Cowbell allows quotes to be created 60 days in the future for new business, and 67 days out for the renewal quotes.

Step 4.1

Get Quote details

This endpoint returns information associated with the quote (premium, fees, etc.) along with a list of available cyber coverages.

Developer Tip: please introduce a minimum latency of 15 seconds before calling this endpoint.

📘

Information associated with the quote will be returned in the following fields:

		"premium": 1276.0,
    "brokerFee": 100.0,
    "additionalBrokerFee": 0.0,
    "mgaFee": 0.0,
    "totalPremium": 1376.0,

Step 4.2

To download the quote proposal, please use this endpoint. This endpoint will return the URL to download the quote proposal PDF.

Step 5

Approve/Bind a Quote (optional)

Step 6

Attest a Quote (optional)

  • This endpoint can be used if a partner chooses to have the insured activate the coverage in its own environment by acknowledging underwriting criteria as accurate, accepting terms and conditions.
  • After a quote has been attested and the policy is issued, policy details can be retrieved via a separate API call. PolicyId can be obtained by using this endpoint, and then used in the Get Policy Details endpoint.