Site icon AdvisorSmith

Ransomware Insurance

Ransomware Insurance

Ransomware, also called cyberextortion, has been on the rise, especially as businesses have moved more operations to the digital world during the pandemic. Cybercriminals have seized on an opportunity to hold businesses hostage, and with attacks increasing in frequency due to the high levels of success of ransomware, businesses are seeking financial protection from ransomware coverage.

What is ransomware?

Ransomware is a method of cyberextortion and type of malware that enables a cybercriminal to lock down a victim’s device, data, or network, holding it hostage until the victim can pay a ransom.

Ransomware can spread through a variety of methods, including malicious websites, links, emails, attachments, or infected drives. Once a device is infected, ransomware can spread to others and prevent your company from operating, with potentially devastating effects on your business. Payments for ransomware are often requested in the form of bitcoin or other hard-to-trace digital currency.

Ransomware often comes in two main forms:

Some examples of recent ransomware attacks include the attack on the Colonial Pipeline Company, which caused spikes in fuel prices in the U.S. and resulted in a $4.4 million ransom payment, and the attack on JBS Foods, one of the largest meat producers in the world, which resulted in an $11 million ransom payment.

While these examples illustrate the large-scale impact ransomware can have on multi-national corporations, ransomware attacks have also been hitting small and midsize businesses. According to a 2021 survey of small businesses, 11.3% of small businesses experienced a ransomware attack, and this number only continues to grow.

Much of the growth in ransomware has come from the advent of ransomware-as-a-service (RaaS), which allows anyone, even those without technical expertise, to launch a ransomware attack by paying for the service.

What is ransomware insurance and what does it cover?

Ransomware insurance is a type of cyber insurance coverage that can cover financial losses, including ransom fees and business interruption costs, stemming from a ransomware attack.

Ransomware coverage is often included within cyber liability insurance policies, but as there is no standard cyber or ransomware policy, coverage varies widely depending on the insurer.

Example:

As ransomware attacks continue to mount, some insurers have taken steps to account for the increased risk, including increasing premiums on cyber policies, introducing sublimits or coinsurance requirements, implementing more restrictive language on ransomware payouts, removing coverage for ransomware altogether, and creating standalone ransomware-only coverage products.

Ransomware coverage, when included in a cyber policy, may often have a much lower sublimit. For example, a $1 million cyber liability policy might have a ransomware coverage sublimit of as low as $25,000 unless modified by an endorsement. This does, however, highly depend on the policy. Some insurers that specialize in cyber coverage have refrained from adding in a ransomware sublimit.

Get a quote on Cyber Insurance

Depending on your provider, ransomware insurance may cover:

Keep in mind that not all policies are the same and that the cyber market is constantly evolving. As of yet, there is no clear standard in cyber or ransomware coverage, and new products and coverages are emerging constantly as ransomware attacks continue to change as well. Be sure to check with your insurer on the exact details of any ransomware policy.

Do I need ransomware insurance?

Of course, not every business has the incentive to obtain ransomware insurance. You may find that the cost of this coverage outstrips your resources or simply feel that you are well equipped to absorb this risk.

If you run a small or medium-sized business, you may assume that you are less at risk for a ransomware attack than a larger corporate entity. As times change, however, you’re increasingly being proven wrong. Multiple studies have shown that smaller businesses are often at far greater risk than larger enterprises, given fewer resources to spend on security measures and training to prevent cyberattacks, meaning higher vulnerability and easy prey for cybercriminals.

Businesses in professional services, health care, government, and retail are often most at risk.

Example:

These days, the need for ransomware insurance may have less to do with your size and more to do with your willingness to remain vigilant against online invaders.

What factors should I consider when choosing a policy?

As you’re considering the advantages and disadvantages of ransomware insurance, there are a few major aspects you’ll want to research.

Definition of Extortion

It’s crucial to know what your insurer defines as extortion, given that this is a primary factor in determining specific coverage.

Example:

Industry

Consider whether you’re in an industry that is particularly hard-hit by cyberattacks. Anyone—including government entities, private businesses, and individual entrepreneurs—can be victimized by hackers, but one fast-growing target is health care organizations. Businesses with sensitive data or information on patients or customers, including protected health information (PHI) and personal identifiable information (PII), are at high risk.

Example:

Payment Terms

Something else to consider is a policy’s payment terms regarding ransoms. Keep in mind that since most policies mandate written consent from the insurer before a victim can pay a ransom, you might experience a delay in getting your business back up and running. It’s also important to know that while an estimated 45 percent of businesses complied with ransom demands in 2018, just over half of those actually received access to their files. There is no guarantee that a cybercriminal will fulfill the terms of a ransom agreement.

Also, know that many insurers set sublimits for ransomware coverage, meaning that resources are not unlimited when providing payouts. When it comes to deductibles, review your policy carefully to ensure that it takes into account the possibility of multiple attacks within the same policy year.

What are the key exclusions of ransomware insurance?

Like any other type of coverage, ransomware insurance carries certain exclusions. While these vary among policies, this is a sampling of common ones:

Compare Cyber Insurance Quotes

There are a variety of insurers and brokers in the market, and it may be difficult sorting through all of the options. AdvisorSmith analyzed a variety of cyber policies and determined the best cyber insurance companies for small businesses. To determine the best cyber insurers, AdvisorSmith considered a number of factors, including financial strength ratings from AM Best and Standard & Poor’s, customer satisfaction data from several J.D. Power studies, complaint ratings from the National Association of Insurance Commissioners, available features and options, and availability of information and ease of use of the insurers’ websites.

» Read our full review of the best cyber insurance companies.

RankCompanyAdvisorSmith Rating
1Hiscox4.9 / 5.0
2Chubb4.8 / 5.0
3The Hartford4.7 / 5.0
4AIG4.7 / 5.0
5CNA4.6 / 5.0
6Arch4.5 / 5.0
7Hanover4.5 / 5.0
8Intact4.4 / 5.0
9Beazley4.3 / 5.0
10Axis4.3 / 5.0

Final Word

Ransomware attacks are continuing to evolve, making it challenging to stay vigilant against them as they change in the name of foiling you and your systems. However, education and preventative measures are both key in the fight against these attacks. It’s crucial that you educate yourself as to what you’re up against here as well as any specific vulnerabilities that your business may feature.

As you weigh the pluses and minuses of ransomware insurance, there are several steps you can take to ensure your business’s basic cybersafety and to increase the chance that your insurer will pay down the line should an attack occur. Three major ones: use backups should you need to restore your data, deploy a reputable cybersecurity system, and train your employees on email security. Keeping these systems up to date is a major chink in the hacker’s armor and with cybercriminals getting savvier all the time, you may need all the help you can get.

Expert Commentary

AdvisorSmith spoke with the following experts to provide critical insight on cyber insurance for business owners.

George Dimitoglou

  • Associate Professor, Computer Science
  • Hood College
George's Answers

David Eargle

  • Assistant Professor
  • University of Colorado Boulder, Leeds School of Business
David's Answers

Denise Kinsey

  • Assistant Professor, Information and Decision Sciences
  • California State University, San Bernardino
Denise's Answers

Q. Should small businesses be concerned about cyber risk?

Q. How can a business effectively organize and manage cyber risk?

Q. Where do you see the cyber insurance market trending, and what are the main insurability challenges?

Exit mobile version