Search for insurance help

Are you covered for Ransomware: Cyber Insurance

What is ransomware?
A ransomware program holds a device hostage until the owner pays a large amount of money to be able to regain control over it. The virus usually occurs from a machine most often via email attachments from unknown senders. Ransomwares come in two major types: Locker ransomware and Crypto ransomware. The first locks the computer or device, while the latter prevents its owner from being able to access it.
How does a ransomware attack work:
  1. Receiving an unsolicited email that attempts to entice the victim into opening an attachment or visiting a website.
  2. Ransomware exploits flaws in the computer’s operating system to force it to execute ransomware code.
  3. Usually encrypting the files on the system, ransomware demands a digital currency payment as ransom, such as Bitcoins, that encrypts the files on the system.
 
What can your business do to prevent ransomware attacks?
A number of measures like putting  in place a firewall, keeping backups of all their files, training staff to not make mistakes, hiring IT firms to test systems etc.
  1. Back up data in order to be able to restore any affected files from a backup. Restoring your files from a backup is the fastest way to recover access to your data.
  2. Never ever give out personal information when answering an email, unsolicited phone call, text message or instant message. This is the ploy most often used by hackers to get into your computer system.
  3. It is imperative to keep your security software updated and maintain a strong firewall. There are many fake antivirus software companies available today, thus it’s very important to purchase antivirus software from a reputable company.
  4. Make sure all software and systems are patched accordingly.
  5. As a final precaution, please do not open suspicious emails. Remove the email permanently from your system. 
 
Does your Cyber insurance policy cover Ransomware?
Most Cyber insurance policies provide coverage for ransomware attacks. Specific policies include wording relating to:
Denial of service attack, hijacking of all your social media sites: Restoration costs/ Forensic Costs
Payment of Ransom /Extortion: Reimbursement  for any ransom paid by your business.
Reputational Loss: PR costs for damage your brand or reputation
Loss of Profit: Claim for loss of profit due to denial of service attack.

Management Liability insurance is designed to provide protection to both the business and its directors or officers for claims of wrongful acts in the management of the business.

A business insurance pack can provide cover for your business premises and contents, against loss, damage, theft or financial loss from an insured interruption to the business.

Purchase up to six products under one Business Insurance Package. 

Loss of Profit: Claim for loss of profit due to denial of service attack.
 
Your Cyber insurance policy covers your business for ransomware attacks –  **Remember that being cautious and alert is the most effective course of action!
General Advice Warning: This advice is general and does not take into account your objectives, financial situation or needs. You should consider whether the advice is appropriate for you and your personal circumstances. Before you make any decision about whether to acquire a certain product, you should obtain and read the relevant product disclosure statement.

All information above has been provided by the author.


Meena Wahi, Cyber Data Risk Managers, ABN 34 161 961 422

This article originally appeared on and has been published here with permission.

Related articles

Comments (0)

Related insurance brokers

Review rating
183 reviews

Featured Featured

Nilima Pokala

SureInsure Insurance Advisors

  • Typically replies within
    a day
  • Review rating
    58 reviews

    Featured Featured

    Laura Meyer

    MeyerInsure

  • Typically replies within
    a few minutes
  • Review rating
    16 reviews