New Cyber Threats Are Emerging

While ransomware still dominates among cyber threats, business email compromise incidents are on the rise, and geopolitical hostilities could spill over into cyberspace. 

Motion blurred code on a screen

Ransomware remains a top cyber risk for organizations globally while business email compromise incidents are on the rise and will increase further in the "deep fake" era. At the same time, the war in Ukraine and wider geopolitical tensions are a major concern as hostilities could spill over into cyber space and cause targeted attacks against companies, infrastructure or supply chains, according to a new report from Allianz Global Corporate & Specialty (AGCS). 

The cyber risk landscape doesn’t allow for any resting on laurels. Ransomware and phishing scams are as active as ever, and on top of that there is the prospect of a hybrid cyber war. Most companies will not be able to evade a cyber threat. However, organizations with good cyber maturity are better equipped to deal with incidents. Even when they are attacked, losses are typically less severe due to established identification and response mechanisms. 

Although we see good progress, our experience also shows that many companies still need to strengthen their cyber controls, particularly around IT security trainings, better network segmentation for critical environments and cyber incident response plans and security governance. As a cyber insurer, we are willing to go beyond pure risk transfer, helping clients to adapt to a changing risk landscape and raising their protection levels.

Around the world, the frequency of ransomware attacks remains high, as do related claims costs. There were a record 623 million attacks in 2021, double that of 2020.  Although frequency reduced by 23% globally during the first half of 2022, the year-to-date total still exceeds that of the full years of 2017, 2018 and 2019, and Europe saw attacks surge in the first half. Ransomware is forecast to cause $30 billion in damages to organizations globally by 2023. From an AGCS perspective, the value of ransomware claims the company was involved in, together with other insurers, accounted for well over 50% of all cyber claims costs during 2020 and 2021.

See also: Cyber Risk and Insurance in 2022

Double and triple extortion now the norm 

The cost of ransomware attacks has increased as criminals have targeted larger companies, critical infrastructure and supply chains. Criminals have honed their tactics to extort more money. Double and triple extortion attacks are now the norm – besides the encryption of systems, sensitive data is increasingly stolen and used as a leverage for extortion demands to business partners, suppliers or customers. Ransomware severity is likely to remain a key threat for businesses, fueled by the growing sophistication of gangs and rising inflation, which is reflected in the increased cost of IT and cyber security specialists.

Increasingly, smaller and mid-sized companies, which often lack controls and resources to invest in cyber security, are being targeted by gangs as larger businesses invest more heavily in security. Gangs are also using a wide range of harassment techniques, are tailoring their ransom demands to specific companies and are using expert negotiators to maximize returns.

Sophisticated scams

Business email compromise (BEC) attacks continue to rise, facilitated by growing digitalization and availability of data, the shift to remote working and, increasingly, "deep fake" technology and virtual conferencing. BEC scams totaled $43 billion globally from 2016 to 2021 according to the FBI, with a 65% surge in scams between July 2019 and December 2021 alone. Attacks are becoming more sophisticated and targeted, with criminals now using virtual meeting platforms to trick employees to transfer funds or share sensitive information. Increasingly, these attacks are enabled by artificial intelligence enabling "deep fake" audio or videos that mimic senior executives. Last year, a bank employee from the United Arab Emirates made a $35 million transfer after being misled by the cloned voice of a company director.

The threat of cyber war 

The war in Ukraine and wider geopolitical tensions are a major factor reshaping the cyber threat landscape as they increase the risk of espionage, sabotage and destructive cyber attacks against companies with ties to Russia and Ukraine, as well as allies and those in neighboring countries. State-sponsored cyber acts could target critical infrastructure, supply chains or corporations.

As yet the war between Russia and Ukraine has not led to a notable uptick in cyber insurance claims, but it does point to a potentially increased risk from nation-states. Although acts of war are typically excluded from traditional insurance products, the risk of a hybrid cyber war has accelerated efforts in the insurance market to address the issue of war and state-sponsored cyber attacks in wordings and provide clarity of cover for customers.

See also: 6 Cybersecurity Threats for Insurers

Improving Risk Controls

In response to a more complex risk environment and increasing cyber claims activity, the insurance industry is more diligently assessing companies’ cyber risk profiles in a bid to encourage companies to improve their security and risk management controls. 

The good news is that we are now seeing a very different conversation on the quality of cyber risk than a few years ago. We are gaining much better insights and appreciate clients going the extra mile to provide comprehensive data to us. This also helps us to provide more value and offer useful information and advice to customers, such as which controls are most effective or where to further improve risk management and response approaches.

The net result should be fewer – or less significant – cyber events for our customers and fewer claims for us. Such collaboration will also help in creating a long-term sustainable cyber insurance market that not only relies on traditional coverages but, increasingly, on integrating cyber risks into captive programs and other alternative risk transfer concepts.


Scott Sayce

Profile picture for user ScottSayce

Scott Sayce

Scott Sayce is the global head of cyber at Allianz Global Commercial and group head of the Cyber Centre of Competence.

MORE FROM THIS AUTHOR

Read More