cyber insurance disaster recovery business resilience

How Much Protection Does Cyber Insurance Really Give Businesses?

As the industry adjusts to increasing levels of cybercrime, insurers are increasing premiums and becoming stricter about whom they will insure. However, if organizations don’t meet even the minimum requirements of security and data protection, cyber insurance will do them little good. Instead, it needs to be just one part of the digital resiliency toolbox. Let’s look at the bigger picture of cyber insurance, and what businesses need to do to truly have peace of mind.

The wild west?

The topic of cyber insurance has been dominating the cyber security agenda in recent months. Enterprises are, wisely, looking for assurance in the face of near-inevitable cyber-attacks. A 2023 data protection trends report by data protection company Veeam found that 85% of organizations were successfully attacked by ransomware in 2022, up from 76% in the previous year. At the same time, the insurance industry is still scrambling to adjust to a threat it doesn’t fully understand. Globally, cyber insurance pricing increased by 28% in Q4 2022, following a 53% increase in the previous quarter, according to the Global Insurance Market Index released by Marsh, a leading insurance broker, and risk advisor.

Alongside rising premiums, insurers are becoming more discerning about who they will or won’t insure – increasing the minimum standards of protection organizations need to pass to be insured. Similarly, the stance on what types of incidents are covered is changing – for instance, the Lloyds of London, a major London insurance market recently announced they’d no longer insure disruption caused by state-backed cyber warfare. If it all feels a bit wild west, perhaps that’s to be expected. It’s a young and volatile industry and cyber incidents have a unique kind of complexity that insurers and organizations are still getting to grips with. However, businesses need to bear this in mind when looking at insurance. Making a claim can be complex, and as the saying goes – insurers are in the business of not paying. Making a claim can be time-consuming and requires a lot of evidence, adding to the resource stretch in the aftermath of a cyber event.

The “best-case” scenario

Even with a successful payout, organizations must understand that this is not a cure-all to something like ransomware. While the same could be said of any kind of insurance, money can cover losses but doesn’t fix the wider impact of the incident. With a cyber-attack, the consequences are more unique and more nuanced. A serious security incident has still occurred, and although a financial cushion certainly helps, it does not put out fires on its own.

In the immediate aftermath of an incident like ransomware, you still have the recovery challenge to be solved, often running in tandem with the potential criminal investigation and insurance claim being made. For the enterprise, recovering data, applications, and system availability is crucial – every second can cost them thousands of dollars. The added challenge is that systems typically can’t be recovered back to where they were hosted before (where the attack occurred) because not only is it a crime scene in an investigation, but you can’t guarantee the environment is safe and uncompromised. For example, if your office burned down overnight, you couldn’t immediately build a new one in the same place. You’d need to instead find an alternative working environment for your employees until your office was safe to return to.

Beyond this, there are several potential “hangovers” from the incident. Data quality is one of the biggest concerns, so auditing data sets and checking if any have been damaged is crucial. If recovering using older versions of data and systems, make sure these are updated as soon as possible. Essentially you need to check that everything is still intact, and that it still integrates and runs together. At the same time, it’s difficult to know if these incidents are over since the risk of reinfection from malware remaining on the system or the threat of double or triple extortion is high.

Of course, this is all assuming the business recovered without paying ransomware demands. If an organization does pay the demand (perhaps thinking the insurance will cover the costs of doing so) then there are a whole host of issues that remain. Most significant is the chance that data cannot be recovered despite paying the ransom, but even if it’s “successful”, using the decryption keys supplied, it can be an incredibly slow process. Another risk for businesses paying ransomware demands is repeat attacks – gangs often mark those that pay, so that they or other groups can return later for another bite of the cherry.

What can businesses do?

This isn’t to say cyber insurance isn’t worth having, just that it needs to be part of a wider digital resilience strategy. A good data protection model has robust security, backup, and recovery processes in place, to not only reduce the likelihood of an attack but more important to prepare the business to respond and recover in the event of a disaster. On the security side, start by testing and patching systems regularly to find and remove vulnerabilities. Ensure you’re training staff across the business on digital hygiene and secure remote access. This will ultimately help you become more insurable and may even lead to lower premiums. The next thing enterprises need to do is to protect their data and ensure they can maintain IT availability in the event of a cyber incident.

Enterprises need to identify what data and systems they cannot function without and ensure these are copied and stored safely in the event of a ransomware attack. Organizations sometimes assume that they have this in place, either internally or through their cloud provider (this is a common myth), but it is more often not the case. Per Veeam’s DPTR 2023 survey of thousands of business IT leaders, it was found that 79% have a “reality gap” between the data and systems that the business units expect are protected, and the reality. It’s also important that data is stored in multiple copies in a variety of ways such as off-site, offline, and immutable copies.

Finally, businesses need to have the availability protection and disaster recovery processes in place to avoid and reduce downtime as much as possible. The same survey found that the reality gap when it came to availability was even greater, with four out of five businesses not being confident in their IT systems being resilient enough to ensure business continuity. Even with a backup to restore from, IT teams need to have an environment scoped out and ready to recover systems (even if only temporarily) and organizations that design their IT infrastructure with recovery in mind will be able to bounce back much easier.

The cyber insurance industry is going to continue to change and adapt as the threat landscape increases. But this is only natural when what the industry is insuring is so nebulous and mutating constantly. While cyber insurance can help organizations back on their feet when disaster strikes, it is only one part of the puzzle. As thresholds for being insurable continue to increase, enterprises shouldn’t just aim to meet the minimum standard required but instead aim to surpass it entirely with a more holistic approach to data protection.

Scroll to Top