Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Insurance

Cyber Insurance's Real Dilemma

Since the start of the pandemic, the cyber insurance industry has been facing its biggest challenge to date. A ransomware crime spree is demonstrating the speed and scale of cyber risk and how this type of risk is unlike any other insurable risk. The number of ransomware attacks increased by 150%. Total ransoms paid are up 311%. The dramatic rise in frequency and severity resulted in a record high loss ratio of 67% for insurance carriers.

Exploring influences on SSC grades for insurance companies

This blog was written by an independent guest blogger. There are more online stores and services available than ever, and you are able to shop for almost anything online whether it's groceries or insurance. There are many ways to protect yourself while browsing the internet, and one of those ways is to choose reputable businesses with strong security. Although there are standards for online businesses to follow, some have better safety measures in place than others.

6 Things Cyber Insurers Are Looking for in Cyberattack Claim Applications

The modern digital environment is more risky than ever before, and the incidence of cyberattacks only increased throughout the COVID-19 pandemic. In this day and age, even the most robust security systems may still be penetrated or breached by a sophisticated cyber-attack. This means companies can no longer afford to be complacent about security.

2022 Predictions #5 - Companies Increase Cyber Insurance Despite Soaring Costs

Since the astronomical success of ransomware starting back in 2013, cybersecurity insurers have realized that payout costs to cover clients against these threats have increased dramatically. In fact, according to a report from S&P Global, cyber insurers’ loss ratio increased for the third consecutive year in 2020 by 25 points, or more than 72%. This resulted in premiums for stand-alone cyber insurance policies to increase 28.6% in 2020 to $1.62 billion USD. As a result, they have greatly increased the cybersecurity requirements for customers. Not only has the price of insurance increased, but insurers now actively scan and audit the security of clients before providing cybersecurity-related coverage.

First-Party vs Third-Party Cyber Insurance: What's the Difference?

Often it's not a question of if your business will experience a data breach, but when. Hackers are always looking for new ways to take advantage of weak networks or trick employees into falling prey to their schemes. And if your business operates computer systems or handles sensitive data regularly, you are at risk. Having the right insurance coverage to provide aid in the event of a cyber attack can save your business from expensive lawsuits and reputational damage.

Cyber Insurance: New Coverage Restrictions Expected in 2022

Get ready for upcoming changes to cyber insurance policies. Due to risk associated with the increase in remote work, insurers are more likely to initiate in-depth cybersecurity risk analyses of companies seeking to purchase or renew policies, the Wall Street Journal reports. The adoption of stringent privacy regulations in the United States and abroad could also justify additional scrutiny by insurance companies during the initial underwriting and renewal process.

Recommendations for Fulfilling the Potentials of Cyber Insurance

Cyber insurance has great potentials in improving cybersecurity practices and protecting organizations against the impact of security incidents, but these potentials “have yet to fully materialize.” This is the key highlight of a recent report developed by the Royal United Services Institute for Defence and Security Studies (RUSI) and the University of Kent in the UK. The report provides a comprehensive list of recommendations for both governments and organizations.

The Game Changer to Qualify for Cyber Insurance

Protecting sensitive data with multi-factor authentication (MFA) has become a requirement for cyber insurance policies. Recent attacks (SolarWinds, Colonial Pipeline, Kaseya) and mandates like the White House’s Executive Order to implement MFA in 180 days or less, are proving that identity and password-related vulnerabilities are a top security threat, and one where you can lose a lot of money.

10 Essential Cyber Security Controls for Increased Resilience (and Better Cyber Insurance ...

While threat actors continue to vary attack methods, these 10 essential cyber security controls can significantly improve your security posture, therefore making it harder for cyber criminals to compromise your network and increasing your opportunities for cyber insurance coverage.

Arctic Wolf Survey Unveils Where Firms Now Stand on Cyber Insurance

This August we commissioned a survey of over 1,400 senior IT decision-makers and business executives in the US, UK, and Canada. Our initial publication of the findings dug deep into their thoughts and attitudes on many issues, including nation-state attacks and hybrid work. In addition, however, our survey featured several questions on cyber insurance. So in this article, we’ll provide the cyber insurance insights shared by the survey respondents.