You are on page 1of 4

2022

CYBERSECURITY
OUTLOOK
THE
LANDSCAPE
In the face of growing volatility in the cybersecurity landscape since the onset of the pandemic,
companies are increasingly turning to cyber insurance to protect their assets. From the Federal
government to companies themselves, the focus has pivoted to put strategies, policies, and
technology in place to better protect against and manage the aftereffects of a cyberattack.

TRENDS - EXPECTED TO CONTINUE IN 2022


Ransomware continues to pose the biggest threat to companies and that's not
expected to slow down in 2022.

An attack on one link in the supply chain radiates to


SUPPLY CHAIN all other links - a more effective way for threat actors
ATTACKS to target more companies at once.

Threat actors have additional leverage over their


DOUBLE targets by not only encrypting their data but also
EXTORTION extracting it to another location to release publicly if
payment is not received.

RANSOMWARE With malware now available "on the open market", for
AS A SERVICE a price, it's now much easier and faster to launch
(RAAS) cyberattacks.

Gartner predicts a rise from 1% in 2021 to 30% by 2025


GOVERNMENT in nation states passing legislation to regulate
INVOLVEMENT ransomware payments, fines, and negotiations.

ORGANIZATIONAL Also by 2025, Gartner predicts 70% of CEOs will


RESILIENCE mandate a culture of organizational resilience.

More about how this impacts your risk


management strategies...
THE RESPONSE:
CARRIERS &
COMPANIES

RISK & RATES


Over the last couple of years, the severity and frequency of claims have drastically changed, causing
cyber carriers to take notice and take action. Unsurprisingly, cyber insurers have responded to the
increasing frequency and cost of ransomware attacks by raising premiums, placing restrictions on
ransomware coverages and limits, and implementing stricter underwriting guidelines than ever
before.

With momentum not expected to slow, there are multiple factors contributing to the elevated rate
increases:

Continued supply-demand imbalance

Continued remediation at some carriers

Restricted availability of (re)insurance capacity for growth

Continued ransomware claims activity, particularly in SME/Mid-market

Some deterioration on longer-tail data breach claims

HIGHLIGHTS:
While the cyber world has been focused on first-party losses via ransomware, the third-party side of
the product has started to raise its head once more via data breach.

Sources playing in the Small and Medium Enterprises (SME) sector said they were expecting average
rate increases of 65%-70%, however, on large corporate businesses, rates can exceed these levels.

Q4 2021 - Cyber pricing increased by 130%


Q1 2022 - Markets likely to not look at any new business
PROACTIVE
MEASURES
AVERAGE RANSOM PAID BY QUARTER

TAKE STEPS NOW TO PROTECT YOUR FUTURE - 6 MITIGATION MEASURES


CARRIERS WANT TO SEE:

Strong overall IT security posture, procedures and response capabilities


Deployment of patches regularly
Multifactor authentication (MFA) & secure remote desktop protocol
Security efforts used to filter attacks, secure open ports, and endpoint security at
workstations
Disaster recovery and continuity plans
Phishing and security awareness training

Get in touch with us today to help protect your business tomorrow.


bcptech.co

Cybersecurity & Infrastructure Security Agency | Tech Target Ransomware trends, statistics and facts in 2021 | IDC's
2021 Ransomware Study | Gartner | Council of Insurance Agents & Brokers’ (CIAB) Commercial Property/Casualty
Market Index Market Report Q1 2021 | bcp Tech/AHT Insurance Proprietary data | Insurance Insider

You might also like