Finance

Security Methods to Obtain Coverage from Ransomware Insurance

While no one wants to support cyber criminals, organizations face the difficult choice between paying ransom demands or facing operational disruptions that can last weeks or months. Fortunately, cyber insurance can help. Insurers often include sub-limits for ransomware attacks, limiting the amount payable for extortion demands and associated fees and resulting losses, including lost income and asset restoration costs. Insureds should carefully review these limitations and attempt to soften them when possible.

Train Your Employees

As cybercriminals become increasingly savvy and sophisticated, firms like Fortinet recommend putting in place security strategies to avoid having to pay large ransomware settlements. In addition to deploying a reputable cybersecurity system, implementing backups, and training employees on email security, obtaining ransomware insurance may also be necessary to protect your business from an attack’s financial impact. Ransomware coverage is often part of a larger cyber insurance policy or can be purchased as a standalone product. Coverage can help pay for restoring encrypted data, cyber extortion expenses, legal fees, and more, depending on the policy. A key factor in determining the cost of a policy is an insurer’s perception of the risk exposure, which vulnerability scans can evaluate. A policyholder’s claim history and cybersecurity posture will also have an effect. If an insurance company perceives that a policyholder has not implemented proper cyber protection systems, it may refuse to cover the damage caused by a ransomware attack. Although no one wants to support a criminal enterprise, deciding whether or not to pay the ransom is a complicated decision that should be made on a case-by-case basis. Paying the ransomware settlement can prevent operational disruptions and protect your reputation from damaging publicity. Purchasing ransomware insurance can alleviate the stress of this situation and provide peace of mind.

Implement a Comprehensive Digital Security Strategy

Cyber insurance is a valuable component of a business’s risk management strategy. It can reduce the risk of cyber-attacks and the associated costs, often disproportionate to the damages suffered.

However, it is important to remember that cyber insurance is rarely a standalone product, as it almost always adds to broader cyber liability policies. Obtaining the right policy requires understanding how insurers assess an organization’s risk and what factors influence specific coverage. Ransomware continues to be a significant threat, and recent attacks have increased the demand for ransomware insurance. It has been reported that criminals are actively checking to see whether potential victims have cyber insurance before launching an attack. It increases their incentive, which has led to some insurers introducing sub-limits on ransomware and cyber extortion coverage.

Businesses must have robust security controls to prevent hackers from taking control of their systems and demanding a ransom. It includes implementing strong passwords, updating systems regularly, keeping backups offsite, and training employees on cybersecurity best practices. These steps can help minimize a firm’s exposure to cyber threats and subsequent costs and ensure that it meets insurer requirements and stands up to increasingly sophisticated ransomware attacks. 

Purchase Backup Insurance

Purchasing cyber insurance can provide the peace of mind of knowing that you will be covered should your company become the victim of a ransomware attack. However, this type of coverage should be considered a supplement for implementing strong security systems. It should be seen more like home or car insurance as an additional defense against a catastrophe you cannot completely prevent. When considering cyber liability insurance, it is important to understand that underwriting criteria will vary from insurer to insurer. A key underwriting factor is the policyholder’s cybersecurity posture. As such, it is critical to implement a holistic digital risk management strategy that includes regularly patching and deploying up-to-date software and hardware, endpoint solutions to monitor system behavior, and training employees to recognize suspicious email messages and websites.

Insurers may also consider the policyholder’s history of reporting a cyber incident or the geographic area where their business operates. Additionally, they will likely look at whether the business is exposed to a high threat of a ransomware attack by conducting vulnerability scans. If a cyber insurance company determines that your organization has the right controls to mitigate ransomware attacks, it will typically be more willing to provide comprehensive coverage. For example, they may offer a higher policy limit or include third-party loss (losses sustained by customers and third parties). In these cases, the choice of whether to pay a ransom will still be a decision made by the victim.

Create a Disaster Recovery Plan

Creating an effective disaster recovery plan is one of the most important steps that can be taken to obtain ransomware insurance. This plan should include detailed information about all assets and devices within the organization, including those critical to business operations, those used for regulatory compliance purposes (such as PII or PCI data), and those considered intellectual property. Additionally, the plan should outline steps for restoring those assets if they are compromised. It is particularly important for those businesses that store a lot of data in the cloud, as it can be difficult to know exactly where that information is located and how it would be restored during an attack.

Another important factor to consider is the type of coverage that a particular policy provides. Insurers typically have various policies available, and some will offer more comprehensive protections than others. Those interested in obtaining ransomware insurance should be sure to shop around to find the best possible policy for their needs. However, it’s important to remember that ransomware insurance is rarely sold as a standalone policy. Instead, it is usually offered as an add-on to cyber liability policies. It is because some insurers have concerns that paying a ransom would only encourage criminals to continue targeting their clients, so they are starting to scale back the scope of these coverages.

Debra Gonzalez
the authorDebra Gonzalez