Cyber breaches: are you prepared?

Size: px
Start display at page:

Download "Cyber breaches: are you prepared?"

Transcription

1 Cyber breaches: are you prepared? Presented by Michael Gapes, Partner

2 Overview What is cyber crime? What are the risks and impacts to your business if you are a target? What are your responsibilities do you have to protect a patient s personal and health information? How can you protect your organisation from a cyber breach? What are the insurance solutions available to transfer the risk? 2

3 So what is cyber crime? When an individual s or an organisation s electronic data is subject to loss or unauthorised access, use, disclosure, copying or modification. There are different types of cyber crime including: Unauthorised access or hacking; Malware; and Denial of service attacks. These types of attacks are criminal offences under the Criminal Code Act 1995 (Cth), as well as state and territory laws. If you are attacked, report it to the Police and ACORN. Cyber breaches can also arise due to employee negligence or poorly managed data sharing and monitoring practices. Can also arise due to malicious acts of employees and former employees. 3

4 Some statistics for you Cybercrime costs the Australian economy over $2 billion annually. 5.4 million Australians were victims of cyber crime in ,000 businesses experienced a cyber crime in Recent studies have revealed that up to 70% of all targeted companies are small businesses. The average cost to a business who has been subjected to a cyber breach was $2.64 million. Post-cyber breach costs on average were $640,000 in 2016 (includes remediation activities, legal costs, regulatory interventions etc.). Cyber breaches cost companies an average $142 per record compromised in % of companies will go out of business within one year of a cyber breach. 85% of customers who had their personal data compromised will not deal with the offending organisation again. Source: Ponemon Institute Research Report 4

5 Some statistics from the healthcare industry There has been a 600% (yes, 600%) increase in cyber attacks on healthcare organisations since The healthcare industry has 4 times the number of security breaches than other industries. The industry is 3 times more likely to encounter data theft. Patient information is 10 times more valuable than other data on the black market. 5

6 Some household names here Woolworths iinet Aussietravel cover UQ David Jones K-Mart Aussie Farmers Patagonia Clothing Company QLD Tafe Bureau of Meteorology The Federal Department of Employment West Australian Parliament 6

7 7

8 Some industry specific examples Miami Family Medical Centre A ransomware attack. Russian hackers demanded a ransom of $4000 to decrypt information on the practice s server. 8

9 Some industry specific examples (cont d) Royal Melbourne Hospital (2015) A virus attack affected the hospital s Windows XP operating system. Subsequently discovered that it has some serious security faults which have allowed hackers to take control of the system remotely. The virus impacted the Pathology and Radiology Departments. It was reported that the hospital was forced to send its major trauma patients to other hospitals. Luxottica Retail Australia (2015) Test results and contact details of hundreds of Australian Defence personnel inadvertently sent to China. 9

10 So what are the impacts to your business? Business interruption Damage to network and system Investigation and compliance costs Loss of revenue Loss of clients (liability to 3 rd parties less easy to predict) Reputational and brand damage Regulatory investigations Fines and penalties Civil claims 10

11 What are your responsibilities regarding personal and health information? The Privacy Act 1998 (Cth) regulates the handling of personal information (including health information) about individuals. The Act applies to all private sector health service providers. (state and territory public hospitals and health services are not covered under the Act, but may be covered by state or territory legislation). Personal information is information or an opinion about an identified individual, or an individual who is reasonably identifiable. Health information is information about an individual s health or disability, as well as any other personal information collected while an individual is receiving a health service. 11

12 The Privacy Act 1998 (Cth) In March 2014, a unified set of Australian Privacy Principles (APPs) that apply to all Commonwealth Government agencies and all businesses with annual turnovers >$3 million. There are 13 APPs which cover everything from the use and collection of personal information, to data security, data quality and access rights. APP 11 Security of Personal Information: An APP entity that holds personal information must take reasonable steps to protect the information from misuse, interference and loss, as well as unauthorised access, modification or disclosure. An APP entity must take reasonable steps to destroy or de-identify the personal information it holds once the personal information is no longer needed for any purpose for which the personal information may be used or disclosed under the APPs. Reasonable steps consider the nature and amount of personal information held. 12

13 Breaches of the APPs A breach of an APP will be an interference with privacy under the Act. The Australian Information Commissioner has the power to investigate possible interferences with privacy, either following a complaint by an individual or on his own initiative. The Commissioner has a wide range of enforcement powers, including enforceable undertakings, determinations and can seek civil penalties of up to $340,000 against individuals and up to $1.7 million against corporations. See

14 Future developments? Mandatory notification of security breaches for organisations with turnovers > $3 million: Notifying the Australian Information Commission of serious data breaches ; Notifying affected individuals. A new tort of privacy. 14

15 How can you protect your organisation from a cyber breach? Manage the risk: Understand the nature of the data you hold, assess whether it is accessible by third parties and identify the risks that this data faces from a cyber attack. Have an IT Response Plan: see the OAIC website for an example. Have a Crisis Management Response Plan: to assist you in dealing with clients, regulators, the media and third parties. 15

16 How can you protect your organisation from a cyber breach? (cont d) Implement effective risk management strategies, procedures and protocols to protect the data, including: Keep your software up-to-date; Install reputable security software, which includes a firewall, anti-virus and antispyware applications; Develop a backup strategy for your data; Change all default passwords across all operating systems; Create non-administrator level accounts; Adopt safe online practices, including have an Acceptable Use Policy; Secure any remote access services and implement a BYOD policy; Protect critical information by using encryption; Obtain data breach and cyber liability insurance. Train your staff in these strategies, procedures and protocols 16

17 Data breach and cyber liability insurance Many traditional liability insurance policies such as Management Liability or Professional Indemnity policies won t cover many of the data breaches and cyber crime risks faced by day hospitals. For instance, these policies won t cover losses arising out of: Your IT network being hacked and you are locked out of your network Your patient data has been stolen, leaked or held to ransom You are being investigated by the OAIC So a standalone data breach and cyber liability policy is the best way to combat these risks and potential liabilities. 17

18 What is a data breach and cyber liability policy and what does it cover? A good policy will cover a range of potential exposures, including: Personal and corporate data liability Will pay damages and defence costs for a data breach involving personal or corporate information Outsourcing exposures Data security liability Forensic services Will pay damages and defence costs for a data breach arising out of the outsourcing of the collection, storage or processing of any data. Will pay damages in the event of physical theft of hardware, data, contamination, denial of access or corruption of data. Will meet costs of IT experts retained to remediate any damage due to breach. 18

19 What is a data breach and cyber liability policy and what does it cover? (cont d) Defence costs Fines and penalties Notification and monitoring costs Reputation repair Cyber extortion Media content Network interruption Will pay costs incurred in defending any civil claims or costs involved in responding to any official investigations (for examples, by the OAIC). Will pay any insurable fines and penalties imposed by a government or regulatory authority. If affected individuals need to be notified or monitoring put in place for mitigation purposes. Will meet costs of a PR company being engaged to mitigate damage sustained to company or individual. Will pay any cyber extortion loss (for example, a ransom) to end a security threat (subject to local laws etc). Will pay damages in the event of a breach of copyright, IP, plagiarism, piracy, invasion of privacy etc. Will pay income losses suffered as a result of a security failure or breach. 19

20 What is a data breach and cyber liability policy and what does it cover? (cont d) A good data breach and cyber liability policy will offer a wide range of cover, with appropriate limits of indemnity. The cost of these policies is extremely modest. It is highly recommended that all healthcare sector participants obtain appropriate data breach and cyber liability insurance. Call Mediprotect on or visit

21 Questions and Resources Useful resources:

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH 2 THE CYBER AND DATA RISK TO YOUR BUSINESS This digital guide will help you find out more about the potential cyber and data risks to your business,

More information

A GUIDE TO CYBER RISKS COVER

A GUIDE TO CYBER RISKS COVER A GUIDE TO CYBER RISKS COVER Cyber risk the daily business threat to SMEs Cyber risks and data security breaches are a daily threat to everyday business. Less than 10% of UK companies have cyber insurance

More information

NZI LIABILITY CYBER. Are you protected?

NZI LIABILITY CYBER. Are you protected? NZI LIABILITY CYBER Are you protected? Any business that operates online is vulnerable to cyber attacks and data breaches. From viruses and hackers to employee error and system damage, your business is

More information

At the Heart of Cyber Risk Mitigation

At the Heart of Cyber Risk Mitigation At the Heart of Cyber Risk Mitigation De-risking Cyber Threats with Insurance Vikram Singh Abstract Management of risks is an integral part of the insurance industry. Companies have succeeded in identifying

More information

Add our expertise to yours Protection from the consequences of cyber risks

Add our expertise to yours Protection from the consequences of cyber risks CyberEdge THIS INFORMATION IS INTENDED FOR INSURANCE BROKERS AND OTHER INSURANCE PROFESSIONALS ONLY Add our expertise to yours Protection from the consequences of cyber risks What is CyberEdge? 2 CyberEdge

More information

Emerging legal and regulatory risks

Emerging legal and regulatory risks Emerging legal and regulatory risks Presentation for AusCERT2016 Matthew Pokarier and Ben Di Marco Structure Regulatory risks Third-party liability Actions by affected individuals Actions by banks and

More information

Your defence toolkit. How to combat the cyber threat

Your defence toolkit. How to combat the cyber threat Your defence toolkit How to combat the cyber threat Contents The threat of cyber crime 4 How UK businesses are targeted 6 Case studies 8 Why cyber security is so important to manufacturers now 10 The

More information

Cyber Risks & Insurance

Cyber Risks & Insurance Cyber Risks & Insurance Bob Klobe Asst. Vice President & Cyber Security Subject Matter Expert Chubb Specialty Insurance Legal Disclaimer The views, information and content expressed herein are those of

More information

LIABILITY INTERRUPTION OF ACTIVITIES CYBER CRIMINALITY OWN DAMAGE AND COSTS OPTION: LEGAL ASSISTANCE

LIABILITY INTERRUPTION OF ACTIVITIES CYBER CRIMINALITY OWN DAMAGE AND COSTS OPTION: LEGAL ASSISTANCE I N S U R A N C E a g a i n s t c y b e r r i s k s After "prevention", risk covering is always the next step. Good insurance policies have the substantial merit allowing people to progress, even choosing

More information

Cyber & Privacy Liability and Technology E&0

Cyber & Privacy Liability and Technology E&0 Cyber & Privacy Liability and Technology E&0 Risks and Coverage Geoff Kinsella Partner http://map.norsecorp.com http://www.youtube.com/watch?v=f7pyhn9ic9i Presentation Overview 1. The Cyber Evolution 2.

More information

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection What is a Cyber Risk? Technology is advancing at such

More information

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017 You ve been hacked Riekie Gordon & Roger Truebody & Alexandra Schudel Why should you care? U$4.6 - U$121 billion - Lloyds U$45 billion not covered 2 The plot thickens 2016 Barkly Survey: It s a business

More information

Legal Compliance Education and Awareness. Privacy Act (Commonwealth)

Legal Compliance Education and Awareness. Privacy Act (Commonwealth) Legal Compliance Education and Awareness Privacy Act 1988 (Commonwealth) Background The Privacy Act 1988 (Cth) applies to some private sector organisations and Commonwealth government agencies State government

More information

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity

Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity Largest Risk for Public Pension Plans (Other Than Funding) Cybersecurity 2017 Public Safety Employees Pension & Benefits Conference Ronald A. King (517) 318-3015 rking@ I am convinced that there are only

More information

STEPPING INTO THE BREACH A GUIDE TO CYBER AND DATA INSURANCE

STEPPING INTO THE BREACH A GUIDE TO CYBER AND DATA INSURANCE STEPPING INTO THE BREACH A GUIDE TO CYBER AND DATA INSURANCE 1 A GUIDE TO CYBER AND DATA INSURANCE Cyber and data insurance helps to support and protect your business in the event of an attack. This practical

More information

Cyber-Insurance: Fraud, Waste or Abuse?

Cyber-Insurance: Fraud, Waste or Abuse? SESSION ID: STR-F03 Cyber-Insurance: Fraud, Waste or Abuse? David Nathans Director of Security SOCSoter, Inc. @Zourick Cyber Insurance overview One Size Does Not Fit All 2 Our Research Reviewed many major

More information

Cyber Risk Proposal Form

Cyber Risk Proposal Form Cyber Risk Proposal Form Company or trading name Address Postcode Country Telephone Email Website Date business established Number of employees Do you have a Chief Privacy Officer (or Chief Information

More information

PRIVACY STATEMENT. For further details on PCB s privacy policy contact:

PRIVACY STATEMENT. For further details on PCB s privacy policy contact: PRIVACY STATEMENT The Perth Convention Bureau (PCB) is a not for profit organisation with the primary role of marketing Western Australia as a destination for meetings, incentive travel, conventions and

More information

Insuring! Agreement Claim! Scenario Coverage! Response Network &! Information! Security Liability A hacker successfully obtains sensitive, personal information from the insured s computer system. As a

More information

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sponsored by ID Experts Independently conducted by Ponemon Institute LLC Publication Date: May 2016 Ponemon Institute Research Report

More information

Chubb Cyber Enterprise Risk Management

Chubb Cyber Enterprise Risk Management Chubb Cyber Enterprise Risk Management Fact Sheet Financial Lines Chubb Cyber Enterprise Risk Management When it comes to a data security breach or privacy loss, it isn t a matter of if it will happen

More information

Cybersecurity Privacy and Network Security and Risk Mitigation

Cybersecurity Privacy and Network Security and Risk Mitigation Ask the Experts at fi360 2016 Cybersecurity Privacy and Network Security and Risk Mitigation Gary Sutherland, NAPLIA CEO Brian Edelman, Financial Computer Inc. CEO Paul Smith, AIF NAPLIA SVP SEC s 1st

More information

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage James P. Bobotek james.bobotek@pillsburylaw.com (202) 663-8930 Pillsbury Winthrop Shaw Pittman LLP DOCUMENT

More information

Westpac Banking Corporation Level 16, 275 Kent St Sydney NSW th January Mandatory Data Breach Notification

Westpac Banking Corporation Level 16, 275 Kent St Sydney NSW th January Mandatory Data Breach Notification Westpac Banking Corporation Level 16, 275 Kent St Sydney NSW 2000 29 th January 2018 Mandatory Data Breach Notification As you may be aware, on 13 February 2017 the Federal Parliament enacted the Privacy

More information

Cyber Insurance for Lawyers

Cyber Insurance for Lawyers Cyber Insurance for Lawyers Learn What Most People Don t Know About a Cyber Insurance Policy Cyber Crime Trends NAS Cybercrime 2017 Claims Analysis Report 1 in 4 Claims Exceeding $200,000 Average Cybercrime

More information

Guide to compliance with the Australian Privacy Principles. APP 1 Open and transparent management of personal information

Guide to compliance with the Australian Privacy Principles. APP 1 Open and transparent management of personal information Guide to compliance with the Australian Privacy Principles This guide provides a summary of each of the Australian Privacy Principles (APPs) prescribed under the Privacy Act 1988 (Cth), together with some

More information

Australia's new mandatory data breach notification laws

Australia's new mandatory data breach notification laws Australia's new mandatory data breach notification laws 1 Background It has taken some time for Australia to finally introduce a breach notification law. After a series of false starts in 2013 and 2014,

More information

HOW TO INSURE CYBER RISKS? Oulu Industry Summit

HOW TO INSURE CYBER RISKS? Oulu Industry Summit HOW TO INSURE CYBER RISKS? Oulu Industry Summit 2017 6.10.2017 Panu Peltomäki Liability and Financial Lines Practice Leader Marsh Oy Marsh A Leader in Quality, Scope, and Scale GLOBAL RISKS OF CONCERN

More information

CYBER RISK INSURANCE. Proposal Form

CYBER RISK INSURANCE. Proposal Form CYBER RISK INSURANCE Proposal Form 2 Cyber Risk Insurance Cyber Risk Insurance Proposal Form Broker Name of Proposer Company number Charity Registration number Business Description Registered Address Post

More information

Insuring your online world, even when you re offline. Masterpiece Cyber Protection

Insuring your online world, even when you re offline. Masterpiece Cyber Protection Insuring your online world, even when you re offline Masterpiece Cyber Protection Protect your online information from being an open network 97% of Chubb clients who had a claim paid were highly satisfied

More information

ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them

ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them ChicagoLand RIMS Cyber Insurance Coverage Pitfalls and How to Avoid Them PROVIDED BY HUB INTERNATIONAL October 25th, 2016 W W W. C H I C A G O L A N D R I S K F O R U M. O R G AGENDA 1. The evolution of

More information

JAMES GRAY SPECIAL GUEST 6/7/2017. Underwriter, London UK Specialty Treaty Beazley Group

JAMES GRAY SPECIAL GUEST 6/7/2017. Underwriter, London UK Specialty Treaty Beazley Group SPECIAL GUEST JAMES GRAY Underwriter, London UK Specialty Treaty Beazley Group All 6 Beazley Lloyd's Syndicates are rated A (Excellent) by A.M. Best Admitted Carrier in the US Beazley Ins Co rated A (Excellent)

More information

PRIVACY AND CYBER SECURITY

PRIVACY AND CYBER SECURITY PRIVACY AND CYBER SECURITY Presented by: Joe Marra, Senior Account Executive/Producer Stoya Corcoran, Assistant Vice President Presented to: CIFFA Members September 20, 2017 1 Disclaimer The information

More information

Cyber Enhancement Endorsement

Cyber Enhancement Endorsement Cyber Enhancement Endorsement What is Cyber Risk? Why should I buy Cyber Risk insurance? What is the cost? Why should I buy Great American s product? Who do I contact to learn more about Cyber Risk Insurance?

More information

CYBER LIABILITY INSURANCE OVERVIEW FOR. Prepared by: Evan Taylor NFP

CYBER LIABILITY INSURANCE OVERVIEW FOR. Prepared by: Evan Taylor NFP CYBER LIABILITY INSURANCE OVERVIEW FOR Prepared by: Evan Taylor NFP Targeted Industries Business Sector Financial Services 10% Non-Profit 11% Retail 10% Other 37% Other 18% Type of Data PII 40% Professional

More information

FM Global. First-Party Property Cyber Coverage

FM Global. First-Party Property Cyber Coverage First-Party Property Cyber Coverage Introduction Cyber is Board of Directors level concern #1 issue for commercial insurance industry Everyone on steep learning curve Objective and Agenda Understand differences

More information

Cyber Security & Insurance Solution Karachi, Pakistan

Cyber Security & Insurance Solution Karachi, Pakistan March 2017 Cyber Security & Insurance Solution Karachi, Pakistan Ram Garg CFA, MBA Financial & Casualty Line J B Boda & Co (Singapore) Pte Ltd Karachi Insurance Institute Agenda Cyber Risk - Background

More information

Cyber Risk Insurance. Frequently Asked Questions

Cyber Risk Insurance. Frequently Asked Questions Cyber Risk Insurance Frequently Asked Questions Frequently Asked Questions What is Cyber Risk? Why should I buy Cyber Risk Insurance? What is the cost? Who is Great American Insurance? Why should I buy

More information

CYBER ATTACKS AFFECTING FINANCIAL INSTITUTIONS GUS SPRINGMANN, AON PAVEL STERNBERG, BEAZLEY

CYBER ATTACKS AFFECTING FINANCIAL INSTITUTIONS GUS SPRINGMANN, AON PAVEL STERNBERG, BEAZLEY CYBER ATTACKS AFFECTING FINANCIAL INSTITUTIONS GUS SPRINGMANN, AON PAVEL STERNBERG, BEAZLEY Agenda Threat Landscape and Trends Breach Response Process Pitfalls and Critical Points BBR Services Breach Prevention

More information

Computer Cyber Insurance

Computer Cyber Insurance Computer Cyber Insurance Proposal form Computer, data and cyber-risks insurance Please answer all of the following questions carefully, providing any additional information that is needed, continue on

More information

CYBER INSURANCE GUIDE

CYBER INSURANCE GUIDE CYBER INSURANCE GUIDE cfcunderwriting.com OW EXP As we become increasingly reliant on technology, the potential impact of cyber-related incidents continues to grow. Yet the cyber insurance market is relatively

More information

Privacy and Data Breach Protection Modular application form

Privacy and Data Breach Protection Modular application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Allianz Global Corporate & Specialty Pacific. Allianz Cyber Protect Premium

Allianz Global Corporate & Specialty Pacific. Allianz Cyber Protect Premium Allianz Global Corporate & Specialty Pacific Allianz Cyber Protect Premium Contents Allianz Cyber Protect Premium... 3 Comprehensive protection for your business... 3 What is the full impact of a cyber

More information

Cyber, Data Risk and Media Insurance Application form

Cyber, Data Risk and Media Insurance Application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Cyber Liability: New Exposures

Cyber Liability: New Exposures Cyber Liability: New Exposures Presented by: CONRAD INSURANCE 2007, 2010-2011, 2013-2014 Zywave Inc. All rights reserved. New Economy, New Exposures Business shift: Bricks and Mortar to Clicks and Orders

More information

Cyber Risk Mitigation

Cyber Risk Mitigation Cyber Risk Mitigation Eide Bailly Howalt + McDowell Insurance Introduction Meet your presenters Eric Pulse Risk Advisory Director 20 years in the public accounting and consulting industry providing information

More information

Protecting Against the High Cost of Cyberfraud

Protecting Against the High Cost of Cyberfraud Protecting Against the High Cost of Cyberfraud THE ROLE OF CYBER LIABILITY INSURANCE IN YOUR RISK MANAGEMENT STRATEGY Paying the Price...2 The Ransomware Scourge...3 Policy Provisions...3 Management Liability...4

More information

Evaluating Your Company s Data Protection & Recovery Plan

Evaluating Your Company s Data Protection & Recovery Plan Evaluating Your Company s Data Protection & Recovery Plan CBIA Cybersecurity Webinar Series 11AM 12PM Part V. Presented by: Stewart Tosh Charles Bellingrath Date: December 7, 2017 Today s presenters Stewart

More information

CYBER LIABILITY REINSURANCE SOLUTIONS

CYBER LIABILITY REINSURANCE SOLUTIONS CYBER LIABILITY REINSURANCE SOLUTIONS CYBER STRONG. CYBER STRONG. State-of-the-Art Protection for Growing Cyber Risks Businesses of all sizes and in every industry are experiencing an increase in cyber

More information

DATA COMPROMISE COVERAGE FORM

DATA COMPROMISE COVERAGE FORM DATA COMPROMISE DATA COMPROMISE COVERAGE FORM Various provisions in this policy restrict coverage. Read the entire policy carefully to determine rights, duties and what is and is not covered. Throughout

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements (PCI DSS) and utilizing the PAI Secure Program Welcome to PAI Secure, a unique 4-step PCI-DSS

More information

2015 EMEA Cyber Impact Report

2015 EMEA Cyber Impact Report Published: June 2015 2015 EMEA Cyber Impact Report The increasing cyber threat what is the true cost to business? Research independently conducted by Ponemon Institute LLC and commissioned by Aon Risk

More information

Privacy Policy. NESS Super is committed to respecting your right to privacy and protecting your personal information.

Privacy Policy. NESS Super is committed to respecting your right to privacy and protecting your personal information. February 2018 Privacy Policy Our privacy commitment to you NESS Super is committed to respecting your right to privacy and protecting your personal information. We are bound by the provisions of the Privacy

More information

Combined Liability Insurance for Financial Technology Companies Proposal Form

Combined Liability Insurance for Financial Technology Companies Proposal Form Combined Liability Insurance for Financial Technology Companies Proposal Form Important Notice 1. This is a proposal for a contract of insurance, in which the 'proposer' or 'you/your' means the individual,

More information

Cyber Liability Launch Event Moscow

Cyber Liability Launch Event Moscow Allianz Global Corporate & Specialty Cyber Liability Launch Event Moscow AGCS November 2016 Cyber Insurance market Stand Alone Business USA USA Started in the early to mid 1990 s 50 Started + carriers

More information

Cyber-insurance General terms and conditions

Cyber-insurance General terms and conditions Cyber-insurance General terms and conditions KY 01 Insurance terms and conditions 1 April 2017 330867e 07.17 1. Cyber-insurance 1.1 Structure of insurance The insurance includes liability (LIAB) and business

More information

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION NOTICE: THIS APPLICATION IS FOR CLAIMS-MADE AND REPORTED COVERAGE, WHICH APPLIES ONLY TO CLAIMS FIRST MADE AND REPORTED IN WRITING DURING THE POLICY PERIOD, OR ANY EXTENDED REPORTING PERIOD. THE LIMIT

More information

Cyber Risks & Cyber Insurance

Cyber Risks & Cyber Insurance Cyber Risks & Cyber Insurance Terry Quested Executive Director Associated Risk Managers of Ohio Darren Faye Vice President Leonard Insurance / Assured Partners Legal Disclaimer The views, information and

More information

personal information AML information

personal information AML information Privacy Policy Who are we? We, us and our or SMSF refer to MyPlanner Australia AFSL 345905 (ACN 140 520 225) as a licensee authorised to carry on a financial services business and our related body corporates.

More information

Cyber Security Liability:

Cyber Security Liability: www.mcgrathinsurance.com Cyber Security Liability: How to protect your business from a cyber security threat or breach. 01001101011000110100011101110010011000010111010001101000001000000100100101101110011100110111

More information

THE GENERAL DATA PROTECTION REGULATION

THE GENERAL DATA PROTECTION REGULATION THE GENERAL DATA PROTECTION REGULATION IMPLICATIONS FOR ORGANISATIONS IN THE MIDDLE EAST The General Data Protection Regulation (GDPR) is a major revision to data protection laws in the EU and has potential

More information

Cyber insurance: The next frontier. Cyber insurance the next frontier

Cyber insurance: The next frontier. Cyber insurance the next frontier Cyber insurance the next frontier 1 Table of contents Summary 3 The Market Need 3 Cyber Risk: A Growing Concern 4 Rising Cost of Cyber Crime 5 Impact by Industry 6 Cyber Risk and Insurance 7 Cyber Risk

More information

What can be done to mitigate cyber risk?

What can be done to mitigate cyber risk? KEY POINTS As well as the better known hacking, cyber threats encompass a wide range of risks, the consequences of which can be severe. Banks could face regulatory sanction and may be deemed undercapitalised

More information

HIPAA AND YOU 2017 G E R A L D E MELTZER, MD MSHA

HIPAA AND YOU 2017 G E R A L D E MELTZER, MD MSHA HIPAA AND YOU 2017 G E R A L D E MELTZER, MD MSHA ALLISON SHUREN, J D, MSN Financial Disclosure Gerald Meltzer is a consultant for imedicware Allison Shuren co-chairs the Life Sciences and Healthcare Regulatory

More information

Cyber Risk & Insurance

Cyber Risk & Insurance Cyber Risk & Insurance Digitalization in Insurance a Threat or an Opportunity Beirut, 3 & 4 May 2017 Alexander Blom - AIG 1 Today s Cyber Presentation Cyber risks insights from an insurance perspective

More information

COMMERCIAL CRIME PROTECTION INSURANCE Policy Summary

COMMERCIAL CRIME PROTECTION INSURANCE Policy Summary COMMERCIAL CRIME PROTECTION INSURANCE Policy Summary 2 Crime Insurance Policy Summary CRIME INSURANCE Policy Summary This policy is an annually renewable Commercial Crime Protection insurance underwritten

More information

Tech and Cyber Claims Services

Tech and Cyber Claims Services Tech and Cyber Claims Services Insurance Tech, Cyber Claims and our Breach Response Service The technology industry is a significant area of expertise for the Firm where we advise on contentious and non-contentious

More information

Privacy & Data Protection Procedure-Box Hill Institute Group

Privacy & Data Protection Procedure-Box Hill Institute Group Privacy & Data Protection Procedure-Box Hill Institute Group Related Policy Procedure: Privacy & Data Protection Policy BHI Group Responsibility 1. In all Box Hill Institute Group (BHI Group) practices

More information

Cyber Security Insurance Proposal Form

Cyber Security Insurance Proposal Form Cyber Security Insurance Proposal Form This proposal must be completed and signed by a Principal, Partner or Director of the Proposer. The person completing and signing the form should be authorised by

More information

Claim Form Claim Number (office use only)

Claim Form Claim Number (office use only) Property Claim Form Claim Number (office use only) How to Get Quick Action on Your Claim Catholic Church Insurance Limited will act on your claim as soon as we receive this form. You can help us to act

More information

Crawford Cyber Risk Services. A definitive solution for cyber-related events

Crawford Cyber Risk Services. A definitive solution for cyber-related events Crawford Cyber Risk Services A definitive solution for cyber-related events CYBER-RELATED EVENTS An Increasing Threat Companies in all industries face an increasing threat of a cyber attack and cyber-related

More information

Surprisingly, only 40 percent of small and medium-sized enterprises (SMEs) believe their

Surprisingly, only 40 percent of small and medium-sized enterprises (SMEs) believe their When It Comes to Data Breaches, Why Are Corporations Largely Uninsured? Under Attack and Unprepared: Argo Group Cyber Insurance Survey 2017 Surprisingly, only 40 percent of small and medium-sized enterprises

More information

DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY

DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY. DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY Coverage under this endorsement is subject to the following: PART 1 RESPONSE

More information

MANAGING DATA BREACH

MANAGING DATA BREACH MANAGING DATA BREACH Beazley is a specialist insurer and leading provider of cyber insurance. Michael Phillips is a Claims Manager in the Technology, Media, and Business division of Beazley, and focuses

More information

Case study. Malware mayhem. A targeted ransomware attack on a technology provider opens up a can of worms

Case study. Malware mayhem. A targeted ransomware attack on a technology provider opens up a can of worms Case study Malware mayhem A targeted ransomware attack on a technology provider opens up a can of worms Ransomware is one of the fastest growing forms of cybercrime in the world. According to our own claims

More information

RISK MANAGEMENT MITIGATION & INSURANCE FOR PRIVATE PRACTICE

RISK MANAGEMENT MITIGATION & INSURANCE FOR PRIVATE PRACTICE RISK MANAGEMENT MITIGATION & INSURANCE FOR PRIVATE PRACTICE Chris Mariani AMA Queensland Insurance Solutions Agenda 1. Risk Management fundamentals, some tools and strategies you can use. 2. Common private

More information

ING Privacy Policy. Issued June 2017

ING Privacy Policy. Issued June 2017 ING Privacy Policy Issued June 2017 1. Privacy Policy This Privacy Policy applies to ING Bank (Australia) Limited (ABN 24 000 893 292) and ING Bank N.V. Sydney Branch. The terms "we", "us" or "our" used

More information

What types of personal information is collected and why? Our privacy commitment to you. Personal information. What is personal information?

What types of personal information is collected and why? Our privacy commitment to you. Personal information. What is personal information? Our privacy commitment to you CSF Pty Limited (ABN 30 006 169 286, AFSL 246664) (the Trustee), the trustee of the MyLifeMyMoney Superannuation Fund (ABN 50 237 896 957) (the Fund) is committed to respecting

More information

Does the Applicant provide data processing, storage or hosting services to third parties? Yes No

Does the Applicant provide data processing, storage or hosting services to third parties? Yes No BEAZLEY BREACH RESPONSE APPLICATION NOTICE: THIS POLICY S LIABILITY INSURING AGREEMENTS PROVIDE COVERAGE ON A CLAIMS MADE AND REPORTED BASIS AND APPLY ONLY TO CLAIMS FIRST MADE AGAINST THE INSURED DURING

More information

Linemac Toyota s APP Privacy Policy

Linemac Toyota s APP Privacy Policy Linemac Toyota s APP Privacy Policy Introduction 1. This APP Privacy Policy of Linemac Motors Pty Ltd ACN 079 361 274 trading as Linemac Toyota ( Linemac Toyota ) is Linemac Toyota s official privacy policy

More information

Travelers CyberRisk Risks, responses and the reassurance we offer

Travelers CyberRisk Risks, responses and the reassurance we offer Travelers CyberRisk Risks, responses and the reassurance we offer Introducing our specialist cyber insurance product and services from one of the world s top 5 cyber insurers.* *Source: PropertyCasualty360.com

More information

AMIST Super. Privacy Policy

AMIST Super. Privacy Policy AMIST Super Privacy Policy Our privacy commitment to you AMIST Super is committed to respecting your right to privacy and protecting your personal information. We are bound by the provisions of the Privacy

More information

SECURITY SAFEGUARD BREACH GUIDE

SECURITY SAFEGUARD BREACH GUIDE SECURITY SAFEGUARD BREACH GUIDE On November 1, 2018, new regulations will come into force that will require all organizations, including insurance brokers, to report breaches of security safeguards that

More information

Our privacy commitment to you. What types of personal information is collected and why? About us. Personal information. What is personal information?

Our privacy commitment to you. What types of personal information is collected and why? About us. Personal information. What is personal information? Our privacy commitment to you CSF Pty Limited (ABN 30 006 169 286, AFSL 246664) (the Trustee), the trustee of the MyLifeMyMoney Superannuation Fund (ABN 50 237 896 957) (the Fund) is committed to respecting

More information

ARE YOU HIP WITH HIPAA?

ARE YOU HIP WITH HIPAA? ARE YOU HIP WITH HIPAA? Scott C. Thompson 214.651.5075 scott.thompson@haynesboone.com February 11, 2016 HIPAA SECURITY WHY SHOULD I CARE? Health plan fined $1.2 million for HIPAA breach. Health plan fined

More information

Fraud and Cyber Insurance Discussion. Will Carlin Ashley Bauer

Fraud and Cyber Insurance Discussion. Will Carlin Ashley Bauer Fraud and Cyber Insurance Discussion Will Carlin Ashley Bauer Why is it Important to Remain Vigilant? Fraud does not discriminate it occurs everywhere, and no organization is immune The changing business

More information

CYBER LIABILITY: TRENDS AND DEVELOPMENTS: WHERE WE ARE AND WHERE WE ARE GOING

CYBER LIABILITY: TRENDS AND DEVELOPMENTS: WHERE WE ARE AND WHERE WE ARE GOING CYBER LIABILITY: TRENDS AND DEVELOPMENTS: WHERE WE ARE AND WHERE WE ARE GOING 2015 Verizon Data Breach Report 79,790 security incidents 2,122 confirmed data breaches Top industries affected: Public, Information,

More information

Gallagher Benefit Services Pty Ltd - Privacy Policy

Gallagher Benefit Services Pty Ltd - Privacy Policy Gallagher Benefit Services Pty Ltd - Privacy Policy Who does this Privacy Statement apply to? This Privacy Statement applies to the following entities: Gallagher Benefit Services Pty Ltd, any Corporate

More information

University of Wollongong

University of Wollongong University of Wollongong Privacy Policy September 2004 Table of Contents 1. Detailed Privacy Policy...1 1.1 Definitions...1 1.2 Legislation...1 1.3 Our Commitment to Privacy...1 2.1 Collection of Personal

More information

Cyber Liability Insurance for Sports Organizations

Cyber Liability Insurance for Sports Organizations Cyber Liability Insurance for Sports Organizations The biggest threat to your organization or club isn t a loss of funds. It s a loss of data. From online sign-ups and payment systems to social media

More information

dfcu BANK LIMITED E-banking Terms of use

dfcu BANK LIMITED E-banking Terms of use dfcu BANK LIMITED E-banking Terms of use PLEASE READ THESE TERMS OF USE CAREFULLY. THESE TERMS FORM A BINDING CONTRACT BETWEEN YOURSELF AND dfcu BANK LIMITED AT THE TIME OF REGISTERING, ACCESSING AND USING

More information

* Unless otherwise indicated, this policy will still apply beyond the review date.

* Unless otherwise indicated, this policy will still apply beyond the review date. Name of Policy Description of Policy Privacy Policy This policy sets out how ACU manages privacy obligations and reflects the 13 Australian Privacy Principles (APPs) from Schedule 1 of the Privacy Amendment

More information

503 SURVIVING A HIPAA BREACH INVESTIGATION

503 SURVIVING A HIPAA BREACH INVESTIGATION 503 SURVIVING A HIPAA BREACH INVESTIGATION Presented by Nicole Hughes Waid, Esq. Mark J. Swearingen, Esq. Celeste H. Davis, Esq. Regional Manager 1 Surviving a HIPAA Breach Investigation: Enforcement Presented

More information

Data Thefts and Protecting Client Tax Information

Data Thefts and Protecting Client Tax Information Data Thefts and Protecting Client Tax Information October 20, 2015 The information contained in this presentation is current as of the date it was presented. It should not be considered official guidance.

More information

An Overview of Cyber Insurance at AIG

An Overview of Cyber Insurance at AIG An Overview of Cyber Insurance at AIG Michael Lee, MBA Cyber Business Development Manager AIG 2018 Brittney Mishler, ARM Cyber Casualty Underwriting Specialist AIG Cyber Insurance It s a peril, not a product

More information

Cyber Liability A New Must Have Coverage for Your Soccer Organization

Cyber Liability A New Must Have Coverage for Your Soccer Organization Cyber Liability A New Must Have Coverage for Your Soccer Organization Presented By: Pat Pullen Jeanne Zabuska President Underwriting Manager February 17, 2012 Why do you need Cyber Liability? Have a web

More information

HEALTHCARE BREACH TRIAGE

HEALTHCARE BREACH TRIAGE IAPP Privacy Academy September 30 October 2, 2013 HEALTHCARE BREACH TRIAGE Theodore P. Augustinos EDWARDS WILDMAN PALMER LLP Kenneth P. Mortensen CVS/CAREMARK 2013 Edwards Wildman Palmer LLP & Edwards

More information

Insurance Policy Schedule

Insurance Policy Schedule Insurance Policy Schedule Name of Insured Lorega Policy ref. Date of Issue Start Date End Date Premium GBP IPT GBP Insured Address Post code Broker Telephone 1. Introduction Lorega Cyber Recovery provides

More information

Privacy Policy. Effective Date 1 December 2017

Privacy Policy. Effective Date 1 December 2017 Privacy Policy Effective Date 1 December 2017 Contents Intro 3 1. What is personal information? 3 2. How do we collect information? 4 3. Use of information 6 4. Who we disclose your information to 7 5.

More information

Cyber ERM Proposal Form

Cyber ERM Proposal Form Cyber ERM Proposal Form This document allows Chubb to gather the needed information to assess the risks related to the information systems of the prospective insured. Please note that completing this proposal

More information