Business Daily Media

Business Marketing

.

Cybercrime insurance is making the ransomware problem worse

  • Written by Subhajit Basu, Associate Professor in Cyberlaw; Editor-in-Chief International Review of Law Computers and Technology, University of Leeds
Cybercrime insurance is making the ransomware problem worse

Cybercrime insurance is making the ransomware problem worse During the COVID-19 pandemic, there was another outbreak in cyberspace[1]: a digital epidemic driven by ransomware[2].

Several organisations worldwide fell victim to cyber-extortionists who stole data either to sell to other criminals or held it as a ransom for a profit. The sheer number of attacks indicates that cyber security and anti-ransomware defences did not work or have limited effectiveness.

Businesses are turning to cyberinsurance companies in desperation to protect themselves from attack[3]. But the growth of the cyberinsurance market[4] is only encouraging criminals to target companies that have extortion insurance.

A 2021 study from the University of Leeds[5] found there was a massive acceleration in major cyber-attacks on organisations during the pandemic. The paper also showed a “shift in offender tactics which scale up levels of fear in victims … such tactics include a shift towards naming and shaming victims, the theft of commercially sensitive data and attacks targeting organisations which provide services to other organisations.”

A report by global cybersecurity firm Sophos[6] found that 66% of organisations surveyed, from across 31 countries, were hit with ransomware in 2021, up from 37% in 2020. The average ransom paid increased nearly fivefold to US$812,360 (£706,854)[7]. Insurance companies often opt to pay the ransoms that cybercriminals demand – 82% of UK companies pay up[8].

Where are the attacks coming from

According to US think tank the Council on Foreign Relations[9] 22 countries are suspected of sponsoring cyberattacks[10], including the United States.

And a new black market[11] in which cybercriminals provide products and services to other cybercriminals is flourishing and driving the surge[12] in ransomware attacks. So-called ransomware allows everyone from teenagers to skilled amateurs to professional criminals to rent malware, encryption tools, and even Bitcoin wallets.

It is like a criminal renting a gun from another criminal who manufactured it.

In July 2020, three teenagers hacked Twitter[13]. The attack resulted in the hijacking of 130 accounts – some of which included high-profile targets including Joe Biden, Barack Obama, Apple, Elon Musk and Bill Gates. The bitcoin accounts associated with their ransomware scam received more than 400 transfers totalling over US$100,000[14] (£87,000).

Woman stares at computer screen in shock
Ransomware can devastate a business. Andrey Popov/Shutterstock[15]

What’s the problem with insurance?

The past few years have seen a surge in specialist cybercrime insurance policies[16]. The global cybercrime insurance market is predicted to grow[17] from US$7 billion in gross written premiums (GWP) in 2020 to US$20.6 billion by 2025.

Insurers need to do more to discourage incompetent security practices[18]. Car drivers must pass theory and practical driving tests. But cyberinsurance policies rarely audit the IT security of an organisation before the policy is finalised.

A standardised ISO norm[19] (quality management standards internationally agreed by experts) for software did not exist until 2015. It means customers have no way of judging the security standards of anything produced before 2015. Even now, some of the risk assessments[20] a software would go through in its lifetime could be less rigorous than for the kettle in our home. And ISO testing is voluntary.

The market lacks understanding of large-scale, sophisticated, cyber-attacks. The insurance sector works by determining the probability of an incident happening and the impact it would have. The cyberinsurance market struggles to forecast the likelihood of cyber-attacks because changes in digital technology can be so unpredictable. Attackers’ capabilities and intentions shift rapidly.

Most insurers currently have no long-term data[21] for cyberincidents or ransomware. This has led to underfunded cyberinsurance programs, which rely heavily on optimistic financial models[22].

As a result it is getting more difficult to secure cyberinsurance as the growing number of claims is forcing valuers to be more discerning in the clients they accept. Lloyds of London released new rules[23] in December 2021 stating that underwriters will no longer cover damage caused by “war or a cyberoperation that is carried out in the course of the war”.

Insurance premiums increased by 22%[24] in 2020 and a further 32% in 2021[25] across 38 countries. The cost incurred by the business gets passed on to customers[26]. The ransomware demand will contribute to the overall rise in living costs as ransomware costs[27] are being passed on to the customers.

As part of my work with the Northern Cloud Crime Centre[28], I looked at the effectiveness of laws in the UK to regulate criminal activity in the Cloud. I found the cybercrime legislation in the UK has failed to keep pace with technological and market developments over the past 30 years. The Computer Misuse Act 1990 needs updating to make it more effective at policing cybercrime. If we cannot fix the situation, it will threaten jobs and investment in the UK.

What is the solution

Ransomware attacks are so effective because they exploit human weaknesses[29] and organisations’ lack of technological defences.

Law enforcement authorities advise ransomware victims not to pay the ransom[30] because it encourages further attacks and fuels a vicious cycle[31].

But prevention is the best solution. Organisations need to put more effort into developing security measures such as a multifactor authentication system. Managers also need to carry out penetration testing, where a cybersecurity expert searches for vulnerabilities in a computer system.

Businesses are legally obliged to have a fire plan in place. The time has come for mandatory ransomware and phishing resilience testing. The insurance industry needs to set minimum security requirements as part of the risk assessment. Organisations need greater transparency regarding what security they do and do not have in place.

Consensus is growing among researchers that solid cybersecurity can’t be achieved with technology alone because a human errors are to blame for a huge amount of incidents. The UK government is proposing new laws[32] to regulate cybersecurity standards. But these laws won’t work if it doesn’t invest in public education about phishing threats.

Cybercrime insurance can help minimise business disruption, provide financial protection, and even help with legal and regulatory actions after a cyberincident. But it will not solve the problems that created the vulnerability to an attack in the first place.

References

  1. ^ outbreak in cyberspace (www.bleepingcomputer.com)
  2. ^ driven by ransomware (onlinelibrary.wiley.com)
  3. ^ desperation to protect themselves from attack (www.wired.com)
  4. ^ cyberinsurance market (www.spglobal.com)
  5. ^ University of Leeds (papers.ssrn.com)
  6. ^ global cybersecurity firm Sophos (www.sophos.com)
  7. ^ nearly fivefold to US$812,360 (£706,854) (www.cybersecuritydive.com)
  8. ^ pay up (www.meartechnology.co.uk)
  9. ^ Council on Foreign Relations (www.cfr.org)
  10. ^ sponsoring cyberattacks (blogs.thomsonreuters.com)
  11. ^ new black market (cybernews.com)
  12. ^ flourishing and driving the surge (www.avertium.com)
  13. ^ three teenagers hacked Twitter (www.theguardian.com)
  14. ^ totalling over US$100,000 (krebsonsecurity.com)
  15. ^ Andrey Popov/Shutterstock (www.shutterstock.com)
  16. ^ specialist cybercrime insurance policies (www.gao.gov)
  17. ^ predicted to grow (www.abi.org.uk)
  18. ^ discourage incompetent security practices (eiopa.europa.eu)
  19. ^ standardised ISO norm (www.softkraft.co)
  20. ^ risk assessments (www.sciencedirect.com)
  21. ^ no long-term data (ieeexplore.ieee.org)
  22. ^ optimistic financial models (intpolicydigest.org)
  23. ^ released new rules (techmonitor.ai)
  24. ^ increased by 22% (www.securitymagazine.com)
  25. ^ further 32% in 2021 (www.itpro.co.uk)
  26. ^ passed on to customers (www.theregister.com)
  27. ^ ransomware costs (www.bleepingcomputer.com)
  28. ^ Northern Cloud Crime Centre (northerncloudcrimecentre.org)
  29. ^ exploit human weaknesses (expertinsights.com)
  30. ^ not to pay the ransom (ico.org.uk)
  31. ^ vicious cycle (therecord.media)
  32. ^ proposing new laws (www.gov.uk)

Read more https://theconversation.com/cybercrime-insurance-is-making-the-ransomware-problem-worse-189842

Popular

2021 Canon Oceania Grants Program continues its support for small businesses for second consecutive year

Canon Oceania is today opening submissions for its 2021 Grants Program. As the ramifications of COVID-19 continue to impact Australian businesses, Canon’s Grants Program is including a small business category and increased cas...

How AI is Reshaping Workplace Safety

With the pandemic changing the way many Australian businesses operate, and staff health and wellness a key priority, the need for alternative employee safety training has rapidly increased. With work-related injuries costing A...

Did COVID-19 kill retail business or reinvent it?

Australian is a country that has demonstrated business innovation time and time again. Many inventions that have changed the world were created here, in our sunburnt country. Some of these inventions include the black box reco...

Virtual Office
Tomorrow Business Growth