Cyber Insurance: 5 Things It Does Not Cover (2024)

Cyber insurance is a vital risk mitigation and risk transfer strategy for organizations of all sizes — not just those that handle sensitive data. Most cyber insurance policies will reimburse clients for financial losses incurred as a direct result of an incident, as well as legal costs stemming from third-party claims. Cyber insurers also offer a plethora of services to help clients restore operations, minimize reputational damage and improve their cybersecurity postures.
But the negative impacts of a cyberattack are many, and few policies cover them all. The top non-covered expenses that your company could face following a cyber incident include:

Potential loss of future profits

The damages associated with data breach impacts — like data loss, public exposure of sensitive data, theft of intellectual property and harm to brand reputation —can continue for several years following an incident. These ongoing effects often lead to lost sales, reduced market share, difficulty attracting new employees and other issues that decrease profitability. Most likely a cyber insurer will not cover these losses unless you can directly link them to the data breach.

Loss of intellectual property value

For tech firms, manufacturers and others, your IP is the crown jewels of your business — core to your success and continued operations. Exfiltration of proprietary materials such as product designs and formulas can undermine your competitive position, cost you market share or even put you out of business. Unfortunately, many cyber insurance policies exclude coverage for financial damages caused by IP loss.

Costs to enhance your cybersecurity posture

A major post-breach expense for many firms is implementing new technology, controls and policies to bring cybersecurity up to an improved level that better protects the business and its stakeholders. While these costs can greatly reduce the likelihood of future cyber insurance claims and the risks of future cyberattacks, they are usually excluded from cyber insurance coverage.

Socially engineered financial fraud

If you provided funds to an attacker voluntarily and willingly, such as by wiring money into their account, your cyber insurance policy often will not cover the lost funds. This holds even when employees are duped by a business email compromise (BEC) scam or other social engineering cyberattack.

In some cases, coverage of BEC-related losses comes down to the specific language in the policy. It’s always a good idea to read cyber insurance policies and exclusions carefully and obtain legal advice if you have questions.

Nation-state attacks

Some cyber insurance policies include an act of war or nation state attack clause that may deny coverage if an attack is declared an act of war or claimed to have been conducted by a nation-state. An example could be advanced persistent threats (APTs) launched by a rogue state-sponsored group to steal designs for advanced U.S. weapons — especially if the U.S. government declares these to be acts of war.

In November 2021, Lloyd’s of London released four new cyber war and cyber operation exclusion clauses that deny coverage for losses resulting from nation-state sponsored cyber-attacks. These include cyber-operations taking place in a war and retaliatory attacks.

Lloyd’s move raises many questions, especially around how insurers, governments and security professionals determine what constitutes a nation-state attack. It may also put the onus on national governments to develop stopgap plans to bolster critical infrastructure entities following a financially devastating cyber breach.

An Ounce of Prevention

To get insurance, there are stringent cybersecurity and resilience requirements — all of which need to be adhered to. In response, an organization’s cybersecurity strategy includes not only taking steps to prevent an attack from happening or to stop an attack when it happens, but also cyber resilience to focus on ensuring that business operations do not entirely break down because of an attack. Those who go above and beyond these requirements are often able to potentially lower their risk and premiums.

ESET has also developed a full spectrum of preventive advanced cybersecurity solutions, as well as employee cybersecurity awareness training, with your cyber insurance prerequisites in mind. Visit our website to explore your options.

With more than 20 years of security industry experience, Tony Anscombe, Chief Security Evangelist for ESET, is an established author, blogger and speaker on the current threat landscape, security technologies and products, data protection, privacy and trust, and internet safety. His speaking portfolio includes industry conferences RSA, Black Hat, VB, CTIA, MEF, Gartner Risk and Security Summit, and the Child Internet Safety Summit. He is regularly quoted in security, technology and business media, including BBC, the Guardian, the New York Times and USA Today, with broadcast appearances on Bloomberg, BBC, CTV, KRON and CBS.

This guest blog is part of a Channel Futures sponsorship.

Cyber Insurance: 5 Things It Does Not Cover (2024)

FAQs

Cyber Insurance: 5 Things It Does Not Cover? ›

But they won't cover profits lost after an incident as a direct or indirect result. Devaluation of affected data, a company's diminished market share, profits lost due to reputation damage—most policies exclude such potential losses. Many businesses don't even realize they run IP risks.

What is not covered by cyber insurance? ›

Personally identifiable information (PII) – Examples include names, phone numbers, addresses, social security numbers, bank account numbers.

Which of the following is excluded in cyber insurance? ›

Fines, Penalties and Sanctions. Cyber insurance will not cover criminal, civil or regulatory fines, penalties or sanctions that your business is legally obliged to pay.

Which of the following is not a coverage offered as part of cyber insurance? ›

Cybersecurity insurance policies typically exclude issues that were caused by human error or negligence or could have been prevented. Here are common exclusions: Poor security processes — attacks that occur due to ineffective security processes or poor configuration management.

Which of the following costs would most likely not be covered by cyber insurance? ›

The following isn't covered by cyber insurance: Financial reimbursem*nt for future profits lost to a cyber event. Lawsuits based on potential cybersecurity risks that are present prior to a breach or incident. Losses from theft of intellectual property.

What costs does cyber insurance cover? ›

Breach of contract and negligence fines. Losses due to phishing or transfer fraud. Regulatory compliance penalties and fines. Legal costs (including defense and settlements costs)

What does standard cyber insurance cover? ›

A data breach costs a business an average of $150 per lost or stolen record of customer PII. Most small businesses purchase a cyber liability insurance policy with a $1 million per-occurrence limit, a $1 million aggregate limit, and a $1,000 deductible.

What do cyber insurance policies cover and exclude? ›

What does a cyber insurance policy cover? A cyber insurance policy protects organizations from the cost of internet-based threats affecting IT infrastructure, information governance, and information policy, which often are not covered by commercial liability policies and traditional insurance products.

Does cyber insurance cover data breaches? ›

Cyber coverage offers protection from threats posed by cyberattacks and data breaches — including losses to a company's finances, reputation and operational capabilities.

What is a cyber exclusion? ›

This exclusion states the insurance coverage does not extend to any liability assumed by the insured under a contract or agreement. This means if your organization agrees to assume liability for certain cybersecurity breaches in a contract, your cyber insurance policy may not cover those losses.

Does cyber insurance cover phishing? ›

Typically, phishing attacks can be covered however, some situations may mean your cyber insurance doesn't cover the issue. For example, since a phishing attack requires an employee to act, direct financial losses may not be covered, but intangible assets would be covered.

Is cyber insurance does not cover ransomware demands? ›

It's common for cyber policies to cover the financial loss caused by ransomware attacks, from the ransom payment itself (if you choose to pay it) to expenses incurred in recovering data, repairing systems and getting the business back up and running, including the hiring of any external expertise that's required.

Does cyber insurance cover fines and penalties? ›

A cyber liability policy protects you from the many costs associated with a major data breach. Our policy covers the major cyber liability perils including: Legal Defense Cost. State and Federal Fines and Penalties.

Does cyber insurance cover fines? ›

Your cyber-insurance policy should typically cover several fines and penalties, including the fines associated with data breaches and privacy law violations.

References

Top Articles
Latest Posts
Article information

Author: Jerrold Considine

Last Updated:

Views: 5501

Rating: 4.8 / 5 (58 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Jerrold Considine

Birthday: 1993-11-03

Address: Suite 447 3463 Marybelle Circles, New Marlin, AL 20765

Phone: +5816749283868

Job: Sales Executive

Hobby: Air sports, Sand art, Electronics, LARPing, Baseball, Book restoration, Puzzles

Introduction: My name is Jerrold Considine, I am a combative, cheerful, encouraging, happy, enthusiastic, funny, kind person who loves writing and wants to share my knowledge and understanding with you.