Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cyber Insurance. Show all posts

Top 10 Cutting-Edge Technologies Set to Revolutionize Cybersecurity

 

In the present digital landscape, safeguarding against cyber threats and cybercrimes is a paramount concern due to their increasing sophistication. The advent of new technologies introduces both advantages and disadvantages. 

While these technologies can be harnessed for committing cybercrimes, adept utilization holds the potential to revolutionize cybersecurity. For instance, generative AI, with its ability to learn and generate new content, can be employed to identify anomalies, predict potential risks, and enhance overall security infrastructure. 

The ongoing evolution of technologies will significantly impact cybersecurity strategies as we navigate through the digital realm.

Examining the imminent transformation of cybersecurity, the following ten technologies are poised to play a pivotal role:

1. Quantum Cryptography:
Quantum Cryptography leverages the principles of quantum physics to securely encrypt and transmit data. Quantum key distribution (QKD), a technique ensuring the creation and distribution of interception-resistant keys, forms the foundation of this technology. Quantum cryptography ensures unbreakable security and anonymity for sensitive information and communications.

2. Artificial Intelligence (AI):
AI enables machines and systems to perform tasks requiring human-like intelligence, including learning, reasoning, decision-making, and natural language processing. In cybersecurity, AI automation enhances activities such as threat detection, analysis, response, and prevention. Machine learning capabilities enable AI to identify patterns and anomalies, fortifying cybersecurity against vulnerabilities and hazards.

3. Blockchain:
Blockchain technology creates a decentralized, validated ledger of transactions through a network of nodes. Offering decentralization, immutability, and transparency, blockchain enhances cybersecurity by facilitating digital signatures, smart contracts, identity management, and secure authentication.

4. Biometrics:
Biometrics utilizes physical or behavioral traits for identity verification and system access. By enhancing or replacing traditional authentication methods like passwords, biometrics strengthens cybersecurity and prevents fraud, spoofing, and identity theft.

5. Edge Computing:
Edge computing involves processing data closer to its source or destination, reducing latency, bandwidth, and data transfer costs. This technology enhances cybersecurity by minimizing exposure to external systems, thereby offering increased privacy and data control.

6. Zero Trust:
The zero-trust security concept mandates constant verification and validation of every request and transaction, regardless of the source's location within or outside the network. By limiting lateral movement, unwanted access, and data breaches, zero trust significantly improves cybersecurity.

7. Cloud Security:
Cloud security protects data and applications stored on cloud platforms through tools such as encryption, firewalls, antivirus software, backups, disaster recovery, and identity/access management. Offering scalability, flexibility, and efficiency, cloud security contributes to enhanced cybersecurity.

8. 5G Networks:
5G networks, surpassing 4G in speed, latency, and capacity, improve cybersecurity by enabling more reliable and secure data transfer. Facilitating advancements in blockchain, AI, and IoT, 5G networks play a crucial role in cybersecurity, particularly for vital applications like smart cities, transportation, and healthcare.

9. Cybersecurity Awareness:
Cybersecurity awareness, though not a technology itself, is a critical human component. It involves individuals and organizations defending against cyber threats through security best practices, such as strong passwords, regular software updates, vigilance against phishing emails, and prompt event reporting.

10. Cyber Insurance:
Cyber insurance protects against losses and damages resulting from cyberattacks. Organizations facing financial or reputational setbacks due to incidents like ransomware attacks or data breaches can benefit from cyber insurance, which may also incentivize the adoption of higher security standards and procedures.

Overall, the evolving landscape of cybersecurity is deeply intertwined with technological advancements that both pose challenges and offer solutions. As we embrace the transformative potential of quantum cryptography, artificial intelligence, blockchain, biometrics, edge computing, zero trust, cloud security, 5G networks, cybersecurity awareness, and cyber insurance, it becomes evident that a multi-faceted approach is essential. 

The synergy of these technologies, coupled with a heightened human awareness of cybersecurity best practices, holds the key to fortifying our defenses in the face of increasingly sophisticated cyber threats. As we march forward into the digital future, a proactive integration of these technologies and a commitment to cybersecurity awareness will be paramount in securing our digital domains.

Cybersecurity Nightmare: A Bank's Dilemma – To Pay or Risk It All

 


Schools, hospitals, and other institutions need to take more precautions to prevent cybercrimes from disrupting operations and putting people's data and safety at risk. As part of a congressional hearing held on Wednesday in Washington, DC, a familiar face among the Navarro and Judson school districts testified about how this issue is affecting individual children. 

In the event of a major cyberattack taking place, the possibility of a bank's failure is not too remote. The number of cyberattacks against financial institutions has risen significantly since 2006, and the number of attacks is expected to continue to rise shortly.  

As a result of the increasing risk of cyberattacks, and their potential impact on banks, financial institutions and the government are the top concerns when it comes to cyberattacks. Financial institutions are 300 times more likely to experience them than other institutions. 

As part of a joint hearing of two committees of the House Committee on Oversight and Accountability, Gosch offered a rare view into how institutions faced with ransomware threats are coping with these increasingly common attacks. As Gosch and Judson Independent encountered, a wide range of institutions are facing the same dilemma, not the least of which are banks as they have become disproportionately attractive targets for cybercriminals searching for ransomware. 

The US credit bureaus have reported that at least 15 banks and credit unions have reported that ransomware groups have stolen customer information from them this summer. Several reports have been made recently by cyber security consortiums that offer security services to banks that frequently refer to ransomware as a major concern. 

According to the district's Assistant Superintendent of Technology, the Judson Independent School District in San Antonio, Texas, which has approximately 30,000 students and staff, was attacked by adversaries using ransomware in June 2021, but no state or federal agency ever visited or offered assistance for regaining access to school resources after the attack.  

On Sept. 27, Lacey Gosch, the chairwoman of the House Oversight Subcommittee, urged lawmakers not only to restore budgets for school libraries, but also to increase funding for cyberattack mitigation, data protection, and equipment upgrades. It was also recommended that formal programs be developed within schools to help with school cybersecurity recovery and mitigation. 

It was also reported that a witness from the University of Vermont Medical Center – which suffered from a ransomware attack in October of 2020 – was present at the joint hearing of the House Oversight Committees on Cybersecurity, Information Technology, Government Innovation, Economic Growth, Energy Policy, and Regulatory Affairs. 

As Stephen Leffler, the president of the medical centre, said during the hearing, it was by far much more difficult for his staff to deal with the cyberattack than what they had to deal with during the COVID-19 pandemic, which affected the entire area. As a result of the attack, the hospital was taken offline for 28 days and the organization had to pay 65 million dollars for the incident. 

The Pros and Cons of Paying Ransoms 


Gosch's story is a cautionary tale that illustrates the stakes banks face when trying to prevent and mitigate ransomware attacks as the threat of ransomware for banks continues to grow and the threat of ransomware is growing. 

Moreover, showing banks the dilemma they are facing when receiving a ransom note in the wake of an attack, serves as an illustration of the difficulty they face. As a result, the FBI claims that paying the ransom encourages perpetrators to target more victims and increases the likelihood that other individuals will engage in this type of criminal activity. 

The biggest problem with a ransom payment is that it does not even guarantee that the data has been deleted. It was not until 12 days after being informed of the ransomware attack that Judson Independent negotiated a ransom with the ransomware actors, on Gosch's 34th day at the company. 

In exchange for the promise, but not the guarantee, that the hackers would delete the stolen data, Judson Independent paid a negotiated ransom of $547,000 to them. It was a difficult decision for Gosch, but he felt it was necessary to protect his constituents, even though it was difficult. 

There is an insurance policy available to the district against cyber-attacks, but it is primarily for attorneys' fees, data mining, and identity protection. "The insurance does not cover ransom payments or the costs of upgrading to mitigate damage to the system," Gosch stated. Cyber insurance coverage for ransom payments is a hot topic among experts.  

There has been some controversy about it. It has been reported, however, by the Royal United Services Institute, a London-based think tank, that cyber insurance providers do sometimes cover ransom payments. Despite this, according to the institute, there is no evidence that victims with cyber insurance are significantly more likely to pay ransom than victims without cyber insurance. 

Soaring Cyber Insurance Claims are Hurting firms with Ransomware Attacks and Compromised Emails

 

Cyber insurance is the world's fastest-growing insurance market, yet a recent surge in ransomware attacks and business email intrusions has resulted in large losses for cyber insurers and increased premiums. The UK insurance business is under growing scrutiny from regulators, therefore understanding how to manage cyber risk inside their own supply chains has become critical. 

This industry is crucial in risk management and safeguarding individuals and organisations from potential losses. However, as the insurance supply chain becomes more reliant on digital technology and interconnected systems, it becomes more vulnerable to cyber threats. Every business in the supply chain, from insurance carriers to intermediaries and third-party service providers, is a potential target for cyberattacks. 

SecurityScorecard, a cyber ratings service, revealed some critical information on the top 50 insurers by gross written premium to provide additional insight into the UK cybersecurity insurance market. Based on data from the SecurityScorecard platform, the research discovered that 50% of the top 50 UK insurers by gross written premium are vulnerable to third-party companies that have experienced a domain breach since January 26, 2023.

According to the research, 26% of the top 50 UK insurers have such low cyber ratings that they would have difficulty receiving cyber insurance for themselves. 

Of the top 50 insurers in the UK, 40% are rated A, 34% are rated B, 24% are rated C, 2% are rated D, 26% are rated C or lower for risk, 74% are rated B or higher for risk, and 28% have an active infection as a result of their public footprint. 

Before new regulations catch up with them, insurers should definitely do more to protect their online presence and the third-party suppliers they work with. 

How supply chain cybersecurity may benefit from security ratings 

Long before the regulations are set to take effect, cybersecurity ratings can assist in identifying these problems and resolving them. Ratings allow organisations to assess their cyber hygiene objectively and determine whether their security posture is advancing or degrading over time. 

An insurer's supply chain is made up of third parties, which enables it to operate more profitably, quickly innovate, and effectively. These include vendors, service providers, cloud hosting companies, and any other suppliers that support an organisation. They facilitate conducting business. Unfortunately, they also put businesses at risk. 

To mitigate threat, organisations must establish vendor portfolios and be able to detect common security vulnerabilities, rank suppliers and partners based on risk, and cooperate with the partners to address known vulnerabilities. Detecting and continuously monitoring the vendors will allow organisations to assess risk in real time and keep ahead of risks, making supply chains more resilient.

Ransomware Attacks Declined by 61% But Organizations Must Remain Vigilant

 


Despite WannaCry infecting thousands of PCs worldwide in 2017, ransomware has always remained one of the biggest threats to corporations worldwide. There is, however, new research that indicates that this persistent threat may be on the decline.  

Privileged access management (PAM) provider Delinea, in partnership with Censuswide, has released the 2022 State of Ransomware Report, a comprehensive study of the latest forms of ransomware. There was a survey of 300 U.S.-based IT decision-makers conducted by the research firm, and results showed that only 25% of companies had been affected by ransomware attacks over the last calendar year.  

This represents a 61% decline in incidents of theft from organizations over the last 12 months when 64% of organizations reported being victims in that period. Additionally, according to the report, the number of companies that paid ransoms decreased from 82% at the beginning of the study period to 68% at the end of the research.  

The fact that these attacks are still common enough to cause serious data breaches is encouraging news for enterprises. However, security leaders cannot afford to become complacent in the face of attacks. 

Ransomware: Why organizations should not be complacent  

However, organizations should not relax their security precautions, although ransomware attacks appear to be declining. As ransomware breaches cost an average of $4.5 million, this is particularly significant when there is potential for an increase. 

According to Joseph Carson, chief security scientist and advisory CISO at Delinea, ransomware remains a significant concern and a threat to any organization. He further continued that they saw some signs of complacency in the survey research. This could be a sign that ransomware will be on the rise in 2023. 

An example of complacency is the decline in the number of organizations that include incident response plans, which is one of the signs of complacency. As a result, this number dropped from 94% to 71%. These circumstances may make it less likely for these companies to be able to respond to data breaches effectively. This may give threat actors more opportunities to steal critical data assets from these companies. 

Actions to be taken proactively

Rather than succumbing to complacency, organizations should remain prepared while continuing to invest time, money, and effort in proactive security solutions to prevent breaches.  

The key to protecting networks and systems from these types of attacks is making organizations more proactive about cybersecurity. This is especially true in areas where they are most vulnerable, such as identity management and access controls.  

In Carson's view, the most pertinent aspect of this concerns adopting and enforcing the principle of least privilege and employing multifactor authentication (MFA) and password vaulting to decrease enterprises' vulnerability to ransomware attacks.  

Furthermore, other measures can be taken to mitigate additional risks including frequent data backups, comprehensive incident response plans, and investing in cyber insurance policies.

As Cyber Risk Increases, Insurers Must Provide a Better Market to Businesses in Need of Protection

 

This year has once again shown the domino effect that follows a crisis and the impact it has on businesses, from increasing rates to Russia's invasion of Ukraine. As we enter a new year, there are numerous lessons to be learned. If we consider the conflict in Ukraine, the geopolitical situation led to sanctions against Russian-based companies, sharp increases in operational and energy costs, interruptions in supply chains, significant financial losses for companies around the world, and greater vulnerability to cyberattacks. 

Businesses currently operate in a period of increased vulnerability to cyberattacks, with rising anxiety around cyberwarfare and information security systems. This is particularly true in industries that support crucial UK infrastructures such as aviation, transport, IT and telecoms and finance.

According to a City A.M survey of businesses, 79% of respondents across all industries had been the victim of a cyberattack this year, with 50% of those attacks resulting in a loss of data or money. These attacks have the potential to completely destroy businesses, resulting in data breaches, serious disruptions to regular business operations, lost revenue, and enormous financial expenses to investigate and restore systems. 

The biggest shift in 2022 has been that absolutely no one is protected because hackers are increasingly targeting industries that were once considered classic "targets," such as finance. The pandemic's impact on the retention of work-from-home habits is one factor contributing to this rise. 

In addition to making security more difficult to manage across more devices, locations, and communications platforms, remote working increased vulnerability and exposure to cyberattacks at the same time when hacker activity was sharply on the rise.

Since businesses are aware of this, cyber insurance is a crucial line of defense, despite its shortcomings. According to the poll, 77% of businesses believe their insurance protects them, at least in part, against the risk of cyberattacks. This is a significant improvement over the results of our previous survey from 2018, which indicated that only 30% of large enterprises have cyber-specific insurance.

However, there are concerns over the value and cost of this insurance. The price of cyber insurance has skyrocketed while the level of security offered has frequently been significantly diminished at a time when corporations are more vulnerable to cyberattacks and can least afford downtime.

Many policies now have more extensive exclusions, more limited definitions of coverage, and less incident response help available. Some forms of insurance, such as those covering ransomware or the expenses of their own IT interruption, may be outright inaccessible to the most susceptible firms. This poses severe concerns about the business insurance model since it makes protection considerably more difficult to obtain just when it is most required.

The environment is challenging for organizations attempting to defend themselves against cyber assaults. Researchers are observing rates rising and coverage declining, signs of a "hard market" in the insurance sector that has now lasted the longest on record and been prolonged by the current state of economic uncertainty. Following a high increase of 102% year over year in the first quarter, UK cyber insurance pricing climbed by 66% in the third quarter of 2022, according to Marsh's insurance pricing index. With an average premium cost that is already four times what it was in 2018, it is increasing much more quickly in the UK than in any other market.

Businesses are then forced to choose between investing in IT security and purchasing insurance coverage in case that security fails, which forces them to make difficult financial decisions. Insurance has a critical role to play in protecting organizations from unforeseen or unprotectable disasters and in promoting best practices in proactive security and incident response. This shouldn't be an either/or choice.

The insurance industry's response has been characterized by price increases ahead of projected losses, rather than taking action to assist businesses around the UK confronting an ever-increasing cyber threat. Instead, insurance companies should have a deeper comprehension of their clients' risk and offer assistance as a last choice.

With 2023 just around the corner and the possibility of cyberattacks becoming more and more common, businesses may find themselves in a difficult situation as they rush to find the best defense. Since cyber risk is not going away anytime soon, insurers need to prevent a situation where prohibitively expensive and inadequate coverage helps push enterprises even closer to the precipice.

Rise of Cyber Insurance Due to Hackers



The new technologies used by hackers to invade victims’ systems are becoming a concern for organizations and companies. Many organizations are providing cyber insurance to protect the data of users and businesses. 

Australian companies are investing more than $800 million in cyber insurance in the next two years. This is a part of their strategy to create the protection of the companies and safeguard them from malicious attackers. The government has also put up higher penalties in case of breaching data.

The malware attacks on Optus and Medibank caused great harm to their financial building. Macquarie Research proved that there has been an increase in investment by companies to safeguard themselves against such attacks. 

The analyst of the investment bank evaluated that the premium cyber insurance had doubled since 2020 to $840 million this year in Australia. They also added in the report that this number will rise to $815 million by 2024. 

Cyber insurance is comparatively an unpopular market, and it is still a smaller market than other insurances. However, a rise in cyber insurance demand has been noticed by analysts which is complemented by an increasing need for cyber protection. 

In one of the reports, the analysts explained that attacks on Medibank and Optus will increase the number of cyber insurances. Currently, 68% of the ASX 200 companies have already bought cyber protection. 

It is expected that there could be further significant price increases across all industries over the next 12-24 months in response to the proposed backdating of higher fines in Australia. 

Analysts believe that the majority of costs incurred by companies as a result of a cyberattack are legal and consulting expenses to rebuild their technology. This is besides fines and ransoms when a company is attacked. The research found that, despite previous warnings for boards to pay more attention to cyber risks, rating agencies still did not pay enough attention to the same when assessing companies' environmental, social, and governance (ESG) risks. 

In other words, "Data is the new coal - once the greatest asset on the balance sheet, it is now the greatest contingent liability on that balance sheet," said a recent study. 

Additionally, there has been a breach of data at a shopping website owned by Woolworths over the last month. This is in addition to the hacks of Optus and Medibank. In the past week, there has been an attack on the Smith Family. 

Insurers may be able to absorb the losses incurred as a consequence of the Optus and Medibank attacks without the need to increase premiums, according to Ben Robinson, placement manager at insurance broker Honan. Despite these incidents, the head of the insurer said companies should pursue cyber risk management to deal with the challenges of the digital age. 

According to Robinson, who practices cybersecurity risk management as part of his firm's corporate consulting services, compliance requirements are getting tighter as they try to reduce vulnerabilities. His clients range in size from $250 million to about $3 billion in market capitalization. 

Moreover, Macquarie's research indicated that insurers were "dramatically" altering their risk appetite, with some insurers declining to quote for companies that were not equipped with the correct controls, and others declining to offer them quotes in the first place. 

The analysts also pointed out that smaller organizations could have difficulty getting adequate cyber protection by relying on local insurers. This is because only half of those on the local market offer cyber products to small and medium businesses, as their survey indicates. 

A small amount of cover is provided by ASX-listed insurers in the cyber insurance market, though Macquarie’s analysts believe that Insurance Australia Group and QBE will be looking at ways of gaining a small amount of market share shortly. 

According to a spokesperson for QBE, "cyber insurance constitutes a small fraction of the company's global business, and it has traditionally not been a focus for the company. However, as a priority, meeting the needs of our customers is crucial, and we need to make sure that our products are designed to address these needs." 

IAG offers small and medium-sized businesses cyber insurance through its brands CGU and NRMA, which are available through its Insurance division. It has, however, been reported that demand for the company's products has not significantly increased as a consequence of the attacks on Optus and Medibank.

Sberbank Called the Average Size of the Insurance Payment Cheated by Cybercriminals

 

The cybersecurity company Positive Technologies said in January that customers of credit institutions who actively use online banking will become one of the main targets of hackers this year. According to experts, attackers will use both tools for hacking applications and social engineering techniques. Credit institutions previously informed that they see the interest of fraudsters in online applications and strengthen anti-fraud systems. 

It is worth noting that most companies do not show interest in cybercrime insurance. However, credit organizations resort to this service to protect their cardholders. 

Olesya Dunayeva, the owner of the Save Finance product of Sberbank, said that payments to SberInsurance customers are made within the sums insured. About 10,000 insured events were settled for all risks of the program in 2021, the average payment amounted to 20,500 rubles ($270). 

Bank customers can receive insurance payouts in cases where intruders got hold of card data by calling on behalf of the bank or the police. Also, insurance is valid if the money was stolen when paying for goods and services on fake sites, using phishing, viruses, unsecured Wi-Fi, and as a result of account hacking. 

According to the Central Bank, in the third quarter of last year, fraudsters stole 3.2 billion rubles (42 million dollars) from bank customers, which is 18% more than in the same period of 2020. The attackers performed 256,198 operations without the consent of consumers. Citizens were able to return 7.7% of the funds stolen by fraudsters. In the second quarter, more than 3 billion rubles (39’6 million dollars) were stolen from bank customers, and in the first quarter — almost 2.9 billion rubles (38’2 million dollars). 

Earlier, VTB offered to allow banks to completely block the possibility of withdrawing and withdrawing funds from the accounts of droppers (intermediaries through which fraudsters cash out funds stolen from citizens) for up to 30 days. 

As Anatoly Pechatnikov, Deputy President and Chairman of the Management Board of a credit institution, explained, now, when fraudsters gain access to the accounts of bank customers, they first withdraw money to the accounts of droppers in other credit institutions, and then cash out the stolen money. Banks cannot stop such operations, even if such an “intermediary” account has already been identified and blocked.