Cyber insurance market encounters ‘crisis moment’ as ransomware costs pile up

It’s a sure sign of trouble when leading insurance industry executives are worried about their own prices going up. Two separate CEOs of major insurance giants remarked in recent weeks about a considerable jump in cyber insurance premium prices: AIG’s chief executive said rates increased by 40% for its clients, while Chubb’s chief executive said that company was charging more, too. Rather than welcoming the trend, Chubb CEO Evan Greenberg offered a warning. Those price increases, he said, still don’t reflect the grave risk that a catastrophic cyber event poses. “That is not addressing by itself the fundamental issue,” he said. Those are just two data points about how, in the past year, the evolution of ransomware has radically altered the landscape of cyber insurance, according to analysts inside and outside the industry. Cyber insurance covers a range of ransomware-related costs, like extortion demands, remediation efforts and other losses. Ransomware […]

The post Cyber insurance market encounters ‘crisis moment’ as ransomware costs pile up appeared first on CyberScoop.

Continue reading Cyber insurance market encounters ‘crisis moment’ as ransomware costs pile up

Two cyber insurance industry initiatives grapple with rise of ransomware

Twice in the past few weeks, insurers have joined together in response to the spiraling ransomware attacks that have rocked their industry. In mid-June, seven top insurance companies formed CyberAcuView, a company to combine their data collection and analysis powers in a bid to strengthen risk mitigation in the cyber insurance industry. The chief executive officer of CyberAcuView told CyberScoop that ransomware was one of the factors that drove creation of the company. Then, last week, the American Property Casualty Insurance Association (APCIA) released its guiding principles on cyber extortion and ransomware, including its views on regulation. Both are signs of the cyber insurance world trying to wrap its arms around ransomware, a phenomenon that is leading to costlier payouts, prompting insurers to demand security improvements from policyholders and in some cases driving companies to step back from what they’re willing to cover. For instance, the annual growth rate in […]

The post Two cyber insurance industry initiatives grapple with rise of ransomware appeared first on CyberScoop.

Continue reading Two cyber insurance industry initiatives grapple with rise of ransomware

VisibleRisk appoints three new executives to its leadership team

VisibleRisk announced the appointment of three new executives to its leadership team. Scott Schneider has joined the company as Chief Revenue Officer, Liesl Geier has joined as Chief Marketing Officer, and Stephanie Snyder Frenier has joined as VP of I… Continue reading VisibleRisk appoints three new executives to its leadership team

Handbook: Cyber-Risk Oversight 2020

The Internet Security Alliance (ISA) and the European Confederation of Directors’ Associations (ecoDa) released Cyber-Risk Oversight 2020, a handbook on cyber-risk management for corporate boards of directors in Europe. Improving cybersecurity and risk… Continue reading Handbook: Cyber-Risk Oversight 2020

AIG must cover client’s $5.9 million in cyber-related losses, judge rules

Insurance giant AIG must cover nearly $6 million in losses for a client that was fleeced by an email scam carried out by suspected Chinese hackers, a federal court has decided. A judge in the Southern District of New York ruled Wednesday that AIG was in breach of contract when it previously denied a claim from SS&C Technologies, a $6 billion financial technology firm. In 2016, hackers defrauded SS&C out of $5.9 million by sending spoofed emails that appeared to be from an SS&C client, Tillage Commodities, asking SS&C employees to transfer money. After SS&C carried out the transactions, Tillage took legal action, resulting in a settlement. While AIG covered SS&C’s court dispute with Tillage, SS&C also sought filed a claim seeking to have AIG cover the stolen $5.9 million. AIG denied the claim. The insurance company had argued its policy included an exclusion stipulating that SS&C was not covered […]

The post AIG must cover client’s $5.9 million in cyber-related losses, judge rules appeared first on CyberScoop.

Continue reading AIG must cover client’s $5.9 million in cyber-related losses, judge rules

AIG subsidiary tells court it’s not responsible for Landry’s legal costs in $20 million lawsuit filed after breach

An insurance company is arguing in court it should not be responsible for covering a $20 million lawsuit filed in connection with a data breach at a national restaurant and hospitality chain. The Insurance Company of the State of Pennsylvania, an AIG subsidiary, argued in the U.S. Court of Appeals for the Fifth Circuit on Nov. 25 that it does not need to fund a legal defense for the Landry’s restaurant chain following a breach uncovered in 2015. JP Morgan Chase and its payment processing arm, Paymentech, filed suit in 2018 against Landry’s, alleging the company has failed to compensate the bank for breach-related costs. Chase accused Landry’s, which operates Bubba Gump Shrimp, Rainforest Café and Joe’s Crab Shack locations, among others, of failing to reimburse the bank for post-breach assessments conducted by Visa and Mastercard. Hackers spent months lurking inside Landry’s systems from 2014 to 2015, accessing customers’ payment […]

The post AIG subsidiary tells court it’s not responsible for Landry’s legal costs in $20 million lawsuit filed after breach appeared first on CyberScoop.

Continue reading AIG subsidiary tells court it’s not responsible for Landry’s legal costs in $20 million lawsuit filed after breach

Norsk Hydro’s cyber insurance has paid just a fraction of its breach-related losses so far

Norsk Hydro received an insurance payout of $3.6 million following a highly publicized cyberattack earlier this year, the company revealed in its third quarter earnings report. The insurance payout represents about 6% of the $60 million to $71 million in costs created by the incident through the third quarter, the company said. The Norwegian aluminum and energy giant expects more compensation will come as more costs are totaled. Norsk Hydro, which had a market capitalization of $12 billion last year, said after the attack in March that its policy, led by AIG, was “solid.” The company said it was struck with a large ransomware attack that started in its U.S. facilities then spread. It wasn’t until summer when Norsk Hydro determined the situation was stable. Incident responders determined the ransomware strain was LockerGoga, which has haunted the industrial sector. Norsk Hydro did not pay the ransom demand, deciding instead to restore its systems from digital backups. The firm also […]

The post Norsk Hydro’s cyber insurance has paid just a fraction of its breach-related losses so far appeared first on CyberScoop.

Continue reading Norsk Hydro’s cyber insurance has paid just a fraction of its breach-related losses so far

Why are cyber insurers incentivizing clients to invest in specific vendors?

The cyber insurance industry is taking baby steps away from a long and messy infancy. For the hundreds of companies that offer policies, toddlerhood is here, and it means exerting more influence over how clients protect their networks and information. For years, headlines have fixated on how big firms like AIG and Zurich have been locked in legal disputes over specific claims, but insurers are now trying to be more proactive with customers. The smartest approach for everyone, they say, is to prevent breaches from happening in the first place. Key to that, and saving money, is trying to identify the products that are most effective. Marsh, the global insurance broker and risk adviser, last month published its first list of Cyber Catalyst-designated products, a tag given to 17 services that a group of insurance firms say its clients should consider, including offerings like FireEye’s Endpoint tool and CrowdStrike penetration testing service. Insurers for years have assessed security products, […]

The post Why are cyber insurers incentivizing clients to invest in specific vendors? appeared first on CyberScoop.

Continue reading Why are cyber insurers incentivizing clients to invest in specific vendors?

AIG says its cyber insurance plans don’t cover criminal acts; wants lawsuit tossed

Insurance giant AIG argued to a New York federal court on Monday that it is not responsible to cover nearly $6 million in losses incurred by a client that was victimized by suspected Chinese hackers. The company asked a court in the Southern District of New York to dismiss a lawsuit filed in August by SS&C Technologies, a $6 billion financial technology company, which alleged that AIG violated its contract by failing to cover losses from fraud. Hackers fleeced SS&C out of $5.9 million in 2016 by emailing company employees from spoofed email addresses, and requesting monetary transfers. AIG says its policy stipulates that the insurer will not cover losses stemming from criminal activity. “SS&C admits that it has filed suit seeking indemnity coverage for its settlement of a breach of contract claim concerning criminals using ‘spoof emails’ to trick SS&C into improperly using its authority over its client’s bank […]

The post AIG says its cyber insurance plans don’t cover criminal acts; wants lawsuit tossed appeared first on CyberScoop.

Continue reading AIG says its cyber insurance plans don’t cover criminal acts; wants lawsuit tossed

Fitch: Cybersecurity insurance market crossed billion-dollar earnings mark in 2016

Insurers earned $1.35 billion from cyber insurance premiums last year, a 35 percent increase over the year before, according to new figures from the ratings agency Fitch. More than two-thirds of that total, about $921 million, was stand-alone cyber insurance; with $429 million being the estimated total premium value of package components or multi-risk insurance policies, which cover a variety of hazards. The total figure for last year “likely underestimates the industry’s cyber premium exposure due to the challenges inherent in breaking out cyber-related premium from other coverages in multi-line products,” states the Fitch report. The breakdown between stand-alone and packaged policies is very different than 2015, when the $998 million total coverage figure was almost equally divided between stand-alone and package premiums. The difference is accounted for by one insurer, AIG, changing the way it reports its business. In 2016, the company began classifying all of its cyber premiums as stand-alone business, as opposed to 2015, when it […]

The post Fitch: Cybersecurity insurance market crossed billion-dollar earnings mark in 2016 appeared first on Cyberscoop.

Continue reading Fitch: Cybersecurity insurance market crossed billion-dollar earnings mark in 2016