Cyber Insurance: What Businesses Need To Know

Cyber insurance has become a crucial safety net for businesses, particularly in the face of escalating ransomware attacks. This financial safeguard promises protection against the often devastating consequences of cyberattacks. However, as ransomware incidents have surged, so too have the premiums for cyber insurance.

Fortunately, recent trends suggest that the cost of cyber insurance may be stabilising. This stabilisation could signal that businesses are maturing in their approach to cybersecurity and that more effective cybersecurity programs are taking hold.

More Than Just A Safety Net

For many businesses, cyber insurance is more than just a financial safety net - it's an essential component of their broader cybersecurity strategy. Research indicates that companies with cyber insurance are generally better equipped to handle data breaches and cyberattacks compared to those without coverage.

One significant advantage is the support that insurers provide. Insurers often work closely with their clients to prepare them for potential incidents, offering guidance on best practices and response strategies.

The market for cyber insurance is changing rapidly, and both insurers and businesses must stay abreast of these changes to ensure adequate protection. One key challenge is evaluating cyber insurance coverage against emerging threats.

Our recent research, based on a survey of over 1,000 companies across EMEA and the USA, reveals that while nearly all respondents had cyber insurance, only 40% were confident that a ransomware attack would be covered.

Furthermore, among those who had made claims for ransomware attacks, only half felt they had recovered the full costs. This discrepancy underscores the need for businesses to fully understand their policy details and coverage limits.

Evaluating Cyber Insurance Coverage

When evaluating cyber insurance coverage, it’s essential for businesses to have a clear understanding of what their policy covers and excludes. Typically, cyber insurance can cover first-party and third-party losses, including the costs of responding to an attack.

However, policies generally do not cover legal or regulatory losses. Businesses must consider what level of coverage is necessary based on their specific risks and the potential commercial impact of a breach.

To make informed decisions, businesses should collaborate closely with their cybersecurity team and legal advisors. It’s crucial to scrutinise the fine print of insurance policies, clarify coverage details, and understand the insurer’s expectations regarding cybersecurity measures and incident response capabilities.

Some companies have resorted to taking out multiple policies to mitigate risks, but this approach can lead to more complex and time-consuming claims processes.

Innovations In Cyber Insurance

As cyber threats change, so too must the strategies employed by insurers. Cyber insurance companies are increasingly collaborating with cybersecurity professionals to gain better insights into emerging threats and targeted industries. This collaboration helps insurers develop more accurate risk assessments and actuarial tables, which are crucial for pricing policies appropriately.

Moreover, insurers are moving beyond traditional paper-based surveys to validate their clients' cybersecurity capabilities. They are now incorporating more rigorous checks, such as verifying cybersecurity certifications and conducting penetration tests. Some insurers offer discounts based on these validations, incentivising businesses to strengthen their security posture.

Cyber Insurance & Operational Resilience

Cyber insurance is a critical component of operational resilience. While it provides financial protection against cyber incidents that traditional security measures may not fully address, it is not a substitute for robust cybersecurity practices. Instead, it should complement existing security controls by offering financial reassurance in the event of a breach.

In addition to financial protection, cyber insurance can serve as a benchmark for assessing a company’s cybersecurity capabilities relative to industry peers. This benchmarking can provide valuable insights into areas where a company may need to enhance its security measures.

Weighing The Cost Of Cyber Insurance

When considering the cost of cyber insurance, businesses should evaluate their potential risks and the impact of various types of coverage. Understanding what is covered under the policy and what is not - such as legal or regulatory costs - is crucial. Businesses should also assess the commercial impact they can bear and determine the level of coverage needed to mitigate that impact effectively.

This decision should be made collaboratively, involving both the cybersecurity team and the broader business leadership. Regularly reviewing and updating the insurance policy in light of growing threats and changes in the business environment is also essential.

Cyber insurance remains a vital tool for businesses seeking to manage the financial risks associated with cyberattacks. As cyber threats continue to evolve, so too must the strategies employed by both insurers and businesses.

By staying informed about policy details, leveraging innovations in the insurance market, and integrating cyber insurance with comprehensive security measures, businesses can better explore the complexities of digital risk management.

Greg Day is VP & Global CISO at Cybereason

Image: Philip Oroni

You Might Also Read: 

Cyber Insurance: The Cost Of Doing Business:

DIRECTORY OF SUPPLIERS - Cyber Insurance:


If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Chinese Botnet Deployed To Infect Critical Infrastructure
A Critical Flaw Exposing Google Cloud Servers »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

RiskSense

RiskSense

RiskSense empowers enterprises and governments to reveal cyber risk, quickly orchestrate remediation, and monitor the results.

Glasswall Solutions

Glasswall Solutions

Glasswall Solutions has developed a disruptive, innovative security technology which provides unique protection against document based cyber threats.

D-Fence

D-Fence

D-Fence high availability security service protects corporate email communication, the company and it's employee's against cyber threats.

A-LIGN

A-LIGN

A-LIGN is a technology-enabled security and compliance partner trusted by more than 2,500 global organizations to mitigate cybersecurity risks.

Ziroh Labs

Ziroh Labs

Ziroh Labs leverages advanced cryptography to keep your highly sensitive, private data safe throughout the lifecycle of data.

LinkUp

LinkUp

LinkUp is a leading data-driven job search company. Every day we index millions of job openings directly from employer websites.

TES

TES

TES is a provider of IT Lifecycle Services, offering bespoke solutions that help customers manage the commissioning, deployment and retirement of Information Technology assets.

GreyNoise Intelligence

GreyNoise Intelligence

GreyNoise Intelligence is a cyber security company that collects, labels, and analyzes Internet-wide scan and attack data.

State Service of Special Communications & Information Protection of Ukraine (SSSCIP)

State Service of Special Communications & Information Protection of Ukraine (SSSCIP)

State Service of Special Communications and Information Protection is the technical security and intelligence service of Ukraine, under the control of the President of Ukraine.

Grayshift

Grayshift

Grayshift is the leading provider of mobile device digital forensics, specializing in lawful access and extraction.

Viria

Viria

Viria is an information and security technology solution provider that promotes digitalization in a secure way.

Accolite Digital

Accolite Digital

Accolite is an innovative, design thinking software company that guarantees seamless digital experiences with maximum results.

Purple Knight

Purple Knight

Purple Knight is a free Active Directory security assessment tool built and managed by an elite group of Microsoft identity experts.

CYGNVS

CYGNVS

CYGNVS is a guided cyber crisis response platform providing anytime, anyplace access. A SaaS platform for cyber crisis management – a safe way to connect and control your response.

Myntex

Myntex

Myntex® builds the future of mobile security. We empower our partners to deliver exclusive mobile endpoint security software, fortifying against mobile threats, device exploits and data exfiltration.

LT Harper

LT Harper

LT Harper specialise in cyber security recruitment. We believe in providing an individualised service to our customers whether they are looking for a new opportunity or to hire talent.