Sponsored Content by The Hartford

A Coordinated Defense to Cyber Risk

It’s time to start thinking about cyber risk in a coordinated, cohesive fashion.
By: | May 1, 2017

Cyber risk is an amorphous threat that demands a coordinated defense from companies, their insurance carriers, and security and privacy professionals.

The exposure is multifaceted, varies from business to business, and continues to evolve. In addition to purchasing cyber insurance, companies can bolster their defenses against this risk by conducting targeted risk assessments and implementing appropriate security controls — but the challenge lies in identifying which security programs and controls an organization needs most, and which vendors provide the best service.

All companies, but especially small- to medium-sized businesses with more limited resources, want to see improvement of their risk profiles translate into discounted insurance premiums.

However, lack of alignment between IT security vendors and underwriters can make that connection difficult to attain, minimizing the value of loss control services. Current underwriting processes typically don’t allow underwriters the opportunity to ask insureds many questions about their security and privacy improvements, and vendors often view insurance as a separate offering, if not an afterthought.

“Part of the challenge has been that you have two different industries — IT security and insurance — working in siloes to address a singular risk challenge. Naturally, security professionals think about risk and control mechanisms differently than insurance professionals, and speak different languages,” said Tom Kang, enterprise cyber underwriting & product lead at The Hartford.

“We believe aligning the solutions — between security and insurance — and providing the right incentives to our clients can make a real difference. A fully integrated solution, with discounts for the service and the insurance, can offer something compelling and help improve cyber risk for our clients.”

It’s time to start thinking about cyber risk in a coordinated, cohesive fashion.

“We believe aligning the solutions – between security and insurance – and providing the right incentives to our clients can make a real difference.”
— Tom Kang, enterprise cyber underwriting & product lead, The Hartford

Connecting Risk Control and Underwriting

“Because cyber risk was emerging so quickly, insureds were often on their own when it came to risk control, underwriters were evaluating an emerging risk and hoping they got it right, and then claims were their own animal,” said Tim Marlin, head of cyber underwriting at Hartford Financial Products.

“But now that the risk is more mature, our views need to mature as well. As we gather more claims data, the industry needs to implement a better, more coordinated strategy than the ad hoc approach that often prevails. Risk control, underwriting and claim response should be thought of as parts of a continuum.”

Insurers play a key role in driving best practices and can help clients align every part of their cyber risk strategy. By thinking through their risk holistically, insurers can help buyers identify their key exposures, establish internal risk mitigation, transfer the risk through cyber insurance, and respond to a breach.

“Insurers themselves have a marketwide view of the risk from underwriting and claims data and benchmarking,” Kang said. “They can help insureds understand whether they are doing the right thing when it comes to identifying and securing their critical assets, complying with a dizzying array of regulations in this space, and direct them to the right resources.”

Many insurers make recommendations on well-vetted service providers, but traditionally there has not been a high rate of engagement because insureds could not see how those services impact their cost of insurance.

“Most insureds and brokers want to see their investment in these services have some kind of impact on premium, and historically insurers have not had much of a response,” Marlin said. “Some provide value-added services packaged with the policy. But including those services doesn’t generally move the premium or risk mitigation needle in any material way for organizations, whether they are mid-sized or large.”

The Hartford goes a step further beyond just finding the best vendors in the business. If clients use approved service providers and services, they can report it to The Hartford’s underwriters, who will factor the risk controls into calculations of the insurance premium.

“These are vendors we trust to help our clients get better at managing cyber risk,” Marlin said. “If they are strengthening their security, it feeds directly into our underwriting process and results in a premium incentive.”

By connecting the use of risk control services to insurance cost savings, The Hartford incentivizes clients to implement best practices in cyber risk mitigation and reduce their exposure to loss.

“An insurance policy should help you get better. Not just on the front end before there’s a claim, but after a claim as well.”
— Tim Marlin, head of cyber underwriting, Hartford Financial Products

From Coverage to Breach Response

Carriers can also work more closely with brokers and insureds to help them determine what the most appropriate coverage is for their particular business. An organization’s size and function both influence what type of coverage is required.

Small and mid-sized companies with limited resources, for example, may be less inclined to purchase a mono-line cyber product than to embed coverage within a different policy, like General Liability or E&O — where cyber coverage originated.

“When you think about the risk holistically, you can more thoughtfully plan what risk you will retain, mitigate or transfer. Part of thinking about the risk holistically also includes developing a robust cyber incident response plan, and thinking carefully about recovery and necessary improvements,” Kang said.

Beyond the traditional response services that are often included in cyber insurance policies and the claims process, policyholders should think about remediating the privacy or security issue that led to the claim.

That’s why The Hartford offers a cyber security expense fund as an additional endorsement on its CyberChoice First ResponseSM product. While the policy will help cover the costs of an incident response, the fund will help to cover the costs of remediation after the claim.

“Coverage typically stops at the claim. But we wanted to go a step further. Similar to pre-breach services, the fund can be used to strengthen those vulnerabilities that were targeted in the event,” Marlin said. “Perhaps more than pre-breach services, we believe engaging the insured after a claim is the best time to help them get better. They have had a loss and they understand very specifically what vulnerabilities they have and the impact of the exploit. No one else in the market offers a coverage like this.

“An insurance policy should help you get better. Not just on the front end before there’s a claim, but after a claim as well. We help clients get stronger through every part of the cyber risk management continuum.”

FOR PRODUCERS ONLY. CyberChoice First Response is offered on a SURPLUS LINES* basis. This material is not to be used for solicitation purposes. The Hartford has arranged for data risk management services for our policyholders at a discount from some third-party service providers. Such service providers are independent contractors and not agents of The Hartford. The Hartford does not warrant the performance of third-party service providers even if paid for as part of the policy coverage, and disclaims all liability with respect to use of or reliance on such third-party service providers.

*Eligibility for surplus insurance coverage is subject to state regulation and requires the use of a licensed surplus lines broker. Surplus lines insurance policies are generally not protected by state guaranty funds. Policies should be examined carefully for suitability and to identify all exclusions, limitations, and other terms and conditions. Surplus lines coverage is underwritten by Pacific Ins. Co. Ltd (except in CT and HI) and The Hartford Ins. Co. of Illinois in CT and HI. The Hartford® is The Hartford Financial Services Group, Inc. and its subsidiaries. Its headquarters is in Hartford, CT. All rights reserved.

SponsoredContent

BrandStudioLogo

This article was produced by the R&I Brand Studio, a unit of the advertising department of Risk & Insurance, in collaboration with The Hartford. The editorial staff of Risk & Insurance had no role in its preparation.




The Hartford is a leader in property and casualty insurance, group benefits and mutual funds. With more than 200 years of expertise, The Hartford is widely recognized for its service excellence, sustainability practices, trust and integrity.

More from Risk & Insurance