No insurance premiums saw greater growth in the second quarter of 2021 than those related to cybersecurity. According to the Council of Insurance Agents & Brokers, cyber insurance premiums grew more than a quarter (25.5%) during that period. That’s well above the 17.4% increase witnessed by umbrella insurance and an average of 8.3% growth across all premiums. In part, that’s because of ransomware. What can your business do about it?

What’s Behind This Growth of Cyber Insurance Premiums?

No other factor had as much of an impact on cyber insurance premiums for Q2 2021 as ransomware. Part of the reason for this has to do with the growth of ransomware attacks in recent months. According to ITProPortal, global ransomware volume reached 304.7 million attack attempts in the first half of 2021. That’s 0.1 million more attempted infections for all of 2020. Nearly two-thirds (64%) of those campaigns involved the Ryuk, Cerber or SamSam families, with government, education, health care and retail groups seeing triple-digit growth in the number of ransomware attacks that affected them during that period.

At the same time, ransomware costs have risen. In its Cost of a Data Breach Report 2021, for instance, IBM observed that ransomware attacks cost an average of $4.62 million. Those damages, which included escalation, notification, lost business and response (but not ransom payments), eclipsed the $4.24 million price tag for the average data breach.

Rising Ransomware Costs

Some factors drove these rising ransomware costs more than others. Remote and hybrid work stood out. In the words of Gallagher, “exploiting the remote workforce was the leading cause of ransomware claims during the pandemic.” That’s a problem, as remote and hybrid work isn’t going anywhere anytime soon. Forbes wrote that 70% of the workforce will be working remotely in some form by 2025, for example. Gartner noted that 74% of chief financial officers planned to permanently shift employees to remote work following the events of 2020.

So, victims turned to a cyber insurance provider to cover their ransomware costs in the age of hybrid and remote work. Beyond those damages, 64% of insurers said their clients relied on an insurer to help them pay following a ransomware attack. One client said that they witnessed “30+ [payouts] in the first half of the year alone”.

How to Prevent Ransomware

Many insurers don’t pay the full amount of a security incident. Therefore, cyber insurance payouts can help only so much. As I wrote before, cyber insurance could also be making ransomware worse. Hence the need to implement security best practices — especially when it comes to defending against ransomware.

First, think carefully about keeping legacy systems connected to your networks. If you don’t upgrade or replace them, your business or agency could be open to attack. Instead, implement compensating controls or preventative measures designed to limit access to them. Consider working with penetration tests to gauge the level of risk.

Second, achieve visibility over assets. Visualize those resources that store business-critical information. With that knowledge, security teams can prioritize those assets. That works better than trying to protect everything all at once.

Finally, organizations need to consider using threat intelligence to defend against emerging ransomware attacks. Security teams can use threat intelligence to monitor their network for Indicators of Compromise and other signs of attack. At the same time, they can use threat intelligence to educate their employees about evolving ransomware attacks. That training should include the channels on which they rely for distribution, extortion techniques and active campaigns to help them contribute to their employers’ security postures.

More from Incident Response

X-Force uncovers global NetScaler Gateway credential harvesting campaign

6 min read - This post was made possible through the contributions of Bastien Lardy, Sebastiano Marinaccio and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The campaign is another example of increased interest from cyber criminals in credentials. The 2023 X-Force cloud threat report found that 67% of cloud-related…

Tequila OS 2.0: The first forensic Linux distribution in Latin America

3 min read - Incident response teams are stretched thin, and the threats are only intensifying. But new tools are helping bridge the gap for cybersecurity pros in Latin America. IBM Security X-Force Threat Intelligence Index 2023 found that 12% of the security incidents X-force responded to were in Latin America. In comparison, 31% were in the Asia-Pacific, followed by Europe with 28%, North America with 25% and the Middle East with 4%. In the Latin American region, Brazil had 67% of incidents that…

Alert fatigue: A 911 cyber call center that never sleeps

4 min read - Imagine running a 911 call center where the switchboard is constantly lit up with incoming calls. The initial question, “What’s your emergency, please?” aims to funnel the event to the right responder for triage and assessment. Over the course of your shift, requests could range from soft-spoken “I’m having a heart attack” pleas to “Where’s my pizza?” freak-outs eating up important resources. Now add into the mix a volume of calls that burnout kicks in and important threats are missed.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today