How much protection does cyber insurance really give businesses?

Issue 1 2023 Information Security, Security Services & Risk Management


Dave Russell.

As the industry adjusts to increasing levels of cybercrime, insurers are increasing premiums and becoming stricter about whom they will insure. However, if organisations don’t meet even the minimum requirements of security and data protection, insurance will do them little good. Instead, it needs to be just one part of the digital resiliency toolbox. Let's look at the bigger picture of cyber insurance, and what businesses need to do to truly have peace of mind.

The wild west?

The topic of cyber insurance has been dominating the cybersecurity agenda in recent months. Enterprises are, wisely, looking for assurance in the face of near-inevitable cyberattacks. A recent report found that, in the Middle East & Africa, only 14% of organisations experienced no ransomware attacks in 2022, while 18% experienced only one attack. A startling 48% of organisations experienced two or three attacks, and 21% experienced four or more attacks in the same year.

At the same time, the insurance industry is still scrambling to adjust to a threat it doesn’t fully understand. Globally, cyber insurance pricing increased by 28% in Q4 2022, following a 53% increase in the previous quarter.

Alongside rising premiums, insurers are becoming more discerning about who they will or won’t insure – increasing the minimum standards of protection organisations need to pass to be insured. Similarly, the stance on what types of incidents are covered is changing – a major London insurance market recently announced they would no longer insure disruption caused by state-backed cyber warfare.

If it all feels a bit wild west, perhaps that’s to be expected. It's a young and volatile industry and cyber incidents have a unique kind of complexity that insurers and organisations are still getting to grips with. However, businesses need to bear this in mind when looking at insurance. Making a claim can be complex, and as the saying goes – insurers are in the business of not paying. Making a claim can be time-consuming and requires a lot of evidence, adding to the resource stretch in the aftermath of a cyber event.

The ‘best-case’ scenario

Even with a successful payout, organisations must understand that this is not a cure-all to something like ransomware. While the same could be said of any kind of insurance, money can cover losses but doesn't fix the wider impact of the incident. With a cyberattack, the consequences are more unique and more nuanced. A serious security incident has still occurred, and although a financial cushion certainly helps, it does not put out fires on its own.

In the immediate aftermath of an incident like ransomware, you still have the recovery challenge to be solved, often running in tandem with the potential criminal investigation and insurance claim being made. For the enterprise, recovering data, applications and system availability is crucial – every second can cost them thousands of dollars.

The added challenge is that systems typically cannot be recovered to where they were hosted before (where the attack occurred) because, not only is it a crime scene in an investigation, but you cannot guarantee the environment is safe and uncompromised. For example, if your office burned down overnight, you couldn’t immediately build a new one in the same place. You would need to find an alternative working environment for your employees until your office was safe to return to.

Beyond this, there are several potential ‘hangovers’ from the incident. Data quality is one of the biggest concerns, so auditing data sets and checking if any have been damaged is crucial. If recovering using older versions of data and systems, make sure these are updated as soon as possible. Essentially, you need to check that everything is still intact and it still integrates and runs together. At the same time, it is difficult to know if these incidents are over since the risk of reinfection from malware remaining on the system, or the threat of double or triple extortion is high.

Of course, this is all assuming the business recovered without paying ransomware demands. If an organisation does pay the demand (perhaps thinking the insurance will cover the costs of doing so) then there are a whole host of issues that remain. Most significant is the chance that data cannot be recovered, despite paying the ransom, but even if it is ‘successful’, using the decryption keys supplied, it can be an incredibly slow process. Another risk for businesses paying ransomware demands is repeat attacks – gangs often mark those that pay, so that they or other groups can return later for another bite of the cherry.

What can businesses do?

This isn’t to say insurance isn’t worth having, just that it needs to be part of a wider digital resilience strategy. A good data protection model has robust security, backup and recovery processes in place, to not only reduce the likelihood of an attack but more importantly, to prepare the business to respond and recover in the event of a disaster.

On the security side, start by testing and patching systems regularly to find and remove vulnerabilities. Ensure you’re training staff across the business on digital hygiene and secure remote access. This will ultimately help you become more insurable and may even lead to lower premiums. The next thing enterprises need to do is to protect their data and ensure they can maintain IT availability in the event of a cyber incident.

Enterprises need to identify what data and systems they cannot function without and ensure these are copied and stored safely in the event of a ransomware attack. Organisations sometimes assume that they have this in place, either internally or through their cloud provider (this is a common myth), but it is more often not the case. In a survey of thousands of business IT leaders, it was found that 79% have a ‘reality gap’ between the data and systems that the business units expect are protected, and the reality. It is also important that data is stored in multiple copies in a variety of ways such as off-site, off-line and immutable copies.

Finally, businesses need to have the availability protection and disaster recovery processes in place to avoid and reduce downtime as much as possible. The same survey found that the reality gap when it came to availability was even greater, with four out of five businesses not being confident in their IT systems being resilient enough to ensure business continuity. Even with a backup to restore from, IT teams need to have an environment scoped out and ready to recover systems (even if only temporarily) and organisations that design their IT infrastructure with recovery in mind will be able to bounce back much easier.

The cyber insurance industry is going to continue to change and adapt as the threat landscape increases. However, this is only natural when what the industry is insuring is so nebulous and constantly mutating. While insurance can help organisations back on their feet when disaster strikes, it is only one part of the puzzle. As thresholds for being insurable continue to increase, enterprises should not just aim to meet the minimum standard required, but also instead aim to surpass it entirely with a more holistic approach to data protection.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Proactive strategies against payment fraud
Financial (Industry) Security Services & Risk Management
Amid a spate of high-profile payment fraud cases in South Africa, the need for robust fraud payment prevention measures has never been more apparent, says Ryan Mer, CEO of eftsure Africa.

Read more...
How to prevent and survive fires
Fire & Safety Security Services & Risk Management
Since its launch in August 2023, Fidelity SecureFire, a division of the Fidelity Services Group, has been making significant strides in revolutionising fire response services in South Africa.

Read more...
A long career in mining security
Technews Publishing Editor's Choice Security Services & Risk Management Mining (Industry)
Nash Lutchman recently retired from a security and law enforcement career, initially as a police officer, and for the past 16 years as a leader of risk and security operations in the mining industry.

Read more...
Risk management: There's an app for that
Editor's Choice News & Events Security Services & Risk Management
Zulu Consulting has streamlined the corporate risk management process with the launch of Risk-IO, a web-based app designed to consolidate and guide risk managers through the process, monitoring progress as one proceeds.

Read more...