Cyber Insurance Coverage Exclusions | Pondurance (2024)

Year after year, cyberattacks just keep coming. Today, ransomware is the primary threat from cybercriminals, particularly in the healthcare, government facilities, and critical manufacturing industries. The average ransom payment nearly doubled from $812,000 in 2022 to over $1.54 million in 2023, according to Sophos’ report The State of Ransomware 2023. In addition to the ransom payment, the average cost to recover from a ransomware attack is $1.82 million.

As a result of the escalating costs of an attack, insurers have increased premiums over the years and are now imposing stricter requirements to qualify for a policy. With so much at risk, it’s more important than ever to understand what your cyber policy covers — and what it doesn’t cover, known as exclusions.

Cyber insurance coverage exclusions in an insurance policy can include failure to maintain standards, payment card industry (PCI) fines and assessments, prior acts, acts of war, and more.

Your company should have procedures and controls in place to protect against cyberattacks, and insurers want to know these protections are at work. Upon application, all insurers require that you answer fundamental questions about your cyber risks to get accepted for a cyber insurance policy. Once accepted, a “failure to maintain standards” exclusion allows the insurer to deny claims if your company doesn’t keep up with adequate security standards or follow best practices during the coverage period.

The language of the exclusion varies widely. You should ask an insurer to remove any ambiguous language in a cyber insurance policy to assure that the standards are clear. Does the insurer require that you use multifactor authentication to protect specific accounts? Is there a timeline for making patches? Does the insurer require periodic phishing training for employees during the policy period? Knowing the answers to these questions and others can ensure that you won’t be denied coverage following a cyberattack or breach.

“Companies with cyber insurance must fully understand what they need to do to maintain the provisions of a policy,” said Doug Howard, CEO at Pondurance. “The first step is making sure there’s no ambiguity in the language of the required standards. Then, during the coverage period, stay diligent about complying with those standards to minimize your vulnerabilities and maintain your coverage in case you need to file a claim.”

PCI Fines and Penalties

After a breach, fines and penalties can be assessed against your company from payment cards, such as Visa and Mastercard — and the fines can be costly. Most insurers will put some restrictions on coverage, so it’s necessary to carefully review your policy for adequate limits and deductibles. If your company is subject to PCI fines or penalties and the exclusion applies, it can be a hefty loss for your business.

As a real-world example, a national restaurant chain experienced a data breach where cybercriminals obtained 60,000 customer credit card numbers and posted them on the internet. Mastercard imposed three assessments on the restaurant chain’s credit card processor: $1.7 million for fraud recovery, $163,123 for operational reimbursem*nt, and $50,000 for a case management fee. The restaurant chain paid the assessments and made a claim to the insurer, but the insurer denied coverage. The restaurant chain filed a lawsuit, and the court dismissed all claims based on the language of the exclusions. The restaurant chain didn’t receive coverage for any of the assessment amounts.

“A cyber insurance claim that falls within this exclusion can be an unexpected hit to the bottom line, especially for small and midsize businesses,” said Doug. “It’s important to carefully consider any exclusions and requirements, line by line, the required assessments both by the cyber carrier and for any regulatory bodies applicable to you (state, industry, federal) and the entirety of the language in your cyber policy.”

Prior Acts

A prior acts exclusion prevents a claim for activity that happened before the retroactive date or the first date of a policy. This exclusion can be especially significant in a cyber insurance policy because breaches aren’t always detected until long after they first occur. In fact, the average time to detect and contain a breach is 277 days, according to IBM Security’s Cost of a Data Breach Report 2023.

Your company should take proactive steps to make sure your cyber insurance policy covers any possible breach. For example, when changing insurers, you may want to buy an extended discovery period that offers additional coverage for claims that might have initially happened under the previous policy. Or you may want to choose a retroactive date that precedes the start of the new policy.

Acts of war

War, terrorism, and insurrection typically fall under an act of war exclusion in a traditional insurance policy. However, a cyber insurance claim can involve nation-states, or cyber activity attributed to a suspected nation-state, where hostile attacks are made on U.S.-based companies and data and business operations are held hostage in exchange for large payouts. But, is that an act of war?

The New Jersey courts recently decided an acts of war exclusion lawsuit. The case involved the 2017 Russian cyberattack on Ukraine, known as the NotPetya attack, that impacted U.S. businesses including pharmaceutical giant Merck & Co. Merck claimed it incurred $1.4 billion in damages and filed a claim with its insurer. The insurer denied coverage based on the acts of war exclusion, so Merck sued. In January 2022, the judge ruled that the insurer can’t claim the acts of war exclusion because the language in the policy applies to traditional forms of warfare, not a cyberattack. In 2023, the New Jersey appellate court affirmed the lower court decision. The insurer must pay the claim to Merck. As a result, insurers will likely revise the language in their policies to include nontraditional forms of warfare.

“Requirements and exclusions aren’t always onerous, rather they’re something you just need to understand when you’re agreeing to a contract. The courts have weighed in on some exclusion clauses in cyber policies, particularly the acts of war clause, although not always consistently between cases, and they don’t always rule on the side of the policyholder,” said Doug. “That’s why you need to comb through each line of the exclusion language to know exactly what your policy covers and do not assume that the exclusion will never apply to your organization. Legal advice is always recommended.”

Conclusion

Cyberattacks continue to occur, and the price for a ransomware attack or data breach can be quite costly. Pay close attention to the exclusions when negotiating your cyber insurance policy to ensure that you won’t suffer greater losses than expected when filing a claim.

Don’t want to go at it alone? Working with a managed detection and response provider can help you maintain cybersecurity standards that cyber insurers require and be your partner in case of an incident.

Learn more about cyber insurance coverage and how to qualify for acceptance. Read Here.

Cyber Insurance Coverage Exclusions | Pondurance (2024)

FAQs

What does cyber insurance exclude? ›

Bodily injury and property damage – This coverage, standard under a commercial general liability policy, is excluded in cyber insurance as a person cannot be physically injured by having their data exposed when your business's database is infiltrated.

What isn't covered by cyber insurance? ›

Also, most cyber liability insurance policies don't cover your business for a decrease in company value. For example, your intellectual information could be stolen through digital crime. Without that information, your company becomes less valuable overall, but insurance providers will not cover that loss of value.

Which of the following is typically excluded from cyber insurance coverage? ›

Cyber insurance policies will replace losses in the digital sphere but will not usually cover damage to physical property or bodily injury (death, sickness, disease or physical injury) which results from a cyber incident, as these are often covered by other insurance policies such as property or liability insurance.

What is exclusion in cyber security? ›

Cyber insurance coverage exclusions in an insurance policy can include failure to maintain standards, payment card industry (PCI) fines and assessments, prior acts, acts of war, and more.

What is covered under a cyber insurance policy? ›

A cyber insurance policy helps an organization pay for any financial losses they may incur in the event of a cyberattack or data breach. It also helps them cover any costs related to the remediation process, such as paying for the investigation, crisis communication, legal services, and refunds to customers.

Which of the following is not a coverage offered as part of cyber insurance? ›

Cybersecurity insurance policies typically exclude issues that were caused by human error or negligence or could have been prevented. Here are common exclusions: Poor security processes — attacks that occur due to ineffective security processes or poor configuration management.

Which one of these things will a comprehensive cyber insurance not protect you from? ›

7. Cyber Extortion Without Data Breach. Ransomware attacks often involve extortion threats to release sensitive data unless a ransom is paid. However, if the ransom is paid without a data breach occurring, some cyber insurance policies may not cover the extortion payment.

What does comprehensive cyber insurance not protect you from? ›

Loss of Future Revenue

While cyber insurance policies may cover expenses related to a data breach or cyber attack, such as legal fees and notification costs, they generally do not compensate for lost business opportunities or potential future revenue.

Which of the following costs would most likely not be covered by cyber insurance? ›

Loss of value through intellectual property (IP) theft

Often, they won't recognize IP theft until long after an incident (for example, when a competitor takes a new product to market). Nevertheless, devaluation due to IP theft is a loss most cyber policies don't cover.

What are exclusions from coverage? ›

An exclusion is a provision within an insurance policy that eliminates coverage for certain acts, property, types of damage or locations. Things that are excluded are not covered by the plan, and excluded costs don't count towards the plan's total out-of-pocket maximum.

What are the limits for cyber security coverage? ›

Cyber liability coverage limits typically range between $500,000 and $5 million per occurrence. The deductible is the amount of loss that your business is responsible for in the event of a cyberattack that is covered by your policy.

What is a cyber incident exclusion? ›

Cyber Incident Exclusion

With this endorsem*nt, there is no coverage for loss caused directly or indirectly by a cyber incident, which is defined to include: Unauthorized access to or use of any computer system (including electronic data).

Which of the following is not applicable to cyber insurance? ›

Bodily injury or property damage - The cyber insurance policy does not cover any bodily injury, sickness, emotional distress, disease or death of a person. Also, the destruction of any property will not be covered under this policy.

What are examples of exclusion? ›

Street children, people with leprosy or AIDS and undocumented migrants are examples of such socially excluded categories.

What are some of the potential limitations and exclusions of cybersecurity insurance policies? ›

Cyber insurance policies may exclude coverage for losses caused by the intentional or malicious acts of employees. This exclusion acknowledges the potential risk posed by insiders, such as employees who intentionally cause a data breach, steal sensitive information, or sabotage systems.

What is the cyber incident exclusion? ›

Cyber Incident Exclusion

With this endorsem*nt, there is no coverage for loss caused directly or indirectly by a cyber incident, which is defined to include: Unauthorized access to or use of any computer system (including electronic data).

What are the problems with cyber security insurance? ›

However, the cyber insurance industry faces significant challenges, including a lack of historical data, a lack of ability to predict the future of cyber risk, the possibility of large cascading loss events, uncertainties among market participants about what is specifically covered under such policies, and legal ...

References

Top Articles
Latest Posts
Article information

Author: Roderick King

Last Updated:

Views: 5885

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Roderick King

Birthday: 1997-10-09

Address: 3782 Madge Knoll, East Dudley, MA 63913

Phone: +2521695290067

Job: Customer Sales Coordinator

Hobby: Gunsmithing, Embroidery, Parkour, Kitesurfing, Rock climbing, Sand art, Beekeeping

Introduction: My name is Roderick King, I am a cute, splendid, excited, perfect, gentle, funny, vivacious person who loves writing and wants to share my knowledge and understanding with you.