June 20, 2022

A Guide To Cybersecurity Insurance For Denver Businesses

The cybercrime landscape is getting more unpredictable and complex every day. Cybercriminals are finding more effective ways to infiltrate business networks and steal critical business data—but you already know all this.

A Guide To Cybersecurity Insurance For Denver Businesses

What do you know about securing cybersecurity insurance in Denver? Do you know whether you need it? Is it included in your general coverage? If not, can improved cybersecurity qualify you for coverage or even lower premiums?

The cybercrime landscape is getting more unpredictable and complex every day. Cybercriminals are finding more effective ways to infiltrate business networks and steal critical business data—but you already know all this.

Cybercrime is a serious and expensive threat. Ponemon found that the average cost of a data breach in the United States hit a record high of $8.64M in 2020.

That’s why so many businesses are considering investing in cybersecurity insurance, which is designed to help businesses cover the recovery costs associated with any kind of cybersecurity incident

What Denver Businesses Should Know About Cybersecurity Insurance

Cybersecurity insurance is a relatively new type of protection designed specifically to help cover the potentially massive expenses associated with an unavoidable data breach. It can be a worthwhile investment, so long as you know how it works.

The somewhat inevitable nature of modern cybercrime has led businesses to consider cybersecurity insurance as a final layer of reassuring protection. In fact, it’s becoming more and more necessary, as many insurance providers have begun drawing a clear line between normally covered losses, and those incurred by cybercrime-related events.

That means that if your cybersecurity doesn’t meet the standards of your insurance provider, you may not be as well covered as you think.

Types of Cybersecurity Insurance

  • Breach and event response coverage: A very general and high-level form of coverage, this covers a range of costs likely to be incurred in the fallout of a cybercrime event, such as forensic and investigative services; breach notification services (which could include legal fees, call center, mailing of materials, etc.); identity and fraud monitoring expenses; public relations and event management.
  • Regulatory coverage: Given that a range of organizations has a hand in regulating aspects of cyber risk in specific industries, there are usually costs that come with defending an action by regulators. This covers the costs associated with insufficient security or “human error” that may have led to a privacy breach. Examples may include an employee losing a laptop or e-mailing a sensitive document to the wrong person. However, this type of coverage is not just limited to governmental and healthcare-based privacy breaches. It can also be useful for non-governmental regulations that intersect with the payment card industry and are subject to payment and financial regulatory standards.
  • Liability coverage: This type of coverage protects the policyholder and any insured individuals from the risks of liabilities that are a result of lawsuits or similar claims. If the covered entity is sued for claims that come within the coverage of the insurance policy, then this type of coverage will protect them.  There is a range of types of cybersecurity insurance liability coverage, which include:
    • Privacy liability: This applies to the costs of defense and liability when there has been a failure to stop unauthorized use/access of confidential information (which may also include the failure of others with whom the entity has entrusted data). Coverage can also extend to include personally identifiable information and confidential information of a third party.
    • Security liability: On a higher level, this type of coverage applies to the costs of defense and liability for the failure of system security to prevent or mitigate a computer-based cyber attack, which may include the propagation of a virus or a denial of service. An important note — failure of system security also includes failure of written policies and procedures (or failure to write them in the first place) that address secure technology use.
    • Multimedia liability: This type of coverage applies to the defense and liability for a range of illegal activities taking place in an online publication, such as libel, disparagement, misappropriation of name or likeness, plagiarism, copyright infringement, or negligence in content. This coverage extends to websites, e-mail, blogging, tweeting, and other similar media-based activities.
  • Cyber extortion: This type of cybercrime event is generally a form of a ransomware attack, in which a cybercriminal keeps encrypted data inaccessible (or, alternatively, threatens to expose sensitive data) unless a ransom is paid. Coverage of this type addresses the costs of consultants and ransoms, including cryptocurrencies, for threats related to interrupting systems and releasing private information.

Will Cybersecurity Insurance Completely Protect Your Denver Business Against Cybercrime?

A common misconception is that a cybersecurity insurance policy is a catch-all safety net, but that’s simply not the reality. Without a comprehensive cybersecurity strategy in place, a business may not qualify for a policy in the first place.

Furthermore, in the event of a hack, a business may not qualify for full coverage if their cybersecurity standards have lapsed, or if they can be found to be responsible for the incident (whether due to negligence or otherwise).

The core issue is that as cybercrime becomes more common and more damaging, insurers will become more aggressive in finding ways to deny coverage. It’s in the interest of their business to pay out as little as rarely as possible, which means the policies will tend to rely on a series of complicated clauses and requirements that covered parties have to comply with.

A key example of this is when Mondelez International was denied coverage for the $100 million of damage they incurred from the NotPetya attack. Their insurer, Zurich Insurance, cited the obscure “war exclusion” clause, claiming that Mondelez was a victim of a cyberwar.

This is not an isolated incident. As discovered by Mactavish, the cybersecurity insurance market is plagued with issues concerning actual coverage for cybercrime events:

  • Coverage is limited to attacks and fails to address human error
  • Claims are limited to losses that result directly from network interruption, and not the entire period of business disruption
  • Claims related to third-party contractors and outsourced service providers are almost always denied

All this goes to show why business owners need to look carefully at the fine print of their cybersecurity insurance policy and ensure their cybersecurity standards are up to par. No one should assume they’re covered in the event of a cybercrime attack—after all, for every $1 million paid in premiums, insurance companies only pay out $320,000 in claims.

3 Steps To Qualifying For Cybersecurity Insurance

  • Assess your infrastructure: The best way for you and your team to determine the kind of coverage that is best for your organization is to understand your IT infrastructure. By evaluating your systems from top-to-bottom, you’ll have a clear idea of all the different access points that could be leaving your network vulnerable to threats.
  • Remediate your vulnerabilities and risks: Don’t forget to look into how investing in your cybersecurity could save you money on premiums. Open up a dialogue about it with your potential Cybersecurity Insurance provider and see what they suggest.
  • Continually reassess: Next, it’s best practice to conduct a risk assessment and an impact analysis. Carefully review all your organizational assets—including financial data, customer information, and intellectual property.  Categorize assets according to risk and make considerations for the potential impacts that a data security event could have on all aspects of your business.

Expert Denver IT Support To Assist With Your Cybersecurity Insurance Needs

Need help assessing and improving your Denver business’ cybersecurity before you sign up for an insurance policy?

The Initial.IT team provides cybersecurity and technology services for Denver organizations like yours—we are available to help you develop a robust cybersecurity defense.

We can ensure you qualify for a policy and minimize the chance that you’ll have to make a claim on your cybersecurity insurance. Get in touch with our team to get started.

Thanks to Holden Watne with GenIX, a managed IT services company in Los Angeles for his help putting this article together.

Subscribe To Receive Our Newsletter

We Are Here To Answer All Your Questions

We Can Help!

If you have technology needs, then Initial I.T. can help. Contact us and a consultant will call you ASAP.