Funds transfer fraud, business email compromise, major cause of cyber insurance claims —Report

The insurer’s 2024 Cyber Claims Report has disclosed that funds transfer fraud and business email compromise were the predominant cause of cyber insurance claims made by insurer Coalition’s clients during 2023.

It also revealed an increased risk for organisations using boundary devices, such as firewalls and virtual private networks.

While these tools can help to reduce cyber risk, using some boundary devices can at the same time increase the likelihood of a cyber claim if they have known vulnerabilities.

For example, Coalition found businesses with internet-exposed Cisco ASA devices were nearly five times more likely to experience a claim in 2023, and businesses with internet-exposed Fortinet devices were twice as likely to experience a claim.

Robert Jones, Coalition’s head of global claims said, “Threat actors want to get paid, and the email inbox has proven to be an easy place for an attacker to uncover payment information and potentially intervene in payment processes to steal funds.

“In 2023, Coalition endeavoured to make recovering from a cyber incident as painless as possible for our policyholders: We successfully helped claw back more than $38 million in fraudulent transfers and handled 52 percent of all reported matters without out-of-pocket payments.”

Other findings from Coalition’s report include: “Overall claims frequency increased 13 percent year-on-year and overall claims severity increased 10 percent YoY, resulting in an average loss of $100,000. Claims frequency increased across all revenue bands, with businesses between $25 million and $100 million in revenue seeing the sharpest spike (a 32 percent YoY increase).

“As ransomware payments hit $1 billion globally, Coalition ransom ware severity dropped by 54 percent. Ransomware severity, frequency and demands all dropped in 2H 2023, though not enough to offset the surge in the first half of the year.

“Ransom ware frequency was up 15 percent YoY, and severity was up 28 percent, to an average loss of more than $263,000.

“When policyholders found it reasonable and necessary to pay a ransom, Coalition helped policyholders negotiate demand amounts down by an average of 64 percent. FTF frequency increased by 15 percent YoY, and severity increased by 24 percent, to an average loss of more than $278,000. BEC frequency increased by five percent YoY, and severity decreased by 15 percent.

“Policyholders using internet-exposed remote desktop protocol were 2.5 times more likely to experience a claim.”

ALSO READ: Kidnappers who slept off after abducting victims arrested in Ondo

Source:

Tribune Online