Cyber Security Liability:

Size: px
Start display at page:

Download "Cyber Security Liability:"

Transcription

1 Cyber Security Liability: How to protect your business from a cyber security threat or breach

2 Table of Contents: Introduction to Cyber Liability Insurance... 3 The Six Key Areas of Cyber Liability... 4 Third Party Liability Agreements... 4 First Party Agreements... 5 Coverage Triggers... 6 Types of Data Covered... 6 Remediation Costs Covered... 6 Remediation Coverage Services... 6 Seven Steps to Establish or Improve your Cyber Security Program... 7 The Future of Cyber Liability...8 2

3 Introduction to Cyber Liability Insurance: There is a common saying in the cyber security industry. There are two types of business in this world: those that experience a breach and realize it, and those that experience a breach and do not. Businesses of all sizes are vulnerable to a cyber security breach, and although larger corporations receive more widespread recognition when a breach occurs, the aftermath of one for a small business can have extremely damaging effects. You might be asking yourself how your business is at risk for a cyber security breach if no business is conducted online. Every business has the potential for exposure when storing an individual s personally identifiable information (PII), either electronically or with paper files. Traditional liability products do not address the exposure and risk concerns of cyber security. As businesses across the globe begin to increasingly rely on technology to accomplish daily business operations, their risk for a cyber breach increases. A cyber security liability policy protects businesses from a breach regarding the private information of clients such as credit card numbers, Social Security numbers, medical information, etc. Cyber crime, espionage and other malicious cyber activity cost the United States anywhere from $24 billion to $120 billion annually. Report conducted by McAfee and the Center for Strategic and International Studies1. 3

4 The Six Key Areas of Cyber Liability: Coverage for a cyber liability policy can be separated into two sections: Third Party Liability Agreements and First Party Agreements. Currently, the market for cyber security primarily focuses on the response efforts of a data breach, coverage that is primarily found on all cyber policies. In summary, a cyber liability policy protects an organization in relation to three areas: liability, remediation efforts, and fines and/or penalties. There are six key areas to consider when looking to purchase a cyber security policy2: Third Party Liability Agreements First Party Agreements Coverage Triggers Types of Data Covered Remediation Costs Covered Remediation Coverage Services 1. Third Party Liability Agreements: Network and Information Security Liability Services provided by or through the facilities of any electronic or computer communication system, interbank payment or settlement systems, automated teller machines (ATM), and point of sale terminals. Includes coverage of any shared networks, Internet access facilities, etc. where the insured allows the input, output, examination or transfer of data or programs to a computer system. Communication and Media Liability Unauthorized use or infringement of, copyright, title, slogan, trademark, trade dress, domain name, logo or service name in company materials. Plagiarism or unauthorized use of a literacy or artistic format or character in company materials. Invasion or interface with an individual s right to publicity, including commercial appropriation of name, persona, voice or likeness in company materials. Defamation, libel, slander, trade libel, or other tort related to disparagement or harm to the reputation or character of any person or organization in company materials. Regulatory Defense Expenses Costs associated with defense, such as the investigation, defense settlement and appeal of a claim. Includes the cost of expert consultants and witnesses, premiums for appeal, injunction, etc. Costs of regulatory claims brought by, or on behalf of, any state attorney s general, the Federal Trade Commission, the Federal Communications Commission, or any federal, state, local, or foreign government entity in such entity s regulatory or official capacity. 4

5 2. First Party Agreements: Crisis Management Event Expenses: Reasonable fees, costs, and expenses incurred for public relations services to mitigate any actual or potential negative publicity. Security Breach Remediation and Notification Expenses: Reasonable fees, costs and expenses which can be directly attributed to a security breach, such as determining whose identity information was compromised, developing documents or materials to notify affected persons, costs of mailings or other communication notifications required, and costs of credit monitoring services and call centers. Includes fees, costs or expenses of purchasing an identity fraud insurance policy in order to provide reimbursement of identity fraud related expenses. Computer Program and Electronic Data Restoration Expenses: Restoration expenses directly caused by a computer virus or damage to, or destruction of, computer programs, software, or other electronic data stored within a computer system by an employee who has gained unauthorized access or authorized access used to cause damage or destruction to a computer system. Computer Fraud: Costs resulting from a computer fraud loss directly caused by an intentional, unauthorized and fraudulent entry or change of data and/or computer instructions by a person other than an employee, independent contractor or an individual working under the supervision of the insured organization Funds Transfer Fraud: An intentional, unauthorized, and fraudulent instruction transmitted by electronic means to a financial institution to debit an account and to transfer, pay or deliver money or securities from an account without the knowledge or consent of the insured organization. E-Commerce Extortion: Threats made to the insured by an individual other than an employee with intention to 1) transfer, pay or deliver any funds or property without consent; 2) sell or disclose information about a customer which is unique to the relationship of the customer and not publicly available; 3) alter, damage, or destroy any computer program, software, or data; 4) maliciously or fraudulently introduce a computer virus; 5) initiate an intentional attack on a computer system that depletes system resources or access to the Internet. Business Interruption and Additional Expenses: The sum of business income loss and extra expenses directly resulting from a computer system disruption. Usually based on the actual business interruption loss the insured sustains per hour. 5

6 3. Coverage Triggers: Coverage on a cyber liability policy can be triggered by a wrongful act, be it actual or alleged, and includes some of the following: Failure to secure data Loss caused by an employee Acts by persons other than insureds Loss resulting from the theft or disappearance of private property 4. Types of Data Covered: Depending on the carrier, specific types of data covered by the policy may be listed. Covered data can include: An individual s personally identifiable information (PII) Non-public data (i.e. corporate information) Non-electronic data (i.e. paper records, printouts) 5. Remediation Costs Covered: Remediation costs are associated with the costs of responding to a data breach. Businesses may be required to notify customers of the breach and provide additional protective services. Remediation cost coverage can include: Crisis management services Notification of potentially affected customers Credit monitoring Costs to ensure the data is secure once again 6. Remediation Coverage Services: Your business could better benefit from a cyber security policy if the remediation services are prenegotiated and prepackaged. This ensures what steps will be taken in response to the breach. Prepackaged or prenegotiated services sometimes require the use of a designated vendor, written consent of the carrier to use the services, and time limits. 6

7 Seven Steps to Establish or Improve your Cyber Security Program: The National Institute of Standards and Technology (NIST) released the Framework for Improving Critical Infrastructure Cybersecurity, a publication detailing the voluntary industry standards and best practices to prevent cyber attacks. These guidelines should be utilized to complement an organization s existing risk management and cyber security programs. The seven steps outlined in the Framework can be used to create a cyber security program or to improve upon an existing one3: 1. Prioritize and Scope Identify business/mission objectives and high-level organizational priorities. Make strategic decisions regarding cyber security implementations and determine the scope of systems and assets that support the selected business line or process. 2. Orient and Identify Identify related systems and assets, regulatory requirements and overall risk approach. Then identify threats to, and vulnerabilities of, those systems and assets. 3. Create a Current Profile Develop a current profile by indicating which outcomes from the Framework core are currently being achieved. 4. Conduct a Risk Assessment This assessment can be guided by the organization s overall risk management process or previous risk assessment activities. The organization analyzes the operational environment in order to discern the likelihood of a cyber security event and the impact that the event could have on the organization. It is important that organizations seek to incorporate emerging risks, threats, and vulnerable data to facilitate a robust understanding of the likelihood and impact of cyber security events. 5. Create a Target Profile Create a target profile that corresponds to desired cyber security outcomes. Consider influences and requirements of external stakeholders such as sector entities, customers, and business partners when creating a target profile. 6. Determine, Analyze, and Prioritize Gaps Compare the current and target profiles. Create a prioritized action plan to address those gaps that draw upon mission drivers, a cost/benefit analysis and understanding of risk to achieve the outcomes in the target profile. 7. Implement an Action Plan Determine which actions to take with regard to the gaps, if any, identified in the previous step. Monitor current cyber security practices against the target profile. 7

8 The Future of Cyber Insurance: In this day and age there is a heavy reliance on technology, both for business and personal use. Technology is rapidly evolving, exposing businesses of all sizes to the risk of cyber threats. This begs the question, as to whether there is more to be concerned about when it comes to cyber risk? With the significant advances in technology, also comes new and unforeseen dangers. Experts in the field believe that cyber threats are just as serious, and possibly more dangerous, than other catastrophic events. Data theft is not the only cyber risk businesses should be preparing for anymore. New cyber concerns are arising and the question is not if they will happen, but when: medical technology advancements, driverless cars, unmanned aircraft systems (UAS), energy and power grids4. Each technological advancement poses a new threat, and as a result, hackers remain determined to find the flaws in a system s security. Cyber risk is a reality, and just like any risk, businesses must find a way of managing this new exposure. By developing policies and procedures to identify and address the vulnerabilities in your system, you are preparing for what all businesses inevitably will face: a cyber security breach. Endnotes: 1 Siegel, Katie. Risk & Insurance, Brokers Balking at Cyber Insurance, February Betterley, Richard S. The Betterley Report, Cyber/Privacy Insurance Market Survey 2013, June National Institute of Standards and Technology (NIST), Framework for Improving Critical Infrastructure Cybersecurity. ( 4 Kerr, Michael & Berg, Joel. Risk & Insurance, Cyber: The New CAT, April

9 Sturbridge Location: 258 Main Street Sturbridge, MA (T) (F) Spencer Location: 130 West Main Street Spencer, MA (T) (F) About Us: McGrath Insurance Group, Inc. of Sturbridge, Mass., is a full-service insurance agency that provides business insurance, personal insurance, employee benefits and specialty insurance products to clients throughout New England. An independent agency, McGrath Insurance is not tied to any one insurance carrier and has long-term relationships with the top national carriers of property & casualty insurance, life insurance and other insurance products. This creates an opportunity to provide clients with the best coverage available at a competitive price.

Cyber Risk Insurance. Frequently Asked Questions

Cyber Risk Insurance. Frequently Asked Questions Cyber Risk Insurance Frequently Asked Questions Frequently Asked Questions What is Cyber Risk? Why should I buy Cyber Risk Insurance? What is the cost? Who is Great American Insurance? Why should I buy

More information

CYBER LIABILITY INSURANCE OVERVIEW FOR. Prepared by: Evan Taylor NFP

CYBER LIABILITY INSURANCE OVERVIEW FOR. Prepared by: Evan Taylor NFP CYBER LIABILITY INSURANCE OVERVIEW FOR Prepared by: Evan Taylor NFP Targeted Industries Business Sector Financial Services 10% Non-Profit 11% Retail 10% Other 37% Other 18% Type of Data PII 40% Professional

More information

Insuring! Agreement Claim! Scenario Coverage! Response Network &! Information! Security Liability A hacker successfully obtains sensitive, personal information from the insured s computer system. As a

More information

Insuring your online world, even when you re offline. Masterpiece Cyber Protection

Insuring your online world, even when you re offline. Masterpiece Cyber Protection Insuring your online world, even when you re offline Masterpiece Cyber Protection Protect your online information from being an open network 97% of Chubb clients who had a claim paid were highly satisfied

More information

Cyber Enhancement Endorsement

Cyber Enhancement Endorsement Cyber Enhancement Endorsement What is Cyber Risk? Why should I buy Cyber Risk insurance? What is the cost? Why should I buy Great American s product? Who do I contact to learn more about Cyber Risk Insurance?

More information

Cyber Liability: New Exposures

Cyber Liability: New Exposures Cyber Liability: New Exposures Presented by: CONRAD INSURANCE 2007, 2010-2011, 2013-2014 Zywave Inc. All rights reserved. New Economy, New Exposures Business shift: Bricks and Mortar to Clicks and Orders

More information

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity 2017 Public Safety Employees Pension & Benefits Conference Ronald A. King (517) 318-3015 rking@ I am convinced that there are only

More information

NZI LIABILITY CYBER. Are you protected?

NZI LIABILITY CYBER. Are you protected? NZI LIABILITY CYBER Are you protected? Any business that operates online is vulnerable to cyber attacks and data breaches. From viruses and hackers to employee error and system damage, your business is

More information

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage James P. Bobotek james.bobotek@pillsburylaw.com (202) 663-8930 Pillsbury Winthrop Shaw Pittman LLP DOCUMENT

More information

JAMES GRAY SPECIAL GUEST 6/7/2017. Underwriter, London UK Specialty Treaty Beazley Group

JAMES GRAY SPECIAL GUEST 6/7/2017. Underwriter, London UK Specialty Treaty Beazley Group SPECIAL GUEST JAMES GRAY Underwriter, London UK Specialty Treaty Beazley Group All 6 Beazley Lloyd's Syndicates are rated A (Excellent) by A.M. Best Admitted Carrier in the US Beazley Ins Co rated A (Excellent)

More information

A FRAMEWORK FOR MANAGING CYBER RISK APRIL 2015

A FRAMEWORK FOR MANAGING CYBER RISK APRIL 2015 APRIL 2015 CYBER RISK IS HERE TO STAY Even an unlimited budget for information security will not eliminate your cyber risk. Tom Reagan Marsh Cyber Practice Leader 2 SIMPLIFIED CYBER RISK MANAGEMENT FRAMEWORK

More information

Cyber Liability A New Must Have Coverage for Your Soccer Organization

Cyber Liability A New Must Have Coverage for Your Soccer Organization Cyber Liability A New Must Have Coverage for Your Soccer Organization Presented By: Pat Pullen Jeanne Zabuska President Underwriting Manager February 17, 2012 Why do you need Cyber Liability? Have a web

More information

Cyber-Insurance: Fraud, Waste or Abuse?

Cyber-Insurance: Fraud, Waste or Abuse? SESSION ID: STR-F03 Cyber-Insurance: Fraud, Waste or Abuse? David Nathans Director of Security SOCSoter, Inc. @Zourick Cyber Insurance overview One Size Does Not Fit All 2 Our Research Reviewed many major

More information

IDENTITY THEFT COVERAGE ON INSURANCE POLICIES SPONSORED BY

IDENTITY THEFT COVERAGE ON INSURANCE POLICIES SPONSORED BY IDENTITY THEFT COVERAGE ON INSURANCE POLICIES SPONSORED BY Slide 1 Identity Theft Coverage on Insurance Policies November 8, 2013 Slide 2 What s the big deal? Slide 3 PII Personally Identifiable Information

More information

Data Breach Program Pricing Companies with revenues less than $1,000,000

Data Breach Program Pricing Companies with revenues less than $1,000,000 Data Breach Program Pricing Companies with revenues less than Limit of Liability Aggregate $250,000 $500,000 $2,000,000 Retention $1,000 $1,000 $1,000 $1,000 25,000 records $250,000 $500,000 Security &

More information

NON-PROFIT INSURANCE 101. Presented by Jamie Saunders and Jeff McCann

NON-PROFIT INSURANCE 101. Presented by Jamie Saunders and Jeff McCann NON-PROFIT INSURANCE 101 Presented by Jamie Saunders and Jeff McCann WORKSHOP OVERVIEW Introduction to the different coverages available to non-profit organizations. Directors & Officers Liability Commercial

More information

At the Heart of Cyber Risk Mitigation

At the Heart of Cyber Risk Mitigation At the Heart of Cyber Risk Mitigation De-risking Cyber Threats with Insurance Vikram Singh Abstract Management of risks is an integral part of the insurance industry. Companies have succeeded in identifying

More information

PRIVACY AND CYBER SECURITY

PRIVACY AND CYBER SECURITY PRIVACY AND CYBER SECURITY Presented by: Joe Marra, Senior Account Executive/Producer Stoya Corcoran, Assistant Vice President Presented to: CIFFA Members September 20, 2017 1 Disclaimer The information

More information

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017 You ve been hacked Riekie Gordon & Roger Truebody & Alexandra Schudel Why should you care? U$4.6 - U$121 billion - Lloyds U$45 billion not covered 2 The plot thickens 2016 Barkly Survey: It s a business

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management Privacy & Data Protection Agenda 2 Introductions Risk Management 101 Defining & Quantifying a Breach Prevention, Mitigation & Transfer Strategies Finance Strategy- Cyber Insurance

More information

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do ARTICLE Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do By Gene Griggs and Saad Gul This article analyzes cybersecurity issues for retirement plans. Introduction

More information

Cyber Risks & Insurance

Cyber Risks & Insurance Cyber Risks & Insurance Bob Klobe Asst. Vice President & Cyber Security Subject Matter Expert Chubb Specialty Insurance Legal Disclaimer The views, information and content expressed herein are those of

More information

Electronic Commerce and Cyber Risk

Electronic Commerce and Cyber Risk Electronic Commerce and Cyber Risk Fifth Third Bank All Rights Reserved Reality and Solutions Objectives for Today What I will cover How banks are changing How the public is changing How the laws are changing

More information

Cyber Insurance for Lawyers

Cyber Insurance for Lawyers Cyber Insurance for Lawyers Learn What Most People Don t Know About a Cyber Insurance Policy Cyber Crime Trends NAS Cybercrime 2017 Claims Analysis Report 1 in 4 Claims Exceeding $200,000 Average Cybercrime

More information

ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them

ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them PROVIDED BY HUB INTERNATIONAL October 25th, 2016 W W W. C H I C A G O L A N D R I S K F O R U M. O R G AGENDA 1. The evolution of

More information

Cyber & Privacy Liability and Technology E&0

Cyber & Privacy Liability and Technology E&0 Cyber & Privacy Liability and Technology E&0 Risks and Coverage Geoff Kinsella Partner http://map.norsecorp.com http://www.youtube.com/watch?v=f7pyhn9ic9i Presentation Overview 1. The Cyber Evolution 2.

More information

A GUIDE TO CYBER RISKS COVER

A GUIDE TO CYBER RISKS COVER A GUIDE TO CYBER RISKS COVER Cyber risk the daily business threat to SMEs Cyber risks and data security breaches are a daily threat to everyday business. Less than 10% of UK companies have cyber insurance

More information

Cyber Liability State of the Insurance Market & Risk Update Sept 8, ISACA North Texas

Cyber Liability State of the Insurance Market & Risk Update Sept 8, ISACA North Texas Cyber Liability State of the Insurance Market & Risk Update Sept 8, 2016 ISACA North Texas Agenda Introduction Cyber Liability Overview State of Insurance Regulatory Update Questions and Discussion 2 Speakers

More information

Your defence toolkit. How to combat the cyber threat

Your defence toolkit. How to combat the cyber threat Your defence toolkit How to combat the cyber threat Contents The threat of cyber crime 4 How UK businesses are targeted 6 Case studies 8 Why cyber security is so important to manufacturers now 10 The

More information

DEBUNKING MYTHS FOR CYBER INSURANCE

DEBUNKING MYTHS FOR CYBER INSURANCE SESSION ID: GRC-F02 DEBUNKING MYTHS FOR CYBER INSURANCE Robert Jones Global Head of Financial Lines Specialty Claims AIG Garin Pace Cyber Product Leader AIG @Garin_Pace Introduction What Is Cyber Insurance?

More information

Protecting Against the High Cost of Cyberfraud

Protecting Against the High Cost of Cyberfraud Protecting Against the High Cost of Cyberfraud THE ROLE OF CYBER LIABILITY INSURANCE IN YOUR RISK MANAGEMENT STRATEGY Paying the Price...2 The Ransomware Scourge...3 Policy Provisions...3 Management Liability...4

More information

Cyber Risk Mitigation

Cyber Risk Mitigation Cyber Risk Mitigation Eide Bailly Howalt + McDowell Insurance Introduction Meet your presenters Eric Pulse Risk Advisory Director 20 years in the public accounting and consulting industry providing information

More information

Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor

Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor This Addendum is applicable only in those situations where the Selected

More information

Terms and Conditions Cyber Enterprise Risk Management Insurance

Terms and Conditions Cyber Enterprise Risk Management Insurance Terms and Conditions Cyber Enterprise Risk Management Insurance Cyber Enterprise Risk Management Insurance Relationship of the Insurer, the Policyholder and the Insured in connection with Cyber Enterprise

More information

Insurance Requirement Provisions in Technology Contracts: Mitigating Risk, Maximizing Coverage

Insurance Requirement Provisions in Technology Contracts: Mitigating Risk, Maximizing Coverage Presenting a live 90-minute webinar with interactive Q&A Insurance Requirement Provisions in Technology Contracts: Mitigating Risk, Maximizing Coverage THURSDAY, OCTOBER 5, 2017 1pm Eastern 12pm Central

More information

Chubb Cyber Enterprise Risk Management

Chubb Cyber Enterprise Risk Management Chubb Cyber Enterprise Risk Management Fact Sheet Financial Lines Chubb Cyber Enterprise Risk Management When it comes to a data security breach or privacy loss, it isn t a matter of if it will happen

More information

The Internet of Everything: Building Cyber Resilience in a Connected World

The Internet of Everything: Building Cyber Resilience in a Connected World The Internet of Everything: Building Cyber Resilience in a Connected World The Internet of Things (IoT) is everywhere, ushering in a technological revolution at lightning speed. According to an Oliver

More information

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH 2 THE CYBER AND DATA RISK TO YOUR BUSINESS This digital guide will help you find out more about the potential cyber and data risks to your business,

More information

THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY.

THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY. THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY. MEDIA LIABILITY COVERAGE INTEGRATED TECH CLAIMS MADE CLAIM EXPENSES INCLUDED WITHIN THE LIMITS OF INSURANCE This endorsement modifies the

More information

When The Wind Blows: Renewable Energy Risk Management Strategies

When The Wind Blows: Renewable Energy Risk Management Strategies When The Wind Blows: Renewable Energy Risk Management Strategies Small Wind Conference 2017 1 Overview About HUB Insurance Solutions General Coverage Overview Stakeholders Cyber Liability Engineers and

More information

Cyber breaches: are you prepared?

Cyber breaches: are you prepared? Cyber breaches: are you prepared? Presented by Michael Gapes, Partner Overview What is cyber crime? What are the risks and impacts to your business if you are a target? What are your responsibilities do

More information

Cybersecurity Privacy and Network Security and Risk Mitigation

Cybersecurity Privacy and Network Security and Risk Mitigation Ask the Experts at fi360 2016 Cybersecurity Privacy and Network Security and Risk Mitigation Gary Sutherland, NAPLIA CEO Brian Edelman, Financial Computer Inc. CEO Paul Smith, AIF NAPLIA SVP SEC s 1st

More information

ACORD 834 (2014/12) - Cyber and Privacy Coverage Section

ACORD 834 (2014/12) - Cyber and Privacy Coverage Section ACORD 834 (2014/12) - Cyber and Privacy Coverage Section ACORD 834, Cyber and Privacy Coverage Section, is used to apply for cyber and privacy coverage. The form was designed to be used in conjunction

More information

Cyber Liability Insurance for Sports Organizations

Cyber Liability Insurance for Sports Organizations Cyber Liability Insurance for Sports Organizations The biggest threat to your organization or club isn t a loss of funds. It s a loss of data. From online sign-ups and payment systems to social media

More information

LIABILITY INTERRUPTION OF ACTIVITIES CYBER CRIMINALITY OWN DAMAGE AND COSTS OPTION: LEGAL ASSISTANCE

LIABILITY INTERRUPTION OF ACTIVITIES CYBER CRIMINALITY OWN DAMAGE AND COSTS OPTION: LEGAL ASSISTANCE I N S U R A N C E a g a i n s t c y b e r r i s k s After "prevention", risk covering is always the next step. Good insurance policies have the substantial merit allowing people to progress, even choosing

More information

The working roundtable was conducted through two interdisciplinary panel sessions:

The working roundtable was conducted through two interdisciplinary panel sessions: As advancements in technology enhance productivity, develop new businesses and enhance economic growth, malicious actors continue to advance as well, seeking to exploit technology for any number of criminal

More information

ProtoType 2.0 Manufacturing E&O with CyberInfusion

ProtoType 2.0 Manufacturing E&O with CyberInfusion Table of Contents General Notice Pages 1-2 Third-Party Liability (claims made against you) Pages 3-10 First Party (your own losses) Pages 11-16 Business Interruption (your own losses) Pages 17-22 Common

More information

An Overview of Cyber Insurance at AIG

An Overview of Cyber Insurance at AIG An Overview of Cyber Insurance at AIG Michael Lee, MBA Cyber Business Development Manager AIG 2018 Brittney Mishler, ARM Cyber Casualty Underwriting Specialist AIG Cyber Insurance It s a peril, not a product

More information

DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY

DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY. DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY Coverage under this endorsement is subject to the following: PART 1 RESPONSE

More information

DATA COMPROMISE COVERAGE FORM

DATA COMPROMISE COVERAGE FORM DATA COMPROMISE DATA COMPROMISE COVERAGE FORM Various provisions in this policy restrict coverage. Read the entire policy carefully to determine rights, duties and what is and is not covered. Throughout

More information

Managing E-Commerce Risks

Managing E-Commerce Risks Managing E-Commerce Risks, Chartered Insurer ACII (UK), CPCU (USA), ARe (USA), ARM (USA), FIII (India). MBA Email: manoj@einsuranceprofessional.com E-Commerce and Risk Management E-Commerce is the delivery

More information

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection What is a Cyber Risk? Technology is advancing at such

More information

Privacy and Data Breach Protection Modular application form

Privacy and Data Breach Protection Modular application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Cyber Security & Insurance Solution Karachi, Pakistan

Cyber Security & Insurance Solution Karachi, Pakistan March 2017 Cyber Security & Insurance Solution Karachi, Pakistan Ram Garg CFA, MBA Financial & Casualty Line J B Boda & Co (Singapore) Pte Ltd Karachi Insurance Institute Agenda Cyber Risk - Background

More information

HOW TO INSURE CYBER RISKS? Oulu Industry Summit

HOW TO INSURE CYBER RISKS? Oulu Industry Summit HOW TO INSURE CYBER RISKS? Oulu Industry Summit 2017 6.10.2017 Panu Peltomäki Liability and Financial Lines Practice Leader Marsh Oy Marsh A Leader in Quality, Scope, and Scale GLOBAL RISKS OF CONCERN

More information

Cyber, Data Risk and Media Insurance Application form

Cyber, Data Risk and Media Insurance Application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Cybersecurity Insurance: The Catalyst We've Been Waiting For

Cybersecurity Insurance: The Catalyst We've Been Waiting For SESSION ID: CRWD-W16 Cybersecurity Insurance: The Catalyst We've Been Waiting For Mark Weatherford Chief Cybersecurity Strategist varmour @marktw Agenda Insurance challenges in the market today 10 reasons

More information

Cyber Insurance I don t think it means what you think it means

Cyber Insurance I don t think it means what you think it means SESSION ID: GRC-T10 Cyber Insurance I don t think it means what you think it means John Loveland Global Head of Cyber Security Strategy & Marketing Verizon Enterprise Solutions Plot A brief history of

More information

Cyber Risk & Insurance

Cyber Risk & Insurance Cyber Risk & Insurance Digitalization in Insurance a Threat or an Opportunity Beirut, 3 & 4 May 2017 Alexander Blom - AIG 1 Today s Cyber Presentation Cyber risks insights from an insurance perspective

More information

CYBER LIABILITY AND DATA BREACH RESPONSE ENDORSEMENT

CYBER LIABILITY AND DATA BREACH RESPONSE ENDORSEMENT CYBER LIABILITY AND DATA BREACH RESPONSE ENDORSEMENT NOTICE THIS ENDORSEMENT CHANGES THE PLF CLAIMS MADE EXCESS PLAN. PLEASE READ IT CAREFULLY. This Endorsement modifies coverage provided under the following:

More information

Cyber Exposures: The Importance of Risk Identification and Transfer. Presented By: Joe Weipert

Cyber Exposures: The Importance of Risk Identification and Transfer. Presented By: Joe Weipert Cyber Exposures: The Importance of Risk Identification and Transfer Presented By: Joe Weipert The Complexity of Cyber Risk and its Severity My Goal Today: Getting Your Attention in 30 Minutes Average Claim

More information

Sizing the Standalone Commercial Cyber Insurance Market

Sizing the Standalone Commercial Cyber Insurance Market Sizing the Standalone Commercial Cyber Insurance Market Cyber liability is a risk that s rapidly permeating every business that relies on digital technology in some phase of its operations which means

More information

Whitepaper: Cyber Liability Insurance Overview

Whitepaper: Cyber Liability Insurance Overview Whitepaper: Cyber Liability Insurance Overview Sponsored by the State, Local, Tribal, and Territorial Government Coordinating Council (SLTTGCC) June 2016 Contents Contents... 2 1. Introduction... 3 2.

More information

Add our expertise to yours Protection from the consequences of cyber risks

Add our expertise to yours Protection from the consequences of cyber risks CyberEdge THIS INFORMATION IS INTENDED FOR INSURANCE BROKERS AND OTHER INSURANCE PROFESSIONALS ONLY Add our expertise to yours Protection from the consequences of cyber risks What is CyberEdge? 2 CyberEdge

More information

H 7789 S T A T E O F R H O D E I S L A N D

H 7789 S T A T E O F R H O D E I S L A N D ======== LC001 ======== 01 -- H S T A T E O F R H O D E I S L A N D IN GENERAL ASSEMBLY JANUARY SESSION, A.D. 01 A N A C T RELATING TO INSURANCE - INSURANCE DATA SECURITY ACT Introduced By: Representatives

More information

Enhanced Cyber Risk Management Standards. Advance Notice of Proposed Rulemaking

Enhanced Cyber Risk Management Standards. Advance Notice of Proposed Rulemaking Draft 11/29/16 Enhanced Cyber Risk Management Standards Advance Notice of Proposed Rulemaking The left column in the table below sets forth the general concepts that the federal banking agencies are considering

More information

Untangling the Web of Cyber Risk: An Insurance Perspective

Untangling the Web of Cyber Risk: An Insurance Perspective Untangling the Web of Cyber Risk: An Insurance Perspective BCAW: May 16 th, 2017 Gregory Eskins National Cyber Practice Leader gregory.eskins@marsh.com http://funpicc.blogspot.ca/2011/04/your-password-is-incorrect-will-ferrell.html

More information

Media Liability Risks for Financial Advisors

Media Liability Risks for Financial Advisors Aon Risk Solutions Media Liability Risks for Financial Advisors January 2015 Risk. Reinsurance. Human Resources. Introduction In an effort to keep up in the age of Facebook and Twitter, an increasing number

More information

Improving Cyber-Security Through Insurance The Past, Present, and the Future

Improving Cyber-Security Through Insurance The Past, Present, and the Future Improving Cyber-Security Through Insurance The Past, Present, and the Future Ranjan Pal QED Research Group University of Southern California MSU Interdisciplinary Conference on Cybercrime, 2017 1 Motivating

More information

Cyberinsurance: Necessary, Expensive and Confusing as Hell. Presenters: Sharon Nelson and Judy Selby

Cyberinsurance: Necessary, Expensive and Confusing as Hell. Presenters: Sharon Nelson and Judy Selby Cyberinsurance: Necessary, Expensive and Confusing as Hell Presenters: Sharon Nelson and Judy Selby Setting the stage 2018 report from PwC one-third of US businesses have some form of cyberinsurance PwC

More information

Paul Jones, Jones & Co. Kathleen Rice, Faegre Baker Daniels, LLP

Paul Jones, Jones & Co. Kathleen Rice, Faegre Baker Daniels, LLP HOW TO NAVIGATE THE LANDSCAPE OF GLOBAL PRIVACY AND DATA PROTECTION Paul Jones, Jones & Co. Kathleen Rice, Faegre Baker Daniels, LLP Topics to Cover General Concepts Increased U.S. enforcement activity

More information

Professional Indemnity and Cyber Insurance for Technology Companies Summary of cover

Professional Indemnity and Cyber Insurance for Technology Companies Summary of cover Professional Indemnity and Cyber Insurance for Technology Companies Summary of cover Contents Introduction 2 Section 1: Professional Indemnity 2 Section 2: Cyber Insurance 2 Extensions that apply to your

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements (PCI DSS) and utilizing the PAI Secure Program Welcome to PAI Secure, a unique 4-step PCI-DSS

More information

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION NOTICE: THIS APPLICATION IS FOR CLAIMS-MADE AND REPORTED COVERAGE, WHICH APPLIES ONLY TO CLAIMS FIRST MADE AND REPORTED IN WRITING DURING THE POLICY PERIOD, OR ANY EXTENDED REPORTING PERIOD. THE LIMIT

More information

Providing greater coverage for the greater good.

Providing greater coverage for the greater good. AGENT MATERIAL Hanover Nonprofit Advantage Providing greater coverage for the greater good. HANOVER NONPROFIT ADVANTAGE Comprehensive Solutions for Nonprofits. As part of our ongoing effort to enhance

More information

Cyber Risks & Cyber Insurance

Cyber Risks & Cyber Insurance Cyber Risks & Cyber Insurance Terry Quested Executive Director Associated Risk Managers of Ohio Darren Faye Vice President Leonard Insurance / Assured Partners Legal Disclaimer The views, information and

More information

2018 Cyber & Tech Liability Risk Transfer Update Part 2

2018 Cyber & Tech Liability Risk Transfer Update Part 2 2018 Cyber & Tech Liability Risk Transfer Update Part 2 For: PARMA February 15, 2018 (Revised 2.19.2018) Copy of handout at www./parma2.pdf By: Robert J. Marshburn, CRM, CIC, ARM, CRIS, CISC, CCIP R. J.

More information

Crawford Cyber Risk Services. A definitive solution for cyber-related events

Crawford Cyber Risk Services. A definitive solution for cyber-related events Crawford Cyber Risk Services A definitive solution for cyber-related events CYBER-RELATED EVENTS An Increasing Threat Companies in all industries face an increasing threat of a cyber attack and cyber-related

More information

Directors & Officers Insurance 101

Directors & Officers Insurance 101 Directors & Officers Insurance 101 The outlines of coverage used throughout this presentation are not intended to express any legal opinion as to the nature of coverage. They are only intended to provide

More information

South Carolina General Assembly 122nd Session,

South Carolina General Assembly 122nd Session, South Carolina General Assembly 122nd Session, 2017-2018 R184, H4655 STATUS INFORMATION General Bill Sponsors: Reps. Sandifer and Spires Document Path: l:\council\bills\nbd\11202cz18.docx Companion/Similar

More information

T A B L E of C O N T E N T S

T A B L E of C O N T E N T S INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

Great American E & S Insurance Company

Great American E & S Insurance Company Great American E & S Insurance Company Cyber Risk Cyber Risk Insurance Policy Great American E & S Insurance Company Executive Liability Division: 1515 Woodfield Road, Suite 500, Schaumburg, IL 60173 Table

More information

Cybersecurity Curveballs in Vendor Risk Management Programs

Cybersecurity Curveballs in Vendor Risk Management Programs Cybersecurity Curveballs in Vendor Programs 2016 SoCal Cybersecurity, & Data Protection Retreat November 7, 2016 2016 Reed Smith LLP. All rights reserved. The contents of this presentation are for informational

More information

2018 Small Business Risk Report

2018 Small Business Risk Report 2018 Small Business Risk Report Key findings The 2018 Small Business Risk Report reveals that while small business owners are aware they face multiple risks and growing concerns, they often are not spending

More information

ARK Fintech Innovation ETF

ARK Fintech Innovation ETF January 30, 2019 ARK Fintech Innovation ETF NYSE Arca, Inc: ARKF Summary Prospectus Before you invest, you may want to review the Fund s prospectus, which contains more information about the Fund and its

More information

Solving Cyber Risk. Security Metrics and Insurance. Jason Christopher March 2017

Solving Cyber Risk. Security Metrics and Insurance. Jason Christopher March 2017 Solving Cyber Risk Security Metrics and Insurance Jason Christopher March 2017 How We Try to Address Cyber Risk What is Cyber Risk? Definitions Who should be concerned? Key categories of cyber risk Cyber

More information

australia Canada ireland israel united kingdom United states Rest of world cfcunderwriting.com

australia Canada ireland israel united kingdom United states Rest of world cfcunderwriting.com australia Canada ireland israel united kingdom United states Rest of world CYBER PRIVATE ENTERPRISE policy document cfcunderwriting.com 1 PREAMBLE This Policy is a contract of insurance between you and

More information

LEWISVILLE INDEPENDENT SCHOOL DISTRICT RFP # PROPERTY AND CASUALTY INSURANCE PROGRAM TABULATION

LEWISVILLE INDEPENDENT SCHOOL DISTRICT RFP # PROPERTY AND CASUALTY INSURANCE PROGRAM TABULATION AWARDED VENDORS LEWISVILLE INDEPENDENT SCHOOL DISTRICT Agent Insurance Company Property and Contents SCARBROUGH, MEDLIN & ASSOCIATES, INC. TASB RISK MANAGEMENT FUND WELLS FARGO American Home Assurance

More information

CYBER/PRIVACY INSURANCE MARKET SURVEY 2016

CYBER/PRIVACY INSURANCE MARKET SURVEY 2016 June 2016 CYBER/PRIVACY INSURANCE MARKET SURVEY 2016 A Tough Market for Larger Insureds, but Smaller Insureds Finding Eager Insurers Richard S. Betterley, CMC President Betterley Risk Consultants, Inc.

More information

ForeFront Portfolio SM For Not-for-Profit Organizations Directors & Officers. Insuring Clauses

ForeFront Portfolio SM For Not-for-Profit Organizations Directors & Officers. Insuring Clauses In consideration of payment of the premium and subject to the Declarations, the General Terms and Conditions, and the limitations, conditions, provisions and other terms of this Coverage Section, the Company

More information

Title: Design a Limited Edition Movie Poster for Kingsman: The Secret Service Work: Submit a poster design Sponsor: 20th Century Fox

Title: Design a Limited Edition Movie Poster for Kingsman: The Secret Service Work: Submit a poster design Sponsor: 20th Century Fox Title: Design a Limited Edition Movie Poster for Kingsman: The Secret Service Work: Submit a poster design Sponsor: 20th Century Fox Prizes: The Career Opportunity: $3,000 awarded to the Overall Winner

More information

LIBERTY INSURANCE UNDERWRITERS, INC. (The Liberty Mutual Group)

LIBERTY INSURANCE UNDERWRITERS, INC. (The Liberty Mutual Group) AGENTS AND BROKERS PROFESSIONAL LIABILITY POLICY The words You, Your and Yours mean the Insured and the words We, Us, and Our refer to the company providing this insurance. In consideration of the payment

More information

Post-Class Quiz: Information Security and Risk Management Domain

Post-Class Quiz: Information Security and Risk Management Domain 1. Which choice below is the role of an Information System Security Officer (ISSO)? A. The ISSO establishes the overall goals of the organization s computer security program. B. The ISSO is responsible

More information

Cybersecurity Insurance: New Risks and New Challenges

Cybersecurity Insurance: New Risks and New Challenges SESSION ID: SDS1-F01 Cybersecurity Insurance: New Risks and New Challenges Mark Weatherford Chief Cybersecurity Strategist varmour @marktw The cybersecurity market in the Asia Pacific region contributes

More information

ConSept: Policy Highlights: Other Coverage Features

ConSept: Policy Highlights: Other Coverage Features An ever changing and increasingly regulated business environment presents a plethora of risks and threats for Companies, who face potential litigation, financial loss, discrimination claims or on-line

More information

Allocating Risk for Privacy and Data Security in Commercial Contracts and Related Insurance Implications

Allocating Risk for Privacy and Data Security in Commercial Contracts and Related Insurance Implications Allocating Risk for Privacy and Data Security in Commercial Contracts and Related Insurance Implications Presented by: Selena J. Linde George Galt Aaron Coombs June 23, 2016 Perkins Coie LLP Presenter:

More information

2017 Cyber Security and Data Privacy Study

2017 Cyber Security and Data Privacy Study RESEARCH REPORT DECEMBER 2017 2017 Cyber Security and Data Privacy Study How does your company compare? TABLE OF CONTENTS 05 How does your company compare? 06 Key findings 08 Cyber security and data privacy

More information

Errors and Omissions, Media and Privacy (EMP) Claims Examples

Errors and Omissions, Media and Privacy (EMP) Claims Examples Errors and Omissions, Media and Privacy (EMP) Claims Examples Errors and Omissions A management consulting firm specializing in efficiency consulting was hired to reduce the cost of distribution for a

More information

About Chubb. Chubb Limited, the parent company of Chubb, is listed on the New York Stock Exchange (NYSE: CB) and is a component of the S&P 500 index.

About Chubb. Chubb Limited, the parent company of Chubb, is listed on the New York Stock Exchange (NYSE: CB) and is a component of the S&P 500 index. About Chubb Chubb is the world's largest publicly traded property and casualty insurer. With operations in 54 countries, Chubb provides commercial and personal property and casualty insurance, personal

More information

FM Global. First-Party Property Cyber Coverage

FM Global. First-Party Property Cyber Coverage First-Party Property Cyber Coverage Introduction Cyber is Board of Directors level concern #1 issue for commercial insurance industry Everyone on steep learning curve Objective and Agenda Understand differences

More information