Ευρώπης 17, Πυλαία, ΤΚ 55535, Θεσσαλονίκη

Τ. (+30) 2310 277 077

Ζαλοκώστα 44, Χαλάνδρι, Αθήνα

Τ. (+30) 2316 019 734

Ε. info@ziainsurance.com

EN / GR

Γιατί η εταιρεία σας θα πρέπει να επενδύσει σε Cybersecurity Insurance

why-your-organization-should-invest-in-cybersecurity-insurance-630x330.jpg

The consequences of a data breach extend far beyond the reputational damage that results from negative news headlines. Unless you are part of a large, successful enterprise, you likely can’t afford the financial cost of a data breach. Although this cost is rising year over year, many organizations still don’t recognize the value of having cybersecurity insurance to cover potential data security incidents. In reality, this is a crucial investment that could help your company minimize damage and keep the business running in the event of a breach.

What a Breach Can Cost You

According to the Ponemon Institute’s "2018 Cost of Data Breach Study,” the average cost of a stolen or lost record is $148, while the overall cost of a data breach is nearly $4 million. In addition, the likelihood
of getting hit with another breach within two years after the initial one is 27 percent.

Given these numbers, the current threat environment can put smaller businesses at serious financial risk. Depending on how many records are compromised, a single cyber incident could cost more than your company earns in a year. What’s worse, the dollar amounts are rising: The Ponemon study also found that the average cost of a data breach has increased by 6.4 percent since last year.

 And still, less than half of all organizations have cybersecurity insurance. AsPC World reported, only about 55 percent of Fortune 500 companies and 35 percent of small to midsized have cybersecurity insurance.

Why Companies Don’t Purchase Cybersecurity Insurance

Businesses regularly purchase insurance policies to protect them from any number of unforeseen situations, from natural disasters to lawsuits from disgruntled customers. So why aren’t they obtaining insurance to protect them from the increasing threat of a cybersecurity incident?

According to FICO, businesses typically shun cybersecurity insurance for three primary reasons, all of which involve a lack of understanding about the cyberthreat landscape:

  1. The organization isn’t investing in cybersecurity overall, despite an increase in threat levels.
  2. Leadership believes the organization will never be the victim of a cyberattack because it is too small to be targeted, or they believe security systems will protect it.
  3. Leadership doesn’t understand how cyber insurance policy premiums are estimated or what exactly is covered.

“While it’s true that some organizations refuse to buy cyber insurance out of the misguided notion that they don’t ‘need’ to worry about being hacked, this mindset isn’t entirely at fault,” Chris McDaniels wrote in Dark Reading. “Just as many individuals have found their ‘good’ health insurance to be useless in the face of a catastrophic illness, many enterprises have been left high and dry by cyber-insurance policies that didn’t fully protect them after a major cyber attack.”

With both horror stories about insurance failures and the lack of awareness about cyberthreats, it’s easy to see why information technology (IT) and security decision-makers shy away from the additional expense of cybersecurity insurance. But not having that insurance could end up costing you later.

Why You Should Expand Overall Cybersecurity Investments

The best cybersecurity systems are built in layers to cover different types of attacks and responses. Cyber insurance should be considered one of the layers in your defense system. This is especially true for smaller companies without an in-house security team. When an incident happens, your agency should quickly hire an IT forensic specialist to investigate your network and gather details about the breach, assisting with the mitigation as well as funding the aftermath. In addition to forensics, your insurance coverage should include protection from downtime business losses and reimbursement for ransomware payments, legal fees and data loss. Your insurance policy will also play a role in your incident response protocols, depending on the type of insurance you have.

There are primarily two types of liabilities to cover. One is first-party security insurance, which protects your company’s computer network if there is a data breach. The other is third-party insurance, which will cover incidents on any client network for which you are responsible. If there is a data breach inside your network, your cyber insurance will help you cover the costs of customer notifications and protection services. Third-party insurance will help you settle claims and liability issues that arise if you are found responsible for the loss or theft of client information.

Without Cyber Insurance, You’re on Your Own

Cyber incidents go beyond just data breaches. Your network and data face all types of risks, such as distributed denial-of-service (DDoS) attacks and accidental leaks. A DDoS attack could take down your company’s website, leaving you unable to make and receive payments; the average cost of one of these attacks is more than $2.5 million, according to ZDNet. Accidentally sharing sensitive company information could result in lawsuits and legal fees ranging from a few thousand to millions of dollars. And with the European Union (EU)’s General Data Protection Regulation (GDPR) now in effect, a data breach could sink even a financially solvent company because of steep fines.

Cybersecurity insurance can’t replace your information security system, nor can it substitute for a good data backup. However, cyber insurance can provide a layer of protection when — not if — you are faced with a cyberthreat, and it can help you stay in business in the aftermath.

Source: www.securityintelligence.com