Why is the cost of cyber insurance rising? (2024)

By Jonathan Munshaw


Threat Source newsletter

I just bought an electric car last week, so I’ve been shopping for new car insurance policies that could offer me a discount for ditching gas.

We’re all familiar with the boring process of entering the same information 10 times over into 10 different companies’ websites trying to see who comes out the cheapest and offers the best bundles, discounts or deals.

Unfortunately, with cybersecurity insurance, there are no bundles or “Personal Price Plans” to enroll in, and costs are rising.

This is nothing to say about whether an organization should get cyber insurance. That is 100 percent their decision to make, and every case is going to be different. But for companies who are interested in getting these types of policies to be best prepared to recover from and deal with a potential security incident, it’s now more expensive than ever to get cyber insurance.

A report last week from Dark Reading indicated that cyber insurance costs are expected to rise over the next 12 to 24 months. This would be after premiums for these plans rose 50 percent in 2022, according to Bloomberg, though they largely held steady in 2023.

This problem isn’t isolated to just the U.S., either. A November report from business continuity service Databarracks surveyed companies in the U.K. and found that nearly a third of respondents said their cyber insurance had increased in cost over the past year, while more companies than ever said they had any type of cyber insurance policy, implying a totally new line item for their budgets.

This rising cost could certainly be attributed to all the classic factors of why anything gets more expensive: market demand, inflation, rising costs of doing business, etc. But an increase in ransomware activity seems to be a large driver, too.

The same Databarracks survey found that 24 percent of all IT downtime for respondents was due to a cyber incident, up 14 percent from 2018. Thirty-seven percent of all companies said they experienced a ransomware attack in 2023, and more than half experienced some sort of security incident in general.

As we saw in our most recent Talos Incident Response Quarterly Trends Report, ransomware may rise again after a relatively quiet period from mid-2022 through the summer of 2023. Ransomware, including pre-ransomware activity, was the top observed threat in the fourth quarter of 2023, accounting for 28 percent of engagements, according to Talos IR, a 17 percent increase from the previous quarter.

That’s not to say that it’s a lock that ransomware attacks are going to be up in 2024, but if they are, cyber insurance policies are only going to get more expensive, which means further shifting budgets for companies of all sizes.

There is no one-size-fits-all approach for how anyone should approach getting a cybersecurity insurance policy. Still, if companies can’t steady the cost of premiums, it may send executives shopping for other, potentially less effective, methods of preparing for a cyber attack.

The one big thing

Cisco Talos Incident Response (Talos IR) saw a significant increase in ransomware activity in its engagements during the fourth quarter of 2023, while education remains one of the most targeted sectors. Talos IR also observed several brand new ransomware operations for the first time in Q4, including Play, Cactus, BlackSuit and NoEscape. The latest Talos IR Quarterly Trends Report has a full breakdown of the top threats they saw in the wild and an idea of where attacker tactics might be headed in 2024.

Why do I care?

This was the first time in all of 2023 that the rate of ransomware attacks rose during IR engagements. Education and manufacturing were tied for the most targeted verticals, accounting for nearly 50 percent of the total number of incident response engagements, so those industries should note Talos IR’s findings.

So now what?

The lack of MFA remains one of the biggest impediments to enterprise security and led to many of the attacks Talos IR saw in Q4. All organizations should implement some form of MFA, such as Cisco Duo.

One of the largest password dumps ever was posted last week to an online forum, seemingly containing more than 25 million login credentials that had never been leaked before. In all, the collection includes 71 million unique credentials for a range of websites, including the online video game “Roblox,” Yahoo, Facebook and eBay. Though many of these credentials had already been leaked in the past, the user hosting the file claims they all came through an information-stealing malware that collected the usernames and passwords in plain text. Credentials that are stolen via data breaches often contain encrypted passwords. The operator behind the website Have I Been Pwned? first discovered the trove of data earlier this month, but it’s likely been in circulation in various online forums for at least four months. Each line in the dataset, which consists of images and plain text, includes a login URL, the associated account’s name and a password. (Ars Technica, Bleeping Computer)

A new report indicates that each Facebook user could be sharing their personal data with thousands of other companies. The study, conducted by the non-profit Consumer Report, followed more than 700 volunteers’ Facebook accounts and found that, on average, each participant in the study had their data sent to Facebook by 2,230 companies. Some respondents had their data shared with more than 7,000 different companies, and in all, the study captured more than 180,000 organizations that shared data with Facebook. The study was specifically meant to capture “server-to-server” tracking, in which personal data goes from a company’s servers to Meta’s, the parent company of Facebook, servers. The more “traditional” form of tracking for Meta through pixels on other companies’ websites can easily be spotted in a web browser, while server-to-server cannot. The three companies that appeared the most often connected to participants’ accounts in the study were all data brokers, who presumably turned around and sold that data to additional companies for a profit. Consumer Reports listed multiple recommendations for Facebook to improve its data protection, including improving the transparency of Facebook’s data collection tools, making it easier for users to opt out of data sharing and asking the U.S. government to pass data minimization laws. (Consumer Reports, The Markup)

Apple released a series of security updates this week for its devices that fixed three vulnerabilities in the WebKit browser engine that were already being exploited in the wild. One of the vulnerabilities, CVE-2024-23222, is believed to have been exploited in more recent versions of Apple’s mobile operating system iOS. An attacker could exploit this vulnerability to execute remote code on the targeted device. Two other vulnerabilities, CVE-2023-42916 and CVE-2023-42917, were likely exploited in version of iOS dating back to before 16.7.1. The U.S. Cybersecurity and Infrastructure Security Agency added CVE-2024-23222 to its Known Exploited Vulnerabilities (KEV) list. Apple released patches for all its devices, including the Apple TV streaming box, iPad and macOS desktop computers. (SecurityWeek, Computer Weekly)

Can’t get enough Talos?

Most prevalent malware files from Talos telemetry over the past week

SHA 256: e340aa9f08ce8128e17a3186053bfaf2dc119d98a64f7bc4d37fb7be03365c93
MD5: 5800fc229e3a5f13b32d575fe91b8512
Typical Filename: client32.exe
Claimed Product: NetSupport Remote Control
Detection Name: W32.Riskware:Variant.27dv.1201

SHA 256: 1fa0222e5ae2b891fa9c2dad1f63a9b26901d825dc6d6b9dcc6258a985f4f9ab
MD5: 4c648967aeac81b18b53a3cb357120f4
Typical Filename: yypnexwqivdpvdeakbmmd.exe
Claimed Product: N/A
Detection Name: Win.Dropper.Scar::1201

SHA 256: 581866eb9d50265b80bae4c49b04f033e2019797131e7697ca81ae267d1b4971
MD5: 4c5fdfd4868ac91db8be52a9955649af
Typical Filename: N/A
Claimed Product: N/A
Detection Name: W32.581866EB9D-100.SBX.TG

SHA 256: 4c3c7be970a08dd59e87de24590b938045f14e693a43a83b81ce8531127eb440
MD5: ef6ff172bf3e480f1d633a6c53f7a35e
Typical Filename: iizbpyilb.bat
Claimed Product: N/A
Detection Name: Trojan.Agent.DDOH

SHA 256: bea312ccbc8a912d4322b45ea64d69bb3add4d818fd1eb7723260b11d76a138a
MD5: 200206279107f4a2bb1832e3fcd7d64c
Typical Filename: lsgkozfm.bat
Claimed Product: N/A
Detection Name: Win.Dropper.Scar::tpd

Share this post
Why is the cost of cyber insurance rising? (2024)

FAQs

Why is the cost of cyber insurance rising? ›

Why Is Cybersecurity Insurance So Expensive Now? There's a simple and a complicated answer to this question. You could probably figure out the simple answer on your own: cyber insurance costs more because of the huge rise in data breaches and hacks in the post-COVID world.

Is the demand for cyber insurance increasing? ›

The cyber insurance market has almost tripled in size over the past five years. This is also due to the strong commitment of reinsurers and the recent - albeit low-level - interest shown by the capital markets in cyber risks. However, to date only a fraction of the risks has been insured.

What are the problems with cyber insurance? ›

However, the cyber insurance industry faces significant challenges, including a lack of historical data, a lack of ability to predict the future of cyber risk, the possibility of large cascading loss events, uncertainties among market participants about what is specifically covered under such policies, and legal ...

What is the average cost of cyber security insurance? ›

What is the average cost of cyber insurance? Small businesses pay an average premium of $145 per month, or about $1,740 annually, for cyber insurance.

Why is cyber risk increasing? ›

With the global financial system facing significant and growing cyber risks from increasing digitalization and geopolitical tensions, as shown in the chapter, policies and governance frameworks at firms must keep pace.

Why is cyber insurance so expensive? ›

You could probably figure out the simple answer on your own: cyber insurance costs more because of the huge rise in data breaches and hacks in the post-COVID world. When the pandemic hit and employees started working remotely en masse, it created a cybersecurity crisis.

How much will the cost of cybersecurity increase? ›

According to research firm Cybersecurity Ventures, the cost of global cybercrime will reach a staggering 10.5 trillion USD annually by 2025, up from the 3 trillion USD that it was in 2015. It's clear, then, that these threat actors have found ways to pull off sophisticated and successful cyberattacks over the years.

Is cyber insurance in a hard market? ›

The U.S. cyber insurance market is likely to experience hardening conditions in 2024, with higher underwriting standards and increasing rates due to the escalating threat of cyberattacks, according to a survey by cyber risk management provider KYND Ltd.

What cyber insurance doesn t cover? ›

Also, most cyber liability insurance policies don't cover your business for a decrease in company value. For example, your intellectual information could be stolen through digital crime. Without that information, your company becomes less valuable overall, but insurance providers will not cover that loss of value.

Is cyber insurance worth it? ›

Today, the average cost of cyber claims is substantial, far exceeding the average cost of cyber premiums. And considering the proactive and reactive services on offer, it's clear that cyber insurance is more than worth the money.

What is the average payout for cyber insurance? ›

According to a report by Beazley, the average cost for a cyber insurance claim stands at $600,000. The financial services sector experiences the highest average cost per claim, which is $1.2 million.

Does cyber insurance pay out? ›

Cyber insurance covers the liability actions that might be brought against you, arising out of a cyber event (third party loss), such as investigation and defence costs, civil damages, compensation payments to affected parties.

How much does cyber insurance cost a company? ›

Cyber policies start from $1,000 a year.

Which banks get hacked the most? ›

The 10 Biggest Data Breaches in the Finance Sector
  • Equifax Data Breach. ...
  • Heartland Payment Systems Data Breach. ...
  • Capital One Data Breach. Date: March 2019. ...
  • JPMorgan Chase Data Breach. Date: October 2014. ...
  • Experian. Date: August 2020. ...
  • Block. Date: Apr 2022. ...
  • Desjardins Group. Date: June 2019. ...
  • Westpac Banking Corporation. Date: June 2013.

Why is cybersecurity growing so fast? ›

Because the data and systems businesses rely on are increasingly digital, jobs for computer network security analysts, digital security managers, security project managers and cloud security specialists will also grow.

What is growing in cyber security in 2024? ›

In 2024, AI and Machine Learning (ML) are set to play a more critical role in cybersecurity. AI's advanced data analysis capabilities are increasingly used for identifying and predicting cyber threats, enhancing early detection systems.

Is cyber insurance a growing field? ›

The global cyber insurance market tripled in volume in the five years ending in 2022, according to the Swiss Re Institute, with direct written premiums worldwide totaling an estimated $13 billion.

Is there a rise in demand for cyber security? ›

To satisfy that demand, the International Information System Security Certification Consortium² predicts the worldwide cybersecurity workforce would need to grow by 89%. The market for professionals with advanced cybersecurity skills has expanded at a remarkable rate – from $3.5 billion in 2004 to $150 billion in 2021.

Is the cyber security industry growing? ›

The cybersecurity market is growing and changing at a rapid pace, leading to major opportunities for vendors, heightened confusion for buyers and new challenges for CISOs. Business is booming for both cybercriminals and cybersecurity tech companies.

What is the US cyber insurance market outlook? ›

The majority, 64%, agreed that the cyber insurance market will harden over the next 12 months, while 57% also expect cyber underwriting standards to rise. A significant 80% predict that cyber risks will increase over the next year, with 31% anticipating a significant surge.

References

Top Articles
Latest Posts
Article information

Author: Velia Krajcik

Last Updated:

Views: 6038

Rating: 4.3 / 5 (54 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Velia Krajcik

Birthday: 1996-07-27

Address: 520 Balistreri Mount, South Armand, OR 60528

Phone: +466880739437

Job: Future Retail Associate

Hobby: Polo, Scouting, Worldbuilding, Cosplaying, Photography, Rowing, Nordic skating

Introduction: My name is Velia Krajcik, I am a handsome, clean, lucky, gleaming, magnificent, proud, glorious person who loves writing and wants to share my knowledge and understanding with you.