cyber insurance (16)

12305748873?profile=RESIZE_400x

Amid the steady onslaught of costly ransomware and other attacks, cyber insurance is more important than ever for businesses.  A company can implement proper security controls and meet regulatory mandates, but breaches still happen and when they do, cyber insurance can be a vital tool to help a business recover quickly.  However, it's also becoming more expensive, complicated and challenging to get.

According to Fitch Ratings, cyber insurance is the fastest-growing segment of the US property/ca

12291570900?profile=RESIZE_400xProperty and casualty insurance company Travelers (NYSE: TRV), announced on 06 November 2023 that it has agreed to acquire Corvus Insurance Holdings:  www.corvusinsurnce.com  for approximately US$435 million.

Founded in 2017 and headquartered in Boston, MA, Corvus is a cyber insurance managing general underwriter that relies on artificial intelligence for data analysis and for loss prediction and prevention.  The company is known for its middle-market expertise, catering to wholesale broker

12214468455?profile=RESIZE_400xPick your industry and you will quickly conclude that cyber-attacks on their systems are an empirical threat to commercial and industrial operations.  Cyber risk now slices through almost every type of business activity, and the maritime industry is no exception.  According to US Coast Guard Cyber Command statistics, maritime cyber incidents increased 68% in 2021 alone.

Cyber-insecurity not only poses increased risks to maritime operations but also to general planning, which more and more has be

12150954079?profile=RESIZE_400xCybercrime and cyber espionage activity continue to multiply against all industries and sectors, causing financial and material damage to targeted networks.  Cyber insurance has assisted in mitigating the impacts of cyber malfeasance, offsetting costs associated with recovering from cyber-attacks.  A Government Accountability Office report found that the increasing severity and frequency of cyberattacks led more organizations to seek cyber coverage, which has been increasing in price as the volu

10920594667?profile=RESIZE_400xA major insurance company is seriously re-thinking insuring for cyber-attacks.  As cyber-attacks continue to grow, they will become “uninsurable,” the CEO of Europe’s Zurich Insurance said.  The Financial Times broke the story earlier this week predicting that cyber-attacks could pose a larger threat to insurers than systemic issues like pandemics and climate change.  “What will become uninsurable is going to be cyber,” Zurich said. “What if someone takes control of vital parts of our infrastruc

10887081863?profile=RESIZE_400xThe ramifications from the 2017 NotPetya attack, which the US government said was caused by a Russian cyber-attack in Ukraine, continues to be felt worldwide as now cyber insurers are modifying coverage exclusions; that is - expanding the definition of these attacks as an "act of war."  This 5-year-old cyber-attack appears to be leading the insurance industry on its head.

Mondelez International, parent of such popular brands as Cadbury, Oreo, Ritz, and Triscuit, was hit hard by NotPetya, with fa

10511831086?profile=RESIZE_400xA rise in any price by 92% hurts.  That's real cash like money.  This is the kind of thing that starts cutting into your whole cyber budget.  The Wall Street Journal (WSJ) recently reported, "Many US cyber insurers dramatically increased their rates during 2021, alarmed by a rash of cyber-attacks that struck companies around the world and drew the attention of national governments.  Data from regulatory filings and collated by ratings agencies shows that among the largest insurers, direct writte

9929276269?profile=RESIZE_400xRansomware is now a primary threat for businesses, and with the past year or so considered the "golden era" for operators, cybersecurity experts believe this criminal enterprise will reach new heights in the future.  These are only a handful of 2021's high-profile victims of threat groups including DarkSide, REvil, and BlackMatter.  According to Kela's analysis of dark web forum activity, the "perfect" prospective ransomware victim in the US will have a minimum annual revenue of $100 million and

9872531073?profile=RESIZE_400xIt is never easy to negotiate with criminals, especially in the cyber-world we live in.  Organizations that fall victim to a ransomware attack should never let the cyber criminals know they have cyber insurance, because if the attackers know that their victim holds an insurance policy, they are more likely to outright demand the ransom payment in full.  Criminals are smart and cunning.

Cybersecurity researchers recently examined over 700 negotiations between ransomware attackers and ransomware v

9868168285?profile=RESIZE_400xThere seems to be a pattern in data breach and other cyber-attack cases.  After a data breach, a company often turns to its insurer for coverage.  Some companies have specialized cyber insurance and sometimes it does not.  Yet, even if businesses have paid for what they believe to be comprehensive cyber security risk insurance, the insurer may refuse to pay the claim.  Insurers often have many reasons for refusing coverage such as a failure to notify in a timely fashion, failure to mitigate cost

9785763486?profile=RESIZE_400xRansomware has been a cyber security issue for the past several years and somewhat hits its peak - with the Colonial Pipeline ransomware attack.  Ransomware is defined as a form of malicious software that is designed to restrict users from accessing their computers or files stored on computers until they pay a ransom to cybercriminals.

Ransomware typically operates via the cryptovirology methods or using cryptography (encryption) to design powerful malicious software.  The software then uses sym

8586196658?profile=RESIZE_400xWith cyber-attacks ramping up and up since the international pandemic, the need for proper cyber protection and cyber insurance coverage is taking on a new meaning, as well as many other business risk factors.[1]  With all the current business concerns in an ever-changing US administration priorities, the corporate risks and vulnerabilities are closely coupled with cyber security matters.  As an example, fossil fuel-energy companies and drug developers are among the most common issuers updating

5769575663?profile=RESIZE_400xAs cyberattacks rise, so does the call by business leaders and shareholders to be ready to respond to a cyber incident.  Cyber insurance and a solid Incident Response plan are two critical components to make your company resilient.

Cyber attorney Shawn Tuma says one of these things is likely to influence the other, which surprises many organizations and may surprise you.  Tuma is Co-Chair of the Data Privacy and Cybersecurity Practice at law firm Spencer Fane, www.spencerfane.com.

Tuma explains

3841674407?profile=RESIZE_710x

 

As of January 1, 2020, California became the first state to permit residents whose personal information is exposed in a data breach to seek statutory damages in amounts ranging from $100-$750 per incident, even in the absence of any actual harm, with the passage of the California Consumer Privacy Act (“CCPA”).  The class actions that follow are not likely to be limited to California residents, but will also include non-California residents pursuing claims under common law theories.  At Red Sk

3838028473?profile=RESIZE_710xIt is getting more expensive for organizations that are victims of ransomware attacks to recover.  The average cost more than doubled in the final quarter of 2019.  According to a recent report, an average total cost of negotiation, remediation and ransom payment is $84,116.  This amount is almost double the previous figure of $41,198.

This increase is not only the result of cybercriminals demanding higher ransom amounts, but the increase in the number of victims who are willing to pay the ranso