COVID-19 Can Detonate Cyber Landmines if You Don’t Pinpoint Your Exposures

By: | April 2, 2020

Erin Kenneally is the director of cyber risk analytics at Guidewire. She can be reached at [email protected].

While COVID-19 efforts justifiably focus on humanitarian concerns, businesses in the financial and insurance industries should nonetheless be aware of the associated cyber risk implications.

The bad news is that we can reasonably expect corporate cyber risk exposure to mirror the generalized, global spread of COVID-19.

This is because most businesses in affected areas are migrating to telework and remote labor operations, thereby increasing the number of potentially vulnerable targets cyber adversaries can exploit.

Just as natural disasters breed scammers who seek to take advantage of a vulnerable population, the COVID-19 crisis promises to surface its own stresses on our IT infrastructure and resultant brand of opportunistic cyber criminals.

Despite the uncertainty of the infection rate and the absence of vaccines, the good news for cyber risk is that the anticipated threats and vulnerabilities are largely knowable, preventable and defensible.

There remains an open question, however, as to whether this altered cyber risk environment will be temporary or will create a new norm for corporate cyber exposures.

Here are the cyber risk factors that organizations should consider, recommendations for reducing exposure and how analytics can quantify organizational and aggregated cyber risk and impact.

Cyber Risk Factors

Business susceptibility to cyber risk during the COVID-19 pandemic can result from the hasty or ill-prepared migration of the workforce to remote operations, where employees access internal corporate networks from outside the core corporate infrastructure.

Causes of this susceptibility to cyber risk include:

  • Insufficient IT infrastructure capacity and expertise
  • Inadequate data governance and enterprise risk management
  • Inadequate security strategy, architecture and controls
  • Ineffective enforcement of remote work policies with technical and administrative controls

Threat Vectors and Vulnerabilities

In light of risk factors related to a COVID-19-induced remote workforce, frequency of the following threats are likely to increase. The severity of their impact is a function of companies’ successes in implementing known countermeasures and establishing resiliency measures.

  • Social engineering and spear-phishing/spam-phishing scams are known attack vectors for compromising business email accounts.
    • Spam and phishing scams prey on uncertainties related to COVID-19, luring individuals to click infected attachments or links in email messages that pretend to be updates on Coronavirus and often spoof authoritative organizations (such as the CDC and WHO).
    • Phishing kits impersonate well-known, trusted service providers (e.g., Microsoft, Amazon, Google, Dropbox), vendors, suppliers, or partners to deceive employees. Victimization to account fraud or unwittingly revealing confidential business information, intellectual property, PII, or other resources will be heightened for employees who have less exposure in the traditional enterprise network.
  • Denial-of-service (DoS) attacks: With expanded deployment of VPN and other communication applications (instant messaging, audio, web- and video-conferencing), dependencies on telecommunication infrastructures will be higher, and the frequency of malicious attacks intended to disrupt these services is likely to rise.
  • Ransomware attacks: Ransomware success rates against organizations are not likely to increase if remote workers are properly segmented from production servers and databases where mission-critical data assets are stored.

Recommendations

Many resources are available to help businesses bolster the confidentiality, availability, and integrity of their business data and systems in a remote workforce regime.

As with basic personal hygiene recommendations for addressing COVID-19, businesses should consider these cyber hygiene practices in assessing and reducing cyber risk exposure for their remote workforce:

  • Require multifactor authentication for company apps and networks.
  • Implement a reputable and robust VPN infrastructure (accessed via multifactor authentication).
  • Mandate employee use of private Wi-Fi networks. When work must be done in public places, require the use of the employee’s mobile hotspot (smartphone or dedicated device) to access a secure connection.
  • Ensure robust password requirements (complexity, length, diversity), including trusted password managers and change management.
  • Enforce the use of company-owned communication services (email, messaging, and conferencing via audio, web, and video) and prohibit the use of free online services.
  • Implement and monitor intrusion detection system filters.
  • Segment the company network by providing user access to data and systems directly related to users’ tasks or departments.
  • Assess and monitor identity, credential, access, and key management for third-party partners, vendors, and supply chain entities.
  • Monitor the vulnerabilities of third-party service providers used by remote workers.
  • Review and revise all relevant security policies and practices. Train employees on these policies and practices and remind them especially about phishing and social engineering threats.
  • Regularly test and verify IT continuity after significant changes to the IT infrastructure and/or business applications.
  • Ensure that a backup plan is implemented that is consistent with IT business continuity and disaster recovery strategies, including: regular testing to ensure data accuracy and recoverability; storing multiple backups, such as two copies on different media and one offsite; and securing data using industry standard encryption.

Implications and Analytics

Although the impact of COVID-19 on supply chains and global economies is still not fully understood, we should anticipate that second-order effects on business cyber risk will follow the known attack patterns and susceptibilities

What is novel, are the scale and speed at which these threats and vulnerabilities will impact companies for which a large scale, distributed remote workforce is unprecedented.

Although the IT sector is presumably prepared to handle increased risk factors, even tech-savvy businesses have exposure to cyber threats via their supply chains (labor, service, and product providers), which will be targets of compromise due to their unreadiness. Heightened litigation risk and business interruption stemming from cyber infrastructure disruption should be a top priority.

None of these COVID-19-derived cyber risks are novel for established cyber coverages at the firm level.

None of these anticipated exposures pose unprecedented implications for the transfer of risk via cyber insurance from the standpoint of correlation with established coverages such as data breaches, liability, network interruption, and extortion.

Other non-affirmative cyber coverages/lines of business that may be impacted include property, financial lines, and general liability.

However, one of the notable potential secondary effects of COVID-19 for insurance and financial service providers is cyber risk accumulation. Companies across industries are more reliant on information and telecommunications infrastructures.

As we gain efficiencies from increased reliance on internet data and control planes (e.g., cloud IaaS-PaaS-SaaS, internet exchange points, broadband), we increase the technical dependencies and aggregate risk potential—along with the resulting frequency and magnitude of cascading and systemic harm.

Additionally, many insurance policies cover malicious and non-malicious incidents in service chain outages. These types of incidents are especially pernicious with increasing globalization and tight coupling of supply chains, enhancing the potential for cyber risk accumulation.

As with COVID-19 health strategies, the key to reducing cyber exposure lies in understanding the nature, scope, and projected impact of cyber risk.

Advanced analytics and data science capabilities can help policy administrators, underwriters, and risk and claims managers diagnose, quantify, forecast, and remedy these cyber risks by providing capabilities such as: identifying signals of a business’ remote IT services associated with a displaced workforce; segmenting cyber risk exposures by sector or virtual and physical geography; understanding risk accumulation paths based on network dependencies (e.g., cloud, ISP); and estimating financial losses for cyber perils like malware, ransomware and data breaches that might affect one or more entities in a portfolio.

Although we have moved from prevention to mitigation/suppression on the COVID-19 front, we still have the opportunity to prevent and manage its secondary effects on cyber risk exposure.

And—as we can corroborate with the biological reality of Coronavirus—testing for indicators of risk is key to understanding and responding to the frequency, distribution, and severity of forthcoming exposures. By engaging robust data, analytics, and domain expertise, companies can position themselves to bridge the disconnect in the interpretation of risk for the financial and insurance industries.

Read a blog post on COVID-19’s cyber risk implications on Guidewire’s Smart Approach Blog. &

More from Risk & Insurance