EXECUTIVE SUMMARY:

Ransomware operators grabbed headlines throughout 2021, and show no sign of stopping. Cyber security researchers report a 93% increase in ransomware attacks year-over-year, with a 41% increase from JanuarySubscribe to our cybersecurity newsletter for the latest information. through June. The largest spikes in ransomware attacks this year have been seen in Latin America and Europe, with 62% and 59% increases, respectively.

During the first half of this year, suspected ransomware payments totaling $590 million were handed out, as compared to $416 million reported for the entirety of 2020. Ransomware insurance groups are now lowering payouts and at least one group has updated its underwriting language.

Insurance underwriting standards

In a statement, one insurance group indicated that it will no longer provide coverage for damage incurred in certain nation-state centered circumstances. Damages from “cyber war” between nations may not result in insurance payouts.

The company’s underwriting director has issued several “cyber war and cyber operation exclusion” clauses. The group aims to avoid contending with losses due to cyber grey wars. Notably, insurance providers are required, in some cases, to exclude all coverage related to war.

Further, the new underwriting language indicates that cyber operations leading to a “major detrimental impact” on a state’s function will also no longer by covered through policies. But does it really matter?

Insurance and ransomware

Studies indicate that insurance groups may have charged higher premiums in 2021 than 2020 on account of the global impact of ransomware attacks.

Ransomware groups have targeted wide array of small-to-medium sized businesses, which can prove lucrative, and allow them to maintain a lower profile than they would if targeting larger firms. In turn, a wide variety of small-to-medium sized enterprises have filed ransomware insurance claims.

Nonetheless, other ransomware gangs have focused on larger organizations, which are known for holding formidable cyber insurance policies.

While insurance firms have reduced coverage, demand for ransomware insurance has skyrocketed.

Ransomware recovery costs

In 2021, the average ransomware recovery costs have reached $2 million. This is an increase of $1.3 million, as compared with 2020. In the past year, ransomware attacks have become more highly targeted.

At present, some experts worry that an attack on a critical infrastructure group could lead to a rejected cyber insurance claim; stalling the process of remediating the issue and restoring operations.

Others point out that companies may push back against policies that aren’t able to meet requirements, forcing the hand of insurance groups.

Beyond insurance

More than 1,210 enterprises see sophisticated, Gen V attacks on a weekly basis. This number is bound to increase in coming weeks, months and years.

Although the advice may seem basic, following a cyber security roadmap, and ensuring that your organization covers the basic security fundamentals can significantly reduce the probability of a breach. Increased awareness and management of security gaps and a proper backup and incident response plan can keep organizations in good shape.

Reports show that many facets of security coverage contribute to a general reduction in ransomware costs. Chief among them – the replacement of highly vulnerable remote desktop protocols (RDP) systems with more secure options. Pandemic-related conditions spurred a wave of RDP system replacements, and at-present, no more than 4% of organizations use them.

In addition, a 158% increase in the use of email security tools has also proved advantageous in lowering rates of cyber breaches. Quality email security tools can reduce phishing incidents leading to insurance claims by as much as 45%.

Large organizations may want to take special care to ensure cyber resilience, as large organizations are at the greatest risk of seeing litigation on account of a cyber breach. A third-party that experiences a downstream effect on account of your breach may sue. Research shows that the most litigious groups, by a significant margin, are media companies and manufacturers.

Discover more information about ransomware via CyberTalk.org’s ransomware report.

Lastly, be sure to join us at the premier cyber security event of the year – CPX 360 2022. Register now.