Understand the fine print of your cyber insurance policies

A significant gap is emerging between insurance providers, as organizations skip the fine print and seek affordable and comprehensive coverage, potentially putting them in a tough place when they need to use this safety net, according to a Delinea report.

insurance fine print

The report found that the time and effort to obtain cyber insurance is increasing significantly, with the number of companies requiring 6 months or more skyrocketing yearly.

Researchers looked to uncover new trends and evolving patterns since a similar report last year, which established that the demand for cyber insurance was at a fever pitch. This year, companies that used their cyber insurance more than once increased to 47%, while 67% of respondents noted that their insurance rates increased 50-100% upon application or renewal.

While only one organization said it took over 6 months to obtain or renew cyber insurance in the 2022 report, over 20 respondents indicated it took that long in this year’s survey.

What could void your cyber insurance coverage

However, the survey found that there is an increasing list of exclusions that could make cyber insurance coverage void, including lack of security protocols in place (43%), human error (38%), acts of war (33%), and not following proper compliance procedures (33%).

Even if organizations can get or renew cyber insurance policies they can afford, their claim may get denied or reduced because of the fine print.

“Over the past year, it’s become evident that cyber insurers are learning from their data and are now maturing. In the early days of cyber insurance, they were just trying to address a huge demand, but now they realise they must reduce their own exposure to both avoidable and uncontrollable circumstances,” said Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea.

“Our survey results find that most organizations are not approaching cyber insurance with the same diligence – they are simply looking to get covered. What they’re not checking is whether the policy they had last year is what they need now, or if their policy changed at renewal. This ‘cyber insurance gap’ could put a lot of organizations in a tough place when a cybersecurity incident occurs, and they want to utilize this financial safety net,” Carson added.

That said, many organizations continue investing in cybersecurity solutions to protect their organizations and meet increasing requirements for cyber insurance.

Cyber insurance renewal

96% of organizations purchased at least one security solution before their application was approved. Furthermore, 81% received the budget they needed to get their desired cyber insurance policy, with 36% of respondents noting that it is now required by Boards of Directors and executive management teams.

Considering that the majority of cyberattacks involve stolen credentials, it’s no surprise that insurance providers require related security controls. 51% of respondents reported that Identity and Access Management and Privileged Access Management (49%) controls are required by their cyber insurance policies. Again, leadership is making budget available as 50% purchased IAM solutions, 45% acquired a password vault, and 44% acquired PAM controls needed to secure their coverage.

“If organizations don’t already have these access control solutions, it’s time to implement them before they shop for or try to renew cyber insurance. These are essential security controls to add to cybersecurity strategies, along with basics like anti-malware software, data encryption, firewall and intrusion detection, patching, and vulnerability management,” Carson concluded.

Don't miss