Tag Archive for: cyberinsurance

The $10 billion cyber-insurance industry sees a dangerous year in cybercrime ahead. AI, ransomware, and war are its biggest concerns


It’s rare to find an insurance policy against war breaking out, but there’s a $10 billion market for cyber-insurance that guards against the threat of ransomware attacks. With the world as violent and turbulent as it is right now, though, lines between the two are blurring.

The ongoing wars in Ukraine and Gaza have insurers on such high alert that many simply aren’t offering coverage any longer, on top of which AI is creating new and unpredictable cybersecurity risks. And insurers expect a “significant” increase in hacks in 2024, to boot.

Those were the three key findings of a new report on cyber-insurance trends from consultancy Woodruff Sawyer. Insuring against cybercrime has grown from a tiny niche to a $10 billion market, with firms that offer coverage ranging from small specialty carriers to household names such as Chubb and Travelers. They offer coverage for losses incurred relating to companies’ IT and computer systems—for example, if companies are hacked and lose data or have to pay ransoms to get it back.

Woodruff Sawyer surveyed over 40 of its clients and found that the industry has a gloomy outlook this year: 56% of respondents said they believed cyber risk would “increase greatly” in 2024. They pointed to ransomware and war-associated risks as two of their biggest concerns.

“If you have an attack that is part of a war campaign, it can affect private companies across the globe that have nothing to do with war,” said Woodruff Sawyer national cyber practice leader Dan Burke in an interview with Fortune. “That is the true risk that’s elevated by conflict and war and geopolitical tension. That’s really what underwriters are mostly concerned about.”

A famous example of this type of ransomware attack was a virus called NotPetya, which circulated in 2017. Originating in Ukraine, it quickly went global and compromised the computer systems of dozens of companies, including drug giant Merck and shipping company Maersk. The White House estimated it caused $10 billion in damages.

“The NotPetya attack was a Russian-based attack against an accounting software in Ukraine. And it turns out that that specific piece of software was used by multinational…

Source…

Building a CyberInsurance Infrastructure in the Age of Ransomware — Virtualization Review


Building a CyberInsurance Infrastructure in the Age of Ransomware

In the age of ransomware, John O’Neill Sr., chief technologist at AWS Solutions, has become a CyberInsurance expert who guides clients through the intricacies of dealing with insurance companies who really don’t want to pay out unless they have to.

“Insurance companies are for profit, and they are losing a lot of money on CyberInsurance right now,” says the sought-after speaker at live tech events. “So they’re trying to tighten up those losses and make it make it harder for them to lose money when they pay out on these claims.”

He will be explaining more about that when he shares his expertise in a hands-on TechMentor training seminar titled Building a CyberInsurance Compliant Security Infrastructure, taking place Sept. 7-8.

The workshop is for IT support professionals, cybersecurity pros and Chief Information Security Officers who must become, and remain, well versed in the nuances of cyberinsurance. When attackers strike and operations suffer, good cyberinsurance may make the difference between a few stressful days, or catastrophic monetary losses.

At the TechMentor event, attendees will learn:

  • How to create advanced protection and recovery designs including Secure Fabric and Rapidly Deployable Secure Network architectures
  • About creating effective Incident Response Plans, Business Continuity Plans, and Disaster Recovery plans
  • The top things to do now, preventing compliance heartbreak at renewal
  • Finish this seminar with the tools and skills to obtain CyberInsurance policies with the highest coverages, lowest deductibles, and lowest premiums

He might also help attendees create a CyberInsurance policies checklist like the one below that he used for a previous event in a different venue.


A High-Level CyberInsurance Polices Checklist
[Click on image for larger view.] A High-Level CyberInsurance Polices Checklist

We recently caught up with O’Neill Sr. to learn more about his event and CyberInsurance in general in a short…

Source…

Is Cyberinsurance a Vital Protection Against Ransomware?


In recent years, the frequency and sophistication of ransomware attacks have continued to escalate. In many cases, those attacks have piled up significant costs for their victims, and not just from the ransom payment. Extended downtime after an attack, expensive recovery efforts and reputational damage all hurt an organization’s profits after a breach. 

“The actual cost of a ransomware attack extends far beyond the ransom payment — it can add up to be 7 times the ransom demand,” notes NetApp in a blog post.

“As far as overall costs go, experts estimate that the ransom payment adds up to only about 15 percent of the total cost of the ransomware attack,” the post continues. “And the real stinger in all of it is that only 1 in 7 organizations who pay a ransom actually get their data back.”

 

Some Vendors Offer Warranties Along with Cyber Insurance Policies

Cyber insurance is a growing trend and, in many cases, an operational requirement. However, some organizations don’t have the resources to self-insure. For smaller organizations, there are still ways to reduce the cost of cyber insurance premiums. Roberts notes that some third-party security providers, such as Rubrik, offer warranties that insurance companies recognize as extra assurance of an organization’s data protection strategy.

In April, Rubrik made two groundbreaking announcements about its ransomware warranties. In a press release published during this year’s RSA Conference in San Francisco, Rubrik said “With the rapid growth of cyberattacks, organizations share the same concern: ‘If we get hit by ransomware, can we recover?’” The company’s response was to increase the value of warranty it offers as part of its cyber insurance policies.

“Rubrik is confident in our data security solution and committed to a shared responsibility between customers and software vendors,” the release notes. “As such, we are putting more skin in the game by doubling our warranty to $10 million.”

In addition, Rubrik issued a separate press release to announce its partnership with Zscaler to offer a double extortion ransomware solution. “Rubrik’s…

Source…

Does Your Cyberinsurance Policy Cover Cyberwar?


Despite your best efforts to prevent it, you get hit by a massive cyberattack. Maybe it’s a data breach; maybe a ransomware attack or maybe a supply chain disruption. You engage a forensics team, work with law enforcement entities and find out that the likely perpetrators were hackers in Russia; possibly working with the Russian government. You file a claim against your comprehensive cyberinsurance policy for the damages, losses and restoration costs covered by the policy. Pretty typical.

But the insurer refuses to pay.

They cite language in your overall property damage insurance policy which excludes from coverage any “hostile or warlike action from any nation-state or their agency.” A data breach or cyberattack is certainly hostile, and the origin of the attack was likely an agent of a nation-state. So, does the language preclude coverage?

War [Exclusions]. Hunh. What Are They Good For?

The war exclusion, like similar exclusions in insurance policies for acts of terrorism and certain acts of God, are intended to divide claims into ordinary claims and risks and extraordinary claims which are not covered by the policy. Extraordinary costs, resulting from extraordinary risks—like war and terrorism—are generally not the subject of insurance, but rather are considered a government problem.

The problem is that most cyberattacks are a hybrid. Russian hackers may be using tools or techniques that are the same as those used by state-sponsored attackers, even when they aren’t working for the state. The truth is, while state-sponsored attacks may be more sophisticated or disruptive, to a victim there is often little difference between a state-sponsored attack and one that is independent of a state actor.

In June of 2017, New Jersey-based pharmaceutical giant Merck was hit with a massive malware attack (a NotPetya attack) which spread to more than 40,000 computers and caused approximately $1.4 billion in losses (including lost revenues). The company had cyberinsurance policies with a number of carriers—including Chubb, AIG, Zurich and Liberty Mutual—and eight reinsurers—including Hannover Re, Munich Re and Generali. Merck had what are called all-risk insurance policies which…

Source…