Cyber insurance market encounters ‘crisis moment’ as ransomware costs pile up

It’s a sure sign of trouble when leading insurance industry executives are worried about their own prices going up. Two separate CEOs of major insurance giants remarked in recent weeks about a considerable jump in cyber insurance premium prices: AIG’s chief executive said rates increased by 40% for its clients, while Chubb’s chief executive said that company was charging more, too. Rather than welcoming the trend, Chubb CEO Evan Greenberg offered a warning. Those price increases, he said, still don’t reflect the grave risk that a catastrophic cyber event poses. “That is not addressing by itself the fundamental issue,” he said. Those are just two data points about how, in the past year, the evolution of ransomware has radically altered the landscape of cyber insurance, according to analysts inside and outside the industry. Cyber insurance covers a range of ransomware-related costs, like extortion demands, remediation efforts and other losses. Ransomware […]

The post Cyber insurance market encounters ‘crisis moment’ as ransomware costs pile up appeared first on CyberScoop.

Continue reading Cyber insurance market encounters ‘crisis moment’ as ransomware costs pile up

Two cyber insurance industry initiatives grapple with rise of ransomware

Twice in the past few weeks, insurers have joined together in response to the spiraling ransomware attacks that have rocked their industry. In mid-June, seven top insurance companies formed CyberAcuView, a company to combine their data collection and analysis powers in a bid to strengthen risk mitigation in the cyber insurance industry. The chief executive officer of CyberAcuView told CyberScoop that ransomware was one of the factors that drove creation of the company. Then, last week, the American Property Casualty Insurance Association (APCIA) released its guiding principles on cyber extortion and ransomware, including its views on regulation. Both are signs of the cyber insurance world trying to wrap its arms around ransomware, a phenomenon that is leading to costlier payouts, prompting insurers to demand security improvements from policyholders and in some cases driving companies to step back from what they’re willing to cover. For instance, the annual growth rate in […]

The post Two cyber insurance industry initiatives grapple with rise of ransomware appeared first on CyberScoop.

Continue reading Two cyber insurance industry initiatives grapple with rise of ransomware

Insurer Chubb paid $65,000 to help a city unlock ransomware in 2018. A second hack was more expensive.

A city in California didn’t disclose a ransomware payment for more than two years after its insurer covered the cost, the city manager acknowledged amid yet another ransomware attack on the municipality. In 2018, officials in Azusa, Calif. paid $65,000 through its insurer Chubb to free up its most vital system and used a free decryption key to unlock the others, City Manager Sergio Gonzalez said. The hackers took control of the city’s police dispatch system for more than a week in the fall that year, he said. State-by-state data breach notification laws have different triggers for when hacking victims must report publicly on what happened. “We did not make a public statement and did not have to file anything legally because we could confirm that no data was migrated out” of police servers, Gonzalez said, according to local new accounts. In an interview with CyberScoop, Gonzalez said the city […]

The post Insurer Chubb paid $65,000 to help a city unlock ransomware in 2018. A second hack was more expensive. appeared first on CyberScoop.

Continue reading Insurer Chubb paid $65,000 to help a city unlock ransomware in 2018. A second hack was more expensive.

Cybersecurity insurance firm Chubb investigates its own ransomware attack

A notorious ransomware gang claims to have successfully compromised the infrastructure… of a company selling cyberinsurance. The Maze ransomware group says it has encrypted data belonging to Chubb, which claims to be one of the world’s larg… Continue reading Cybersecurity insurance firm Chubb investigates its own ransomware attack

Fitch: Cybersecurity insurance market crossed billion-dollar earnings mark in 2016

Insurers earned $1.35 billion from cyber insurance premiums last year, a 35 percent increase over the year before, according to new figures from the ratings agency Fitch. More than two-thirds of that total, about $921 million, was stand-alone cyber insurance; with $429 million being the estimated total premium value of package components or multi-risk insurance policies, which cover a variety of hazards. The total figure for last year “likely underestimates the industry’s cyber premium exposure due to the challenges inherent in breaking out cyber-related premium from other coverages in multi-line products,” states the Fitch report. The breakdown between stand-alone and packaged policies is very different than 2015, when the $998 million total coverage figure was almost equally divided between stand-alone and package premiums. The difference is accounted for by one insurer, AIG, changing the way it reports its business. In 2016, the company began classifying all of its cyber premiums as stand-alone business, as opposed to 2015, when it […]

The post Fitch: Cybersecurity insurance market crossed billion-dollar earnings mark in 2016 appeared first on Cyberscoop.

Continue reading Fitch: Cybersecurity insurance market crossed billion-dollar earnings mark in 2016