Improving Cyber-Security Through Insurance The Past, Present, and the Future

Size: px
Start display at page:

Download "Improving Cyber-Security Through Insurance The Past, Present, and the Future"

Transcription

1 Improving Cyber-Security Through Insurance The Past, Present, and the Future Ranjan Pal QED Research Group University of Southern California MSU Interdisciplinary Conference on Cybercrime,

2 Motivating Cyber-Insurance 2

3 Can We Achieve Robust Security? Robust Internet security is currently not a reality [AM 09] current state of cyber-security A few primary reasons 9% 13% 78% Anti-virus adoption Most users are naive and ill-educated on Internet security Technical solutions not fool-proof (band-aid effect) Economics and policy related factors primarily arising due to misaligned incentives and externalities 25% 36% 39% Anti-spam adoption Data courtesy: Symantec and Steganos,

4 Risk Management Options avoiding risk - not economically feasible for most retaining risk - e.g., self-insurance mitigating risk via security processes transferring risk for a fee - smooth and predictable payouts Typically a combination of these options are employed 4

5 Enter Insurance Basic Principle Pay premiums/month and get covered when faced with losses 5

6 How about Cyber-Insurance? Why Cyber-Insurance is the Next Big Thing? CNBC, July, 2014 Cyber insurance premiums rocket after high-profile attacks October, 2015 Symantec opens Cyber-insurance division in SF,

7 Cyber-Insurance in the Past 7

8 The Cyber-Insurance Torch Bearers ( ) Dan Geer Bruce Schneier Hal Varian William Yurcik Jay Kesan L. Gordon & Martin Loeb 8

9 Cyber-Insurance Business Logic Main Idea: Use cyber-insurance to improve cyber-security Primary Business Logic - A four-step vision 1. Increase in Internet connectivity implies increasing vulnerability 2. Avenue for cyber-insurers to make profits via selling policies 3. Organizations need to adopt best practices in security 4. A market solution aligned with the incentives of all stakeholders 9

10 Early Cyber - Insurance Policies Source - Kesan et.al

11 Early Laws on Information Use Source - Kesan et.al To meet these responsibilities companies resorted to a mix of mitigation and insurance 11

12 Cyber-Insurance Landscape Today 12

13 Cyber-Insurance Policy Types Today E&O/D&O Media/ Advertising Network Security Privacy IT Consulting Liability (ICL) Third Party Third Party First and Third Party First and Third Party Third Party 13

14 Cyber Coverage Types Today software and consulting errors infringement of intellectual property infringement of copyright libel and slander consumer data breach destruction of data virus transmission cyber-extortion breach of physical records cyber-terrorism network business interruption web content liability 14

15 Comparison with Traditional Policies 15

16 Current Policy Parameter Values 16

17 Present Cyber-Insurance Landscape ~ 60 companies in the United States Annual premiums amount to ~ US$2.5 billion $16b Annual Premium Trend Reasons $12b $8b $4b $0b Source - Symantec regular reporting of cyber-attacks increasing awareness and fear a board-level concern in companies potentially infinite number of attack vectors affecting every industry due to growth of IoT 17

18 Organizations Affected by Cyber-Attacks and many more.. 18

19 Critical Domains Affected by Cyber-Attacks (1) Healthcare (2016) Finance (2016) 19

20 Critical Domains Affected by Cyber-Attacks (2) Manufacturing and Transportation ( ) 20 Utilities ( )

21 Estimate of Current Data Breach Costs Firms Prefer Insurance feel sheltered fast action against threat continuous monitoring by experts expedient coverage estimates total cyber-crime costs to be of the order of $450 billion/year Current annual cyber-insurance market is worth only a few billion dollars (Betterley Report, 2015) 21

22 The Cybersecurity Players Government Interests: to ensure a secure cyber-space Cyber-Insurer Interests: to make profits and ensure network robustness The Insured Interests: to remain safe and recover losses Security Product Vendors The Networking Infrastructure Interests: to remain robust Interests: to increase demand of products and make profits 22

23 A Market for the Players 1. Security players (stakeholders) have useful exchange of interests 2. There is potentially an equilibrium or stable operating point A Cyber-Insurance Market 23

24 Looking to the Future Research Challenges 24

25 Challenges to Insurance Market Success (1) Market success is all about right pricing when, where, how, and why? large-scale interdependent and correlated non-transparency of loss information risks (IA and MH) Researchers in EE/CS/Informatics - contributions via analytical and semi-experimental models ( ) (Tools - algorithms, economics, stochastic processes, statistics, graph theory) Ranjan Pal Marc Lelarge Jean Walrand Jens Grossklags 25 Rainer Boehme Mingyan Liu

26 Challenges to Insurance Market Success (2) Huge Problem with Access to Cyber-Attack Data computing attack space is Turing-undecidable some attacks in the space have never happened so no data data on attack specifics and dollar impact is hard to come by third party data sources mainly focus on popular attack types loose regulation around reporting data and lack of standardization lack of incentives for breached entity to provide detailed information Lots of problems for legal, policy, and learning researchers 26

27 Challenges to Insurance Market Success (3) Geography and Topology Related Challenges no limitations on geography networks external to an insurance company network correlational attacks (event types, threat actors, victims) Researchers in EE/CS/Informatics - contributions via network analytical models ( ) Ranjan Pal Jens Grossklags Rainer Boehme Galina Schwarz Hal Varian Nicolas Christin Arunabha Mukhopadhyay 27

28 Challenges to Insurance Market Success (4) Other human/legal/technological factors the active adversary problem (imperfect knowledge about types, capabilities, and motivations) dynamicity of business line (contract writing frequency) re-thinking insurance terms and conditions (e.g., exclusions) Source Kesan (2016) 28

29 Summary and Learnings Tips for CISO s Experiments Legal + Policy plan for a cyber-terrorist event embrace diversified cyber-insurance proper legal handling on data breach engage and work with insurance brokers have a robust Incident Response program hire good crisis communication specialists Analytical Solutions Cyber-Insurance Research is Inter-Disciplinary 29

30 Thank You 30

Cyber-Insurance: Fraud, Waste or Abuse?

Cyber-Insurance: Fraud, Waste or Abuse? SESSION ID: STR-F03 Cyber-Insurance: Fraud, Waste or Abuse? David Nathans Director of Security SOCSoter, Inc. @Zourick Cyber Insurance overview One Size Does Not Fit All 2 Our Research Reviewed many major

More information

Cyber Security Liability:

Cyber Security Liability: www.mcgrathinsurance.com Cyber Security Liability: How to protect your business from a cyber security threat or breach. 01001101011000110100011101110010011000010111010001101000001000000100100101101110011100110111

More information

LIABILITY INTERRUPTION OF ACTIVITIES CYBER CRIMINALITY OWN DAMAGE AND COSTS OPTION: LEGAL ASSISTANCE

LIABILITY INTERRUPTION OF ACTIVITIES CYBER CRIMINALITY OWN DAMAGE AND COSTS OPTION: LEGAL ASSISTANCE I N S U R A N C E a g a i n s t c y b e r r i s k s After "prevention", risk covering is always the next step. Good insurance policies have the substantial merit allowing people to progress, even choosing

More information

Cyber Insurance for Lawyers

Cyber Insurance for Lawyers Cyber Insurance for Lawyers Learn What Most People Don t Know About a Cyber Insurance Policy Cyber Crime Trends NAS Cybercrime 2017 Claims Analysis Report 1 in 4 Claims Exceeding $200,000 Average Cybercrime

More information

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection What is a Cyber Risk? Technology is advancing at such

More information

Insuring your online world, even when you re offline. Masterpiece Cyber Protection

Insuring your online world, even when you re offline. Masterpiece Cyber Protection Insuring your online world, even when you re offline Masterpiece Cyber Protection Protect your online information from being an open network 97% of Chubb clients who had a claim paid were highly satisfied

More information

An Overview of Cyber Insurance at AIG

An Overview of Cyber Insurance at AIG An Overview of Cyber Insurance at AIG Michael Lee, MBA Cyber Business Development Manager AIG 2018 Brittney Mishler, ARM Cyber Casualty Underwriting Specialist AIG Cyber Insurance It s a peril, not a product

More information

Cyber Liability A New Must Have Coverage for Your Soccer Organization

Cyber Liability A New Must Have Coverage for Your Soccer Organization Cyber Liability A New Must Have Coverage for Your Soccer Organization Presented By: Pat Pullen Jeanne Zabuska President Underwriting Manager February 17, 2012 Why do you need Cyber Liability? Have a web

More information

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity 2017 Public Safety Employees Pension & Benefits Conference Ronald A. King (517) 318-3015 rking@ I am convinced that there are only

More information

Cyber a risk on the rise. Digitalization Conference Beirut, 4 May 2017 Fabian Willi, Cyber Risk Reinsurance Specialist

Cyber a risk on the rise. Digitalization Conference Beirut, 4 May 2017 Fabian Willi, Cyber Risk Reinsurance Specialist Cyber a risk on the rise Digitalization Conference Beirut, 4 May 2017 Fabian Willi, Cyber Risk Reinsurance Specialist Cyber data breaches reaching a new level 1 000 000 000 Source: http://money.cnn.com/2016/09/22/technology/yahoo-data-breach/

More information

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017 You ve been hacked Riekie Gordon & Roger Truebody & Alexandra Schudel Why should you care? U$4.6 - U$121 billion - Lloyds U$45 billion not covered 2 The plot thickens 2016 Barkly Survey: It s a business

More information

At the Heart of Cyber Risk Mitigation

At the Heart of Cyber Risk Mitigation At the Heart of Cyber Risk Mitigation De-risking Cyber Threats with Insurance Vikram Singh Abstract Management of risks is an integral part of the insurance industry. Companies have succeeded in identifying

More information

CYBER LIABILITY INSURANCE OVERVIEW FOR. Prepared by: Evan Taylor NFP

CYBER LIABILITY INSURANCE OVERVIEW FOR. Prepared by: Evan Taylor NFP CYBER LIABILITY INSURANCE OVERVIEW FOR Prepared by: Evan Taylor NFP Targeted Industries Business Sector Financial Services 10% Non-Profit 11% Retail 10% Other 37% Other 18% Type of Data PII 40% Professional

More information

Privacy and Data Breach Protection Modular application form

Privacy and Data Breach Protection Modular application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Cyber, Data Risk and Media Insurance Application form

Cyber, Data Risk and Media Insurance Application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Cybersecurity Insurance: The Catalyst We've Been Waiting For

Cybersecurity Insurance: The Catalyst We've Been Waiting For SESSION ID: CRWD-W16 Cybersecurity Insurance: The Catalyst We've Been Waiting For Mark Weatherford Chief Cybersecurity Strategist varmour @marktw Agenda Insurance challenges in the market today 10 reasons

More information

Cyber Liability: New Exposures

Cyber Liability: New Exposures Cyber Liability: New Exposures Presented by: CONRAD INSURANCE 2007, 2010-2011, 2013-2014 Zywave Inc. All rights reserved. New Economy, New Exposures Business shift: Bricks and Mortar to Clicks and Orders

More information

Cyber Risk Proposal Form

Cyber Risk Proposal Form Cyber Risk Proposal Form Company or trading name Address Postcode Country Telephone Email Website Date business established Number of employees Do you have a Chief Privacy Officer (or Chief Information

More information

A GUIDE TO CYBER RISKS COVER

A GUIDE TO CYBER RISKS COVER A GUIDE TO CYBER RISKS COVER Cyber risk the daily business threat to SMEs Cyber risks and data security breaches are a daily threat to everyday business. Less than 10% of UK companies have cyber insurance

More information

Electronic Commerce and Cyber Risk

Electronic Commerce and Cyber Risk Electronic Commerce and Cyber Risk Fifth Third Bank All Rights Reserved Reality and Solutions Objectives for Today What I will cover How banks are changing How the public is changing How the laws are changing

More information

OECD Expert Workshop, May 13, Cyber Risk and Cyber Risk Insurance: What do we know? What can we measure? Martin Eling

OECD Expert Workshop, May 13, Cyber Risk and Cyber Risk Insurance: What do we know? What can we measure? Martin Eling OECD Expert Workshop, May 13, 2017 Cyber Risk and Cyber Risk Insurance: What do we know? What can we measure? Martin Eling Management Summary Research Approach: Overview of the main research topics in

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management Privacy & Data Protection Agenda 2 Introductions Risk Management 101 Defining & Quantifying a Breach Prevention, Mitigation & Transfer Strategies Finance Strategy- Cyber Insurance

More information

Cybersecurity Insurance: New Risks and New Challenges

Cybersecurity Insurance: New Risks and New Challenges SESSION ID: SDS1-F01 Cybersecurity Insurance: New Risks and New Challenges Mark Weatherford Chief Cybersecurity Strategist varmour @marktw The cybersecurity market in the Asia Pacific region contributes

More information

Cyber Risks A Reinsurer s Perspective on Exposure & Claims. EMEA Claims Conference 2018, Rüschlikon, 6th 7th March, Anthony Cordonnier

Cyber Risks A Reinsurer s Perspective on Exposure & Claims. EMEA Claims Conference 2018, Rüschlikon, 6th 7th March, Anthony Cordonnier Cyber Risks A Reinsurer s Perspective on Exposure & Claims EMEA Claims Conference 2018, Rüschlikon, 6th 7th March, Anthony Cordonnier Cyber: a claims sprint through the last year (and a bit ) Source: wikipedia.org

More information

The Internet of Everything: Building Cyber Resilience in a Connected World

The Internet of Everything: Building Cyber Resilience in a Connected World The Internet of Everything: Building Cyber Resilience in a Connected World The Internet of Things (IoT) is everywhere, ushering in a technological revolution at lightning speed. According to an Oliver

More information

OECD PROJECT ON CYBER RISK INSURANCE

OECD PROJECT ON CYBER RISK INSURANCE OECD PROJECT ON CYBER RISK INSURANCE April 2016 Introduction 1. Cyber risks pose a real threat to society and the economy, the recognition of which has been given increasingly wide media coverage in recent

More information

NZI LIABILITY CYBER. Are you protected?

NZI LIABILITY CYBER. Are you protected? NZI LIABILITY CYBER Are you protected? Any business that operates online is vulnerable to cyber attacks and data breaches. From viruses and hackers to employee error and system damage, your business is

More information

A FRAMEWORK FOR MANAGING CYBER RISK APRIL 2015

A FRAMEWORK FOR MANAGING CYBER RISK APRIL 2015 APRIL 2015 CYBER RISK IS HERE TO STAY Even an unlimited budget for information security will not eliminate your cyber risk. Tom Reagan Marsh Cyber Practice Leader 2 SIMPLIFIED CYBER RISK MANAGEMENT FRAMEWORK

More information

PRIVACY AND CYBER SECURITY

PRIVACY AND CYBER SECURITY PRIVACY AND CYBER SECURITY Presented by: Joe Marra, Senior Account Executive/Producer Stoya Corcoran, Assistant Vice President Presented to: CIFFA Members September 20, 2017 1 Disclaimer The information

More information

Key Themes. Organizational Dynamics and Effective Risk Management. Organizational Alignment. Risk Management Effectiveness

Key Themes. Organizational Dynamics and Effective Risk Management. Organizational Alignment. Risk Management Effectiveness Key Themes Organizational Alignment Risk Management Effectiveness Organizational Dynamics and Effective Risk Management Data, Analytics, and Technology Building a Cyber Risk Framework 1 Organization: Where

More information

Cyber Risk & Insurance

Cyber Risk & Insurance Cyber Risk & Insurance Digitalization in Insurance a Threat or an Opportunity Beirut, 3 & 4 May 2017 Alexander Blom - AIG 1 Today s Cyber Presentation Cyber risks insights from an insurance perspective

More information

Alternative Investments Advisory Services. kpmg.com

Alternative Investments Advisory Services. kpmg.com Alternative Investments Advisory Services kpmg.com Alternative investment opportunities are in great demand as investors seek out consistent, riskadjusted returns. But great demand for your business often

More information

T A B L E of C O N T E N T S

T A B L E of C O N T E N T S INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

Chubb Cyber Enterprise Risk Management

Chubb Cyber Enterprise Risk Management Chubb Cyber Enterprise Risk Management Fact Sheet Financial Lines Chubb Cyber Enterprise Risk Management When it comes to a data security breach or privacy loss, it isn t a matter of if it will happen

More information

Cyber & Privacy Liability and Technology E&0

Cyber & Privacy Liability and Technology E&0 Cyber & Privacy Liability and Technology E&0 Risks and Coverage Geoff Kinsella Partner http://map.norsecorp.com http://www.youtube.com/watch?v=f7pyhn9ic9i Presentation Overview 1. The Cyber Evolution 2.

More information

Cyber Risk Mitigation

Cyber Risk Mitigation Cyber Risk Mitigation Eide Bailly Howalt + McDowell Insurance Introduction Meet your presenters Eric Pulse Risk Advisory Director 20 years in the public accounting and consulting industry providing information

More information

The working roundtable was conducted through two interdisciplinary panel sessions:

The working roundtable was conducted through two interdisciplinary panel sessions: As advancements in technology enhance productivity, develop new businesses and enhance economic growth, malicious actors continue to advance as well, seeking to exploit technology for any number of criminal

More information

ACORD 834 (2014/12) - Cyber and Privacy Coverage Section

ACORD 834 (2014/12) - Cyber and Privacy Coverage Section ACORD 834 (2014/12) - Cyber and Privacy Coverage Section ACORD 834, Cyber and Privacy Coverage Section, is used to apply for cyber and privacy coverage. The form was designed to be used in conjunction

More information

Cyber Liability State of the Insurance Market & Risk Update Sept 8, ISACA North Texas

Cyber Liability State of the Insurance Market & Risk Update Sept 8, ISACA North Texas Cyber Liability State of the Insurance Market & Risk Update Sept 8, 2016 ISACA North Texas Agenda Introduction Cyber Liability Overview State of Insurance Regulatory Update Questions and Discussion 2 Speakers

More information

JAMES GRAY SPECIAL GUEST 6/7/2017. Underwriter, London UK Specialty Treaty Beazley Group

JAMES GRAY SPECIAL GUEST 6/7/2017. Underwriter, London UK Specialty Treaty Beazley Group SPECIAL GUEST JAMES GRAY Underwriter, London UK Specialty Treaty Beazley Group All 6 Beazley Lloyd's Syndicates are rated A (Excellent) by A.M. Best Admitted Carrier in the US Beazley Ins Co rated A (Excellent)

More information

Add our expertise to yours Protection from the consequences of cyber risks

Add our expertise to yours Protection from the consequences of cyber risks CyberEdge THIS INFORMATION IS INTENDED FOR INSURANCE BROKERS AND OTHER INSURANCE PROFESSIONALS ONLY Add our expertise to yours Protection from the consequences of cyber risks What is CyberEdge? 2 CyberEdge

More information

Surprisingly, only 40 percent of small and medium-sized enterprises (SMEs) believe their

Surprisingly, only 40 percent of small and medium-sized enterprises (SMEs) believe their When It Comes to Data Breaches, Why Are Corporations Largely Uninsured? Under Attack and Unprepared: Argo Group Cyber Insurance Survey 2017 Surprisingly, only 40 percent of small and medium-sized enterprises

More information

Whitepaper: Cyber Liability Insurance Overview

Whitepaper: Cyber Liability Insurance Overview Whitepaper: Cyber Liability Insurance Overview Sponsored by the State, Local, Tribal, and Territorial Government Coordinating Council (SLTTGCC) June 2016 Contents Contents... 2 1. Introduction... 3 2.

More information

Combined Liability Insurance for Financial Technology Companies Proposal Form

Combined Liability Insurance for Financial Technology Companies Proposal Form Combined Liability Insurance for Financial Technology Companies Proposal Form Important Notice 1. This is a proposal for a contract of insurance, in which the 'proposer' or 'you/your' means the individual,

More information

CAPITAL WORKPAPERS TO PREPARED DIRECT TESTIMONY OF GAVIN H. WORDEN ON BEHALF OF SOUTHERN CALIFORNIA GAS COMPANY BEFORE THE PUBLIC UTILITIES COMMISSION

CAPITAL WORKPAPERS TO PREPARED DIRECT TESTIMONY OF GAVIN H. WORDEN ON BEHALF OF SOUTHERN CALIFORNIA GAS COMPANY BEFORE THE PUBLIC UTILITIES COMMISSION Application of SOUTHERN CALIFORNIA GAS COMPANY for authority to update its gas revenue requirement and base rates effective January 1, 219 (U 94-G) ) ) ) ) Application No. 17-1- Exhibit No.: (SCG-27-CWP)

More information

APPLICATION FOR DATA BREACH AND PRIVACY LIABILITY, DATA BREACH LOSS TO INSURED AND ELECTRONIC MEDIA LIABILITY INSURANCE

APPLICATION FOR DATA BREACH AND PRIVACY LIABILITY, DATA BREACH LOSS TO INSURED AND ELECTRONIC MEDIA LIABILITY INSURANCE Deerfield Insurance Company Evanston Insurance Company Essex Insurance Company Markel American Insurance Company Markel Insurance Company Associated International Insurance Company DataBreach SM APPLICATION

More information

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage James P. Bobotek james.bobotek@pillsburylaw.com (202) 663-8930 Pillsbury Winthrop Shaw Pittman LLP DOCUMENT

More information

41% of respondents see cybercrime as the most significant risk over the next 24 months.

41% of respondents see cybercrime as the most significant risk over the next 24 months. Economic Crime and Fraud Survey 2018 Swiss insights Down but not out: Swiss fraudsters are digitalising and diversifying 3 of Swiss organisations experienced fraud and/or economic crime. 41% of respondents

More information

Data Breach Program Pricing Companies with revenues less than $1,000,000

Data Breach Program Pricing Companies with revenues less than $1,000,000 Data Breach Program Pricing Companies with revenues less than Limit of Liability Aggregate $250,000 $500,000 $2,000,000 Retention $1,000 $1,000 $1,000 $1,000 25,000 records $250,000 $500,000 Security &

More information

CYBER INSURANCE. Tel No: E Riley Road, Riley Road Office Park, Bedfordview, Gauteng, 2008

CYBER INSURANCE. Tel No: E Riley Road, Riley Road Office Park, Bedfordview, Gauteng, 2008 CYBER INSURANCE CONTACT Tel No: 011 455 5105 www.cib.co.za ADDRESS 15E Riley Road, Riley Road Office Park, Bedfordview, Gauteng, 2008 (Pty) Ltd is an Authorised Financial Services Provider (FSP No. 8425).

More information

No More Snake Oil: Why InfoSec Needs Security Guarantees

No More Snake Oil: Why InfoSec Needs Security Guarantees SESSION ID: GRC-T07 No More Snake Oil: Why InfoSec Needs Security Guarantees Jeremiah Grossman Founder WhiteHat Security, Inc. @jeremiahg Ever notice how everything in the Information Security industry

More information

Cybersecurity and the Law Seminar

Cybersecurity and the Law Seminar Cybersecurity and the Law Seminar A practical walk-through of the legal landscape, enforcement, management liability and discussions on potential real-world situations Zurich 25 September 2018 What can

More information

Cyber breaches: are you prepared?

Cyber breaches: are you prepared? Cyber breaches: are you prepared? Presented by Michael Gapes, Partner Overview What is cyber crime? What are the risks and impacts to your business if you are a target? What are your responsibilities do

More information

Managing E-Commerce Risks

Managing E-Commerce Risks Managing E-Commerce Risks, Chartered Insurer ACII (UK), CPCU (USA), ARe (USA), ARM (USA), FIII (India). MBA Email: manoj@einsuranceprofessional.com E-Commerce and Risk Management E-Commerce is the delivery

More information

Incentives and Information Security

Incentives and Information Security Incentives and Information Security R. Anderson, T. Moore, S. Nagaraja and A. Ozment November 24, 2009 Motivation Many systems fail not ultimately for technical reasons but because incentives are wrong.

More information

Cyber Risks & Insurance

Cyber Risks & Insurance Cyber Risks & Insurance Bob Klobe Asst. Vice President & Cyber Security Subject Matter Expert Chubb Specialty Insurance Legal Disclaimer The views, information and content expressed herein are those of

More information

Cyber Insurance I don t think it means what you think it means

Cyber Insurance I don t think it means what you think it means SESSION ID: GRC-T10 Cyber Insurance I don t think it means what you think it means John Loveland Global Head of Cyber Security Strategy & Marketing Verizon Enterprise Solutions Plot A brief history of

More information

How well do you really understand cyber risk?

How well do you really understand cyber risk? How well do you really understand cyber risk? We are Cyber Essentials accredited. Cyber Essentials is a governmentbacked, industry supported scheme to help organisations protect themselves against common

More information

Your defence toolkit. How to combat the cyber threat

Your defence toolkit. How to combat the cyber threat Your defence toolkit How to combat the cyber threat Contents The threat of cyber crime 4 How UK businesses are targeted 6 Case studies 8 Why cyber security is so important to manufacturers now 10 The

More information

ISO Cyber Risk Solutions

ISO Cyber Risk Solutions ISO Cyber Risk Solutions To help address a major issue facing today s cyber insurance market the need for more detailed underwriting and rating related information ISO developed loss costs informed by

More information

FINANCIER DATA PROTECTION & PRIVACY LAWS ANNUAL REVIEW ONLINE CONTENT DECEMBER 2016 R E P R I N T F I N A N C I E R W O R L D W I D E.

FINANCIER DATA PROTECTION & PRIVACY LAWS ANNUAL REVIEW ONLINE CONTENT DECEMBER 2016 R E P R I N T F I N A N C I E R W O R L D W I D E. R E P R I N T F I N A N C I E R W O R L D W I D E. C O M ANNUAL REVIEW DATA PROTECTION & PRIVACY LAWS REPRINTED FROM ONLINE CONTENT DECEMBER 2016 2016 Financier Worldwide Limited Permission to use this

More information

Cyber Liability Insurance for Sports Organizations

Cyber Liability Insurance for Sports Organizations Cyber Liability Insurance for Sports Organizations The biggest threat to your organization or club isn t a loss of funds. It s a loss of data. From online sign-ups and payment systems to social media

More information

The Changing World of Payments. Well-Regulated Financial Technology Boosts Inclusion, Fights Cyber Crime

The Changing World of Payments. Well-Regulated Financial Technology Boosts Inclusion, Fights Cyber Crime Well-Regulated Financial Technology Boosts Inclusion, Fights Cyber Crime Reading Materials: Inclusive Access to Financial Services Well-Regulated Financial Technology Boosts Inclusion, Fights Cyber Crime

More information

Cybersecurity Privacy and Network Security and Risk Mitigation

Cybersecurity Privacy and Network Security and Risk Mitigation Ask the Experts at fi360 2016 Cybersecurity Privacy and Network Security and Risk Mitigation Gary Sutherland, NAPLIA CEO Brian Edelman, Financial Computer Inc. CEO Paul Smith, AIF NAPLIA SVP SEC s 1st

More information

2018 Small Business Risk Report

2018 Small Business Risk Report 2018 Small Business Risk Report Key findings The 2018 Small Business Risk Report reveals that while small business owners are aware they face multiple risks and growing concerns, they often are not spending

More information

Safeguarding Your Organization: Understanding Soccer Insurance Coverages. Presented by:

Safeguarding Your Organization: Understanding Soccer Insurance Coverages. Presented by: Safeguarding Your Organization: Understanding Soccer Insurance Coverages Presented by: Types of Policies General Liability Excess / Umbrella Liability Directors & Officers Liability Accident Medical Commercial

More information

Cyber Security Insurance Proposal Form

Cyber Security Insurance Proposal Form Cyber Security Insurance Proposal Form This proposal must be completed and signed by a Principal, Partner or Director of the Proposer. The person completing and signing the form should be authorised by

More information

DEBUNKING MYTHS FOR CYBER INSURANCE

DEBUNKING MYTHS FOR CYBER INSURANCE SESSION ID: GRC-F02 DEBUNKING MYTHS FOR CYBER INSURANCE Robert Jones Global Head of Financial Lines Specialty Claims AIG Garin Pace Cyber Product Leader AIG @Garin_Pace Introduction What Is Cyber Insurance?

More information

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION NOTICE: THIS APPLICATION IS FOR CLAIMS-MADE AND REPORTED COVERAGE, WHICH APPLIES ONLY TO CLAIMS FIRST MADE AND REPORTED IN WRITING DURING THE POLICY PERIOD, OR ANY EXTENDED REPORTING PERIOD. THE LIMIT

More information

NON-PROFIT INSURANCE 101. Presented by Jamie Saunders and Jeff McCann

NON-PROFIT INSURANCE 101. Presented by Jamie Saunders and Jeff McCann NON-PROFIT INSURANCE 101 Presented by Jamie Saunders and Jeff McCann WORKSHOP OVERVIEW Introduction to the different coverages available to non-profit organizations. Directors & Officers Liability Commercial

More information

The Continuous Evolution of the. Implications (Session Code CRM11/690)

The Continuous Evolution of the. Implications (Session Code CRM11/690) The Continuous Evolution of the Internet of Things and Insurance Implications (Session Code CRM11/690) Speakers: Denise C. Schlitt, Director, Global Risk Management NCR Corporation Fredrik Motzfeldt -

More information

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH 2 THE CYBER AND DATA RISK TO YOUR BUSINESS This digital guide will help you find out more about the potential cyber and data risks to your business,

More information

HEALTHCARE INDUSTRY SESSION CYBER IND 011

HEALTHCARE INDUSTRY SESSION CYBER IND 011 HEALTHCARE INDUSTRY SESSION CYBER IND 011 Speakers: Jody Westby, Chief Executive Officer, Global Cyber Risk René Siemens, Partner, Covington & Burling LLP Brent Rieth, Senior Vice President and Team Leader,

More information

Insurance Requirement Provisions in Technology Contracts: Mitigating Risk, Maximizing Coverage

Insurance Requirement Provisions in Technology Contracts: Mitigating Risk, Maximizing Coverage Presenting a live 90-minute webinar with interactive Q&A Insurance Requirement Provisions in Technology Contracts: Mitigating Risk, Maximizing Coverage THURSDAY, OCTOBER 5, 2017 1pm Eastern 12pm Central

More information

Cyber Enhancement Endorsement

Cyber Enhancement Endorsement Cyber Enhancement Endorsement What is Cyber Risk? Why should I buy Cyber Risk insurance? What is the cost? Why should I buy Great American s product? Who do I contact to learn more about Cyber Risk Insurance?

More information

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do ARTICLE Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do By Gene Griggs and Saad Gul This article analyzes cybersecurity issues for retirement plans. Introduction

More information

CYBER CRIME: THE ACHILLES HEEL OF THE BUSINESS WORLD

CYBER CRIME: THE ACHILLES HEEL OF THE BUSINESS WORLD CYBER CRIME: THE ACHILLES HEEL OF THE BUSINESS WORLD Businesses are increasingly the victims of cyber attacks. These crimes are not only costly for the companies, but can also put their very existence

More information

Tech and Cyber Claims Services

Tech and Cyber Claims Services Tech and Cyber Claims Services Insurance Tech, Cyber Claims and our Breach Response Service The technology industry is a significant area of expertise for the Firm where we advise on contentious and non-contentious

More information

HACK CASE. Investment ETFMG PRIME CYBER SECURITY ETF

HACK CASE. Investment ETFMG PRIME CYBER SECURITY ETF HACK TM Investment CASE ETFMG PRIME CYBER SECURITY ETF The ETFMG Prime Cyber Security ETF gives you exposure to over 40 companies that provide cyber security and data protection services to protect governments,

More information

Mitigating the Existential Data Breach Risk A Complimentary LexisNexis Webinar March 12, 2014

Mitigating the Existential Data Breach Risk A Complimentary LexisNexis Webinar March 12, 2014 Mitigating the Existential Data Breach Risk A Complimentary LexisNexis Webinar March 12, 2014 Oliver Brew, CIPP/US, CIPM, Vice President, Specialty Casualty, Liberty International Underwriters David Katz,

More information

Information Security Risk Assessment by Using Bayesian Learning Technique

Information Security Risk Assessment by Using Bayesian Learning Technique Information Security Risk Assessment by Using Bayesian Learning Technique Farhad Foroughi* Abstract The organisations need an information security risk management to evaluate asset's values and related

More information

Protecting Against the High Cost of Cyberfraud

Protecting Against the High Cost of Cyberfraud Protecting Against the High Cost of Cyberfraud THE ROLE OF CYBER LIABILITY INSURANCE IN YOUR RISK MANAGEMENT STRATEGY Paying the Price...2 The Ransomware Scourge...3 Policy Provisions...3 Management Liability...4

More information

Fraud Investigation & Dispute Services Corporate misconduct individual consequences

Fraud Investigation & Dispute Services Corporate misconduct individual consequences Fraud Investigation & Dispute Services Corporate misconduct individual consequences Canadian highlights of EY s 14 th Global Fraud Survey Foreword In the aftermath of recent major terrorist attacks and

More information

CYBER LIABILITY: TRENDS AND DEVELOPMENTS: WHERE WE ARE AND WHERE WE ARE GOING

CYBER LIABILITY: TRENDS AND DEVELOPMENTS: WHERE WE ARE AND WHERE WE ARE GOING CYBER LIABILITY: TRENDS AND DEVELOPMENTS: WHERE WE ARE AND WHERE WE ARE GOING 2015 Verizon Data Breach Report 79,790 security incidents 2,122 confirmed data breaches Top industries affected: Public, Information,

More information

Client Risk Solutions Going beyond insurance. Overview

Client Risk Solutions Going beyond insurance. Overview Client Risk Solutions Going beyond insurance Overview For nearly a century AIG has handled millions of business insurance claims throughout the world, giving us a vast storehouse of data and insights across

More information

Keynote Address by Mr John Leung, CEO, Insurance Authority 12th Asian Insurance CFO Summit th May 2018, Hong Kong

Keynote Address by Mr John Leung, CEO, Insurance Authority 12th Asian Insurance CFO Summit th May 2018, Hong Kong Keynote Address by Mr John Leung, CEO, Insurance Authority 12th Asian Insurance CFO Summit 2018 24th May 2018, Hong Kong Recent Developments of the Hong Kong Insurance Industry and the Insurance Authority

More information

Cyber Risk: A Survivors. Guide for Title Goes Here

Cyber Risk: A Survivors. Guide for Title Goes Here Cyber Risk: A Survivors Title Goes Here Guide for 2019 Webinar Start Time: 1:00pm EST There currently is no audio but please be sure to have the volume turned up on your computer to hear the audio once

More information

INFORMATION AND CYBER SECURITY POLICY V1.1

INFORMATION AND CYBER SECURITY POLICY V1.1 Future Generali 1 INFORMATION AND CYBER SECURITY V1.1 Future Generali 2 Revision History Revision / Version No. 1.0 1.1 Rollout Date Location of change 14-07- 2017 Mumbai 25.04.20 18 Thane Changed by Original

More information

Insuring! Agreement Claim! Scenario Coverage! Response Network &! Information! Security Liability A hacker successfully obtains sensitive, personal information from the insured s computer system. As a

More information

The Guide to Budgeting for Insider Threat Management

The Guide to Budgeting for Insider Threat Management The Guide to Budgeting for Insider Threat Management The Guide to Budgeting for Insider Threat Management This guide is intended to help show you how to approach including Insider Threat Management within

More information

2015 EMEA Cyber Impact Report

2015 EMEA Cyber Impact Report Published: June 2015 2015 EMEA Cyber Impact Report The increasing cyber threat what is the true cost to business? Research independently conducted by Ponemon Institute LLC and commissioned by Aon Risk

More information

UWE has obtained warranties from all depositors as to their title in the material deposited and as to their right to deposit such material.

UWE has obtained warranties from all depositors as to their title in the material deposited and as to their right to deposit such material. Ryder, N. (2014) Cyber crime, security and financial crime - what SMEs need to know and how to protect yourself. In: Partners in Procurement - Supplying the Public Sector, University of the West of England,

More information

This Webcast Will Begin Shortly

This Webcast Will Begin Shortly This Webcast Will Begin Shortly If you have any technical problems with the Webcast or the streaming audio, please contact us via email at: webcast@acc.com Thank You! 1 Insurance Coverage for Marketing

More information

IT Risk in Credit Unions - Thematic Review Findings

IT Risk in Credit Unions - Thematic Review Findings IT Risk in Credit Unions - Thematic Review Findings January 2018 Central Bank of Ireland Findings from IT Thematic Review in Credit Unions Page 2 Table of Contents 1. Executive Summary... 3 1.1 Purpose...

More information

THE GENERAL DATA PROTECTION REGULATION

THE GENERAL DATA PROTECTION REGULATION THE GENERAL DATA PROTECTION REGULATION IMPLICATIONS FOR ORGANISATIONS IN THE MIDDLE EAST The General Data Protection Regulation (GDPR) is a major revision to data protection laws in the EU and has potential

More information

ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them

ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them PROVIDED BY HUB INTERNATIONAL October 25th, 2016 W W W. C H I C A G O L A N D R I S K F O R U M. O R G AGENDA 1. The evolution of

More information

CYBER LIABILITY REINSURANCE SOLUTIONS

CYBER LIABILITY REINSURANCE SOLUTIONS CYBER LIABILITY REINSURANCE SOLUTIONS CYBER STRONG. CYBER STRONG. State-of-the-Art Protection for Growing Cyber Risks Businesses of all sizes and in every industry are experiencing an increase in cyber

More information

Cyber Liability Launch Event Moscow

Cyber Liability Launch Event Moscow Allianz Global Corporate & Specialty Cyber Liability Launch Event Moscow AGCS November 2016 Cyber Insurance market Stand Alone Business USA USA Started in the early to mid 1990 s 50 Started + carriers

More information

Small business, big risk: Lack of cyber insurance is a serious threat

Small business, big risk: Lack of cyber insurance is a serious threat Small business, big risk: Lack of cyber insurance is a serious threat October 2018 Sean Kevelighan Chief Executive Officer seank@iii.org James Lynch, FCAS, MAAA Chief Actuary jamesl@iii.org Jessica McGregor

More information

Enhanced Cyber Risk Management Standards. Advance Notice of Proposed Rulemaking

Enhanced Cyber Risk Management Standards. Advance Notice of Proposed Rulemaking Draft 11/29/16 Enhanced Cyber Risk Management Standards Advance Notice of Proposed Rulemaking The left column in the table below sets forth the general concepts that the federal banking agencies are considering

More information