Industry Insights • 5 MIN READ

Growing Cyber Threats to the Insurance Sector

by Eleanor Barlow • Apr 2022

There are many threats currently targeting the Insurance Sector, and these threats have grown over the last few years significantly. This is primarily due to the fact that the industry holds a vast amount of monetary wealth. In addition to this enticing factor, new products, solutions, and services are created every day to support and improve the assets within the industry. But, with many new applications comes many new vulnerabilities.

Often the purpose of an attack is to reach the customer’s financial portfolios, and the information held by policy holders which is, understandably, extremely valuable.

Understanding the vulnerabilities will help to ensure that insurance companies increase their security. With that said, here are some of the top threats in the insurance sector, and steps to mitigate against these threats.

What Cyber Threats Should Insurance Companies be Made Aware of? 

Third Party Exploits – The use of third-party vendors is on the rise within Insurance agencies. The issue with this is that many of these third-party businesses do not have the right security measures in place, which leaves them vulnerable. So, while your security may be comparably fantastic, the third-party may have little in place, which means your sensitive data is still at risk.

Cloud Exploits – The rise of cloud usage within the Insurance sector has increased the risk of vulnerabilities, especially in the form of DDoS attacks. Typically, cybercriminals can access and tamper with your organisations data while blocking your employees from accessing it. But what this issue really highlights, is that there is a blind trust that organisations place in cloud service providers. This brings into question the inherited resiliency risk that you acquire from cloud service providers. If there is a critical dependency, be sure that there is a Plan B, in case of failure or cyber incident. Where possible protect yourself contractually with SLA’s and assurances from your service provider on their resiliency and DR procedures.

Ransomware – Ransomware is, in its simplest form, a type of malware used by a bad actor to threaten the victim into paying ransom, in exchange for their valuable data/access to their assets. ‘For a ransomware attack to be possible, a breach needs to be made. To create a breach, bad actors need to target an organisation or individual, and send out phishing emails. Once a phishing email attack is successful, this makes a breach possible. Then, through this breach, and without the victim knowing, a malicious payload is dropped. A malicious payload is the element of the attack which causes the actual harm to the victim and contains the malicious code. Once the attacker has access to the victim’s networks, this leads to data exfiltration. Which is what the victim is held to ransom to.’- The Real Cost of a Ransomware Attack and How to Mitigate Ransom Threats

Compliance and Regulatory Systems

The insurance industry has a multitude of compliance, regulatory systems, and requirements in place, that are very different to security requirements in other industries. Whatever these may be, controlling the users, the logs and the security is essential to meet requirements. This is especially true when regarding data protection and information security. Even more so when this data concerns the handing of financial, personal and/or client-sensitive information.

Mitigate Risks, Block Malicious IP’S and Suspend Rogue Users

By dealing with issues that are a high priority first, you deal with the challenges that have the biggest impact on closing out security loopholes and protecting your organisation. The quicker you can get something contained, the safer and better it is for all. Which is why it is necessary to orchestrate and automate a response to block or isolate an infected machine. Skilled MSP experts are trained to identify attacks and mitigate threats before any impact is made.

For recommendations on how to safeguard against ransomware threats, both future and current, download this white paper – Ransomware Controls – SecurityHQ’s Zero Trust x40

To mitigate against Cloud Exploits, ensure that you have Managed Detection & Response (MDR) capabilities in place, and that you have the latest Threat and Risk Intelligence to cover key Threat Intelligence use-cases.

To prevent and spot third-party exploits, User Behaviour Analytics is essential to understand the actions within an organisation, and to highlight and stop unusual activity before the damage is done. By using ML algorithms, expert analysts can categorise patterns of user behaviour, to understand what constitutes normal behaviour, and to detect abnormal activity. If an unusual action is made on a device on a given network, such as an employee login late at night, inconsistent remote access, or an unusually high number of downloads, the action and user is given a risk score based on their activity, patterns, and time.

For more information, speak to an analyst, here.