Content Analysis Of Cyber Insurance Policies

3y ago
26 Views
2 Downloads
1.21 MB
19 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Jamie Paz
Transcription

Content Analysisof Cyber Insurance PoliciesSasha Romanosky, Lillian Ablon,Andreas Kuehn, Therese JonesInstitute f or Civil Justice

Can insurance help decrease privacy risk? U.S. seeks to induce companies andcritical infrastructure to better protect computers NIST cyber security framework Market solutions like cyber insurance have potential Challenges Insuring can backfire (moral hazard) Can insurers differentiate risk between client firms?

Research Questions What is the current state of cyber insurance policies? How do insurance carriers price cyber and privacyrisks?

Current Market Total US premiums approximately 2b annually However, this makes up 1% of all corp. US insurance Typical: premiums between 10k - 25k limits between 10m - 25m and towers of hundreds of millions

Policies collected fromState Insurance Commissioners180 docketsfrom NY, PA, CA, and large carriers (2007–2017)69coverage s

What is covered?Common coverage areasRare, but notable Business income loss E-theft (phishing) Forensic review Website media content Notification to affected individuals Act of terrorism (if electronic) Monitoring expenses Public relations services Cost of claims, penalties, defense,and settlement

SECURITY and PRIVACY QUESTIONNAIRESORGANIZATIONALTECHNICALLEGAL & COMPLIANCEPOLICIES & PROCEDURES

SECURITY and PRIVACY QUESTIONNAIRESORGANIZATIONALTECHNICAL Data collection and handling OutsourcingInformation technology and computinginfrastructure Incident loss history Technical security measures IT security budget & spending Access controlLEGAL & COMPLIANCEPOLICIES & PROCEDURES Healthcare privacy Information and data management Financial security regulation compliance/standards Employee privacyand network security Organizational security policies and procedures

How do carriers price cyber risk? Suboptimally“Limitations of available data have constrained the traditional actuarial methods used to supportrates.”Translation: “We don’t know.”“The base retentions were set at what we believe to be an appropriate level for the relative sizeof each insured.”Translation: “We’re guessing.”“The rates for the above-mentioned coverages have been developed by analyzing the rates ofthe main competitors.”Translation: “We’re using someone else’s guess.”

Carriers base estimates on other insurance lines“Loss trend was determined by examining 10 years of countrywideFiduciary frequency and severity trends.”“The Limit of Liability factors are taken from our Miscellaneous ProfessionalLiability product.”“Base rates for each module of this new product were developed based oncurrently filed Errors and Omissions and Internet Liability rates.”

Pricing strategy #1: Flat rateCoverageFrequency*Severity Expected Loss(Lost Cost)ProfitLoadPremiumComputer Attack0.20% 49,800 99.6035% 153Network Liability0.17% 86,100 147.2335% 227Carriers use data from industry, and academic reportsNo variation by firm, industry, or riskTargeted toward small businesses

Pricing strategy 2: base rate1) Determine revenue2) Base premiumAsset 1 00,000,00 1 250,000,00 1 500,000,00 1Sizeto I 00,000,000to 250,000,000to 500,000,000to 1 ,000,000,000to 2,500,000,to 5 ,000,000,000to I 0,000,000.00to 25,000,000,000to 50,000,000,000to 75,000,000,000to Sl 00,000,000,000BaseRate 5,000 7,000 8,500 11 ,000 26,000 35,000 4 1,000 45,0003) Increase limitsLimit 1,000,000. - ,0.90 .Q0Q 2,500?. 9.0Q 3,000,000 4,000,000 5 ,.000,.909 7,500,Q0Q 10,000,000 15,000,000 20,000,000 64.7866.3067.6688.925

Pricing strategy 2: base rateIndustry - Non-FinancialsAccounling FirmsAdvertis ino F irmsA J,ri cultureConstr --- --- - Not-for-Profit Or g anizationsUnionsBio -Tcehnolo,12,y / Phain1aecutiealData AggregatorsEducational Institutions (Schools, Colleges, Universities)Gaming (ind u.ding Onlin e)Government AgenciesM edical / Healthc ar e Related Services1.001.001.201.201.201.201.201.20

Pricing strategy 3: Security/Privacy questionsSectio n 6: Tbfrd-Pm·ty Modifiers: The appropriate factors should be applied multiplicatively.1. Information System s Security Policy: Relevant questions inc lude:(I) Does the insured maintain an infomrntion systems security policy?(2) Is the information systems security policy kept ctment and reviewed at least annually andupdated as necessa1y?Answe1· YES toTwo of the aboveOne of the aboveNone of the aboveFacto,·0.80 to 0.900 95 to I 05 I. IO to 1.205. Infrastructure Operations Third Parh· Provider: Relevant questions include:( l ) Is a written agreement in place between the insured and the third party provider?(2) Does the agreement require a level of security commensurate with the insured 's informationsystems security policy?(3) Does the insured review the results of the most recent SAS 70 or commensurate riskassessment?—Source: Policy questions from California insurer

How are final premiums calculated?(Source: Final premium calculation from a California cyber insurance policy)(Third party liability base rate) (First party base rate if elected)X (Limit factor)X (Retention factor)X (Data classification factor)X (Security infrastructure factor)X (Governance, risk and compliance factor)X (Payment card controls factor)X (Media controls factor)X (Computer system interruption loss factor, if applicable)X (Retroactive coverage factor) x (Claims/loss history factor)X (Endorsement factor, if applicable)Final Premium

sromanos@rand.org@SashaRomanoskyInstitute for Civil Justice

Research MethodologyWe conducted a directed content methodology–which enables us to identify and categorize themes and concepts, andderive meaning and insights across policiesSample size was determined by purposive sampling, which relies onsaturation:––the point when new information produces no change to the codebook–i.e. we want to saturate our codebook“As [the researcher] sees similar instances over and over again, [she]becomes empirically confident that a category is saturated”

What is excluded?Common exclusionsRare, but notable Criminal acts; trade law violation Caused by a named virus Acts of war or terrorism Collateral damage Theft of intellectual property, exceptwhen caused by breach Outsourcing of data processing Disregard for computer security

What did we learn about cyber insurancepolicies?Coverage is available for most kinds of losses But pay attention to the exclusionsSecurity questionnaires appear to ask a reasonable set of questions Can there be improvements?Despite suggestions, carriers do not appear to have advanced capabilities forassessing riskFuture work Empirical analysis of premium pricing

Market solutions like cyber insurance have potential Challenges Insuring can backfire . Fiduciary frequency and severity trends.” “The Limit of Liability factors are taken from our Miscellaneous Professional Liability product.” “Base rates for each module of this new product were developed based on currently filed Errors and Omissions and Internet Liability rates .

Related Documents:

CYBER LIABILITY INSURANCE MARKET TRENDS: SURVEY WHIT A Sponsored by While estimates vary widely, the cyber insurance market globally represents over 1 billion of written premiums. CYBER LIABILITY INSURANCE MARKET TRENDS: SURVEY Global reinsurer PartnerRe collaborated with Advisen to conduct a comprehensive market survey on trends that are shaping the cyber insurance marketplace. The survey is .

Cyber Vigilance Cyber Security Cyber Strategy Foreword Next Three fundamental drivers that drive growth and create cyber risks: Managing cyber risk to grow and protect business value The Deloitte CSF is a business-driven, threat-based approach to conducting cyber assessments based on an organization's specific business, threats, and capabilities.

the 1st Edition of Botswana Cyber Security Report. This report contains content from a variety of sources and covers highly critical topics in cyber intelligence, cyber security trends, industry risk ranking and Cyber security skills gap. Over the last 6 years, we have consistently strived to demystify the state of Cyber security in Africa.

Cyber insurance market growth: 10 The need for a more sustainable solution Cyber sustainability: 12 Genuine protection at the right price Conclusion: 17 Sharpening differentiation and return Contacts 18. 4 PwC Insurance 2020 & beyond: Reaping the dividends of cyber resilience Cyber insurance is a potentially huge, but still largely untapped, opportunity for insurers and reinsurers. We estimate .

With our reliance on ICT and the value of this data come risks to its security, integrity and failure. This cyber risk can either have a natural cause or be man-made, where the latter can emerge from human failure, cyber criminality (e.g. extortion, fraud), cyberwar, and . Ten Key Questions on Cyber Risk and Cyber Risk Insurance 9 Table 1 .

risks for cyber incidents and cyber attacks.” Substantial: “a level which aims to minimise known cyber risks, cyber incidents and cyber attacks carried out by actors with limited skills and resources.” High: “level which aims to minimise the risk of state-of-the-art cyber attacks carried out by actors with significant skills and .

Cyber Security Training For School Staff. Agenda School cyber resilience in numbers Who is behind school cyber attacks? Cyber threats from outside the school Cyber threats from inside the school 4 key ways to defend yourself. of schools experienced some form of cyber

Cyber crimes pose a real threat today and are rising very rapidly both in intensity and complexity with the spread of internet and smart phones. As dismal as it may sound, cyber crime is outpacing cyber security. About 80 percent of cyber attacks are related to cyber crimes. More importantly, cyber crimes have