Cyber Risk

High Net Worth’s Unique Cyber Challenges

Emerging cyber risk is a challenge for everyone these days, but for high net worth individuals and families, the challenges can be even greater.
By: | September 12, 2017

High net worth individuals have a bigger attack surface,” said Martin Hartley, executive vice president and chief operating officer of PURE Group of Insurance Companies. “They have more devices, they travel more, they may have domestic staff. There is just a greater attack surface for someone targeting them to get through.”

Wealth attracts theft, but the lifestyles of the better off make them targets as well. They tend to embrace technology, from computer-enhanced toys to a vast array of smart home devices, most of which are Wi-Fi enabled, presenting opportunities for would-be cyber thieves.

“With all of the smart home technology, [criminals can] hack into your thermostat, which now gives them access to the rest of your network and … the phones, iPads, and computers that family members do their banking on,” said Lisa Lindsay, executive director at the Private Risk Management Association. The latest gadgets or apps may still have unknown bugs or weaknesses, as well.

Domestic staff and frequent entertaining can both lead to sharing passwords, which makes networks less secure.

“Children of the high net worth will have phones earlier,” said Kim Lucarelli, senior vice president and director of personal client management at Oswald Companies. “They may have them at 10, 11 years old.” Children that age are less likely to understand the importance of good cyber hygiene, and more likely to develop bad habits that will be difficult to unlearn when they get older.

The wealthy tend to travel more. Using unknown networks to control remote devices or conduct financial transactions, especially abroad, puts home networks, sensitive financial information, or even accounts themselves at risk.

Lisa Lindsay, executive director, the Private Risk Management Association

“People think all the time, ‘Everything I do at home I can do remotely,’ and that is true,” said Heather Posner, director of high net worth at Burns & Wilcox. “But … how do you make sure you’re secure? Whether you’re paying bills, filing your taxes, changing your thermostat, setting your alarm, what kind of exposure are you opening yourself up to if you’re not doing that in a secure manner?”

Lindsay agrees. “People have to know public Wi-Fi common sense,” she said. “They’re sitting in a hotel lobby in Rome transacting financial matters. It’s crazy. You shouldn’t even do that [in the U.S].”

Other risks arise from technological advances of another sort. Cyber criminals drive through neighborhoods to access vulnerable home networks, and experts are increasingly concerned about the use of drones, which would allow criminals to detect and hack into networks remotely from a mile or two away, including networks not accessible from the street.

The ultimate goal of those hackers is, of course, simple. “Without a doubt, it is theft of funds from their bank account, through a variety of different means,” said Hartley. “ … That is the highest risk facing high net worth individuals.”

“High net worth individuals have a bigger attack surface. They have more devices, they travel more, they may have domestic staff … more transactions are occurring.” —Martin Hartley, executive vice president and chief operating officer, PURE Group of Insurance Companies

Identity theft or the use of stolen login info to access accounts can be devastating and disruptive, but in those cases the financial institution may accept liability. However, criminals can also use information gleaned from social media accounts, with or without stolen personal information, to craft sophisticated social engineering scams.

Social media posts made while traveling often provide details that make fraudulent correspondence so convincing, and the distance between family members can make fake pleas for money more believable and urgent.

Hartley routinely sees cases where thieves have used information stolen or gleaned from social media to create utterly convincing correspondences instructing personal assistants to transfer often vast sums of money.

“The bank is not liable,” said Hartley. “They say, ‘We followed our protocols. It was your personal assistant, who is an authorized bank user, who wired the money out of the account.’ That money is gone.”

“This is the nature of an evolving risk,” he said. “Today we have $10,000 worth of coverage for this kind of loss,” although PURE will soon roll out new coverage with much higher limits.

Defamation Claims

The fastest growing liability claim, according to a claim supervisor at Chubb, is online defamation, said Oswald’s Lucarelli.

These claims often have to do with negative reviews on Yelp or other online platforms.

While such a claim may be picked up by a traditional liability policy, Lucarelli sees the potential for coverage gaps.

“If it’s deemed an intentional act there may not be coverage,” she said, adding, “The coverage really is more around bodily injury … Mental anguish isn’t a loss that’s likely covered.”

And coverage under a traditional liability policy maybe not be a sure thing. “AIG calls their coverage ‘silent,’” she said. Meaning maybe they’ll cover it, maybe they won’t.

Ambiguous language typically leans in the client’s favor, but Lucarelli hopes the industry will trend toward more explicit coverage.

Some high net worth carriers have bolstered their cyber offering. Lucarelli said it’s a good start, citing a new coverage from AIG called Family Cyber Edge, which includes coverage for data restoration, cyber extortion and ransomware, crisis management for reputational harm, as well as cyber bullying expenses. “They’ve done a good job rolling a lot of these coverages into one endorsement.”

Still, Lucarelli sees unmet demand for more specific cyber bullying liability coverage. “We interviewed 300 people and most said, ‘If you offer coverage that defines this and you even put a cap a limit on it of, say, $250,000, I’ll buy it.’ ”

Kim Lucarelli, senior vice president and director, personal client management, Oswald Companies

The new, higher-limit coverage PURE will be rolling out in coming months — which will include high-limit coverage for social engineering and cyber fraud losses — utilizes a new approach to cyber security. PURE is partnering with the cyber security firm Rubica for active cyber monitoring.

Coverage will be contingent on having an app installed on each of the insured’s devices. All data will be sent via VPN to Rubica’s cloud, which will use pattern recognition, a constantly updated list of known trouble spots, and AI to flag problems.

“They’re actively monitoring where data packages are being sent and identifying if they go off somewhere they shouldn’t. Then they can shut them off,” said Hartley.

Rubica’s model could be game changing. By monitoring the data itself, Rubica can detect problems regardless of how they are introduced, and avert them before they are executed.

PURE has such confidence in its efficacy that it will be offering coverage limits that would previously been considered prohibitive.

Ultimately, however, the most important aspect of cyber coverage for the high net worth lies in assessing and minimizing cyber risk. “So many people are looking for that,” said Lucarelli. “‘Just give me 10 great tips to make myself more secure.’”

“People want to know how to best prevent this sort of thing, not deal with it after it’s occurred,” agreed Hartley. “The gap between smart risk behavior and not smart risk behavior is one of just simply not knowing.” &

Jon McGoran is a magazine editor based outside of Philadelphia. He can be reached at [email protected].

More from Risk & Insurance