Cyberattacks have become an unavoidable part of the technology landscape in recent years with attacks like ransomware, phishing, and whaling reaching an all-time high. According to IBM’s Cost of Data Breach Report 2022, the average cost of a ransomware attack is $4.54 million and the average cost of a breach in the US alone is $9.44 million. Cyber insurance is important in these instances, because it helps cover the financial losses incurred.

The alarming threat landscape

Considering the increase in cyber threats, it is inevitable for organizations to be judicious of their landscape and know their potential weaknesses to mitigate risks.

Here are two types of cyberattacks that caused significant damage in recent years:

  • Ransomware: This tops the entire threat list as cyber extortion is expanding its horizon with complexly coordinated networks. In the last year, a whopping $118,000 per attack was paid in ransoms, which affected the finances of many industries. In May of 2021, Colonial Pipeline reported falling victim to a ransomware attack that halted its massive oil pipeline operations for several days, causing gas shortages and price spikes. The company confirmed that it paid a $4.4 million ransom to the hacker group.

  • Supply chain attacks: Organizations across the globe deal with an enormous number of software and service providers that are susceptible to cyber threats. One malicious attack on a provider would affect not only the provider, but its clients’ businesses. According to Sonatype’s 2021 State of the Software Supply Chain report, there was a huge 650% year-on-year increase in supply chain attacks.

What is cyber insurance and what are its requirements?

Cyber insurance makes recovering from the financial losses following an attack easier. Cyber insurance is a contract an entity can purchase that helps cover the financial losses incurred due to business disruption during attacks. Cyber liability coverage includes forensic expenses, legal costs, data restoration expenses, credit monitoring, IT theft repair, PR expenses, and more.

But in order to qualify for cyber insurance, underwriters expect some control mechanisms to be implemented in your organization. Some of these can be found listed below: 

  • Multi-factor authentication has become a prerequisite to qualify for cyber insurance coverage, because it provides an additional layer of protection, making it difficult for hackers to attack your network.

  • More than 60% of users use the same password for various accounts, which is considered an unsafe practice. Enforce strong password polices to avoid the cybersecurity risk this unsafe practice poses.

  • Privilege abuse can be avoided by using role-based access control techniques where technician access is restricted to certain kinds of resources.

How to meet cyber insurance security requirements

By meeting basic controls, you can get suitable and attractive insurance premiums and boost the cyber hygiene of your network. Our in-house security experts have drafted a detailed e-book on the security controls required by cyber insurance providers and how you can implement these controls.

Download your free copy of the cyber insurance and security controls e-book now.

anupriya.t@zohocorp.com
Senior Product Marketing Specialist