Understanding data breach and cyber liability coverage (2024)

Data risks are not just for big businesses. Virtually all companies are at risk — including yours.

When you hear about data breaches, it's likely that you think of tech companies or a hack at a major retailer that you read about in the headlines. But the fact is, it's not the sort of thing that only happens to tech companies or larger businesses or organizations. In fact, according to a report from the U.S. Department of Homeland Security, manufacturing is the industry with the second highest number of reported cyberattacks.

Want to understand your risk? Ask yourself:

  • Do you store, own or have access to data?
  • What kind of data is it?
  • How many data records do you have?

The impact of a data breach incident can be extraordinarily costly for businesses without the right protection:

  • $8.19 million– average total cost of a data breach (U.S. average)
  • $1.42 million– average cost of lost business due to a data breach
  • 25,575 records– average size of a breach
  • $242– cost per lost record
  • 245 days– time to identify and contain a breach

What type of data is at risk?

A data breach is an incident in which unauthorized individuals gain access to sensitive, protected, or confidential data. Data breaches may involve a wide range of information, but the data in question often falls into one of two categories:

  • Personal information − such as names, emails, date of birth, street addresses, social security numbers, or phone numbers.
  • Financial information − data from business transactions including credit card or bank account information.
  • If you store these types of data or transact business electronically, you are at risk.

What can happen?

Think about a manufacturing company, professional service firm, retail store or wholesaler. All of these businesses have one thing in common — they have employees' and customers' personal and financial files that could be exposed.

What if...

  • An employee loses a laptop with sensitive information?
  • A rogue employee steals information?
  • Sensitive information is improperly discarded?
  • A credit card system is compromised?
  • A firewall fails and hackers access sensitive information?

All of these could happen to any business at any time. Would yours be prepared?

Being proactive is key

"Data is one of the most valuable assets your company has — and one of the most vulnerable. Increasingly, hackers and malicious threats are targeting smaller businesses because they think they aren't paying attention. It is crucial to have plans in place to keep your data safe at every touch point, protect your systems, monitor for intrusions and be ready to mitigate a breach."

— Eric Cernak, vice president of cyber practice at The Hanover

Tailored cyber protection

Cyber coverage offers protection from threats posed by cyberattacks and data breaches — including losses to a company's finances, reputation and operational capabilities.

Data breach coverage

This coverage helps protect your business from the direct costs faced when a data breach occurs, such as notification, credit monitoring, cyber investigation and public relations expenses. Coverage highlights include:

  • Data breach expense coverage for:
    • Notification, forensic analysis and credit monitoring services expenses
    • Breach restoration for costs of labor to re-create or copy lost or stolen data
    • Cyber business interruption and extra expenses incurred due to a breach
  • Additional expense coverage for:
    • Legal services, public relations and third-party data breach
    • Data breach reward to pay informants who provide information leading to the capture and conviction of a “hacker”
    • Data breach investigation expenses resulting from a regulatory investigation
    • Cyber theft for loss from transferring, paying or delivering funds due to fraudulent input of data in your system
  • Data breach services, including fraud alert, help line, identity restoration and consulting services

Cyber liability coverage

This protection covers costs that stem from a lawsuit against a business, alleging financial damage as a result of a data breach. These lawsuits may be the result of identity theft or compromised financial information that results in loss for customers.

Coverage highlights include:

  • Privacy and security liability for third-party claims arising out of a privacy breach or security breach, including loss or theft of private personal data or failure of your client's system
  • Cyber media liability addresses third-party claims arising out of an electronic media breach such as infringement, trademark, plagiarism, invasion of privacy, defamation, libel and slander resulting from cyber content

Cyber privacy and security coverage

This coverage combines protection for expenses that businesses pay in an effort to manage the fallout from a data breach with coverage for costs that stem from a lawsuit against a business.Coverage is offered as part of a convenient suite of management liability products for seamless protection.

How to recover from a breach

  • Expert forensic analysis can help your company understand how a breach occurred, determine the extent of the breach, and highlight vulnerabilities. Data breach coverage often covers these costs.
  • Each state has its own breach notification requirements. Data breach coverage includes the cost to notify affected parties, credit monitoring services, and, when necessary, monetary assistance to develop a public relations response.
  • Partner with a third-party IT company to ensure your data is secure. Develop a plan to prevent and respond to incidents.
  • You've successfully managed this breach. But, if any of your customers are faced with financial loss due to this breach, your cyber liability coverage can protect you from related lawsuits.

Sources

  • 2019 Ponemon Institute Cost of a Data Breach Study
  • Human error cited as leading contributor to breaches, study shows. SC Magazine.
  • Cost of Data Breach Study, IBM, 2016
  • Small Businesses: The cost of data breach is higher than you think, First Data, 2014
  • Internet privacy in the digital age, Champlain College
  • Cybercrime and hacking are even bigger worries for small business owners, The Guardian (U.S. edition), January 21, 2015
Understanding data breach and cyber liability coverage (2024)

FAQs

What is cyber liability and data breach response coverage? ›

Simply put, cyber liability insurance covers monetary losses from a breach AND provides legal protection. Data breach insurance only protects your financial interest. Let's take a deeper look at each type of coverage to get a clear understanding of the differences between the two.

What are examples of a data breach choose multiple answers? ›

Read on, and we'll discuss the seven most common types and how they can affect your business.
  • Stolen Information. ...
  • Ransomware. ...
  • Password Guessing. ...
  • Recording Keystrokes. ...
  • Phishing. ...
  • Malware or Viruses. ...
  • Distributed Denial-of-Service (DDoS)

What is data breach defense and liability coverage? ›

Data breach insurance helps your business respond to breaches and can offer enough protection for small business owners. Cyber liability insurance is typically meant for larger businesses and offers more coverage to help prepare for, respond to and recover from cyberattacks.

Does cyber insurance cover data breaches? ›

Cyber coverage offers protection from threats posed by cyberattacks and data breaches — including losses to a company's finances, reputation and operational capabilities.

How do you explain cyber coverage? ›

Cyber liability insurance is an insurance policy that provides businesses with a combination of coverage options to help protect the company from data breaches and other cybersecurity issues. It's not a question of if your organization will suffer a breach but when.

What is an example of cyber liability insurance? ›

Cyber liability insurance, on the other hand, covers costs from cyberattacks from outside your company. For example, if your system is hacked, your cyber liability insurance covers the cost of restoring or recreating your data.

What are the three 3 kinds of data breach? ›

The most common types of data breaches are: Ransomware. Phishing. Malware.

What is a real life example of a data breach? ›

Examples of Data Breaches

Equifax: A server exploit led to a breach of credit reports from over 140 million people. The breach took a few months to identify and shut down. Equifax eventually settled with the FTC on a fine of $575 million.

What is the most common form of data breach? ›

The 8 Most Common Causes of Data Breach
  • Weak and Stolen Credentials, a.k.a. Passwords. ...
  • Back Doors, Application Vulnerabilities. ...
  • Malware. ...
  • Social Engineering. ...
  • Too Many Permissions. ...
  • Insider Threats. ...
  • Physical Attacks. ...
  • Improper Configuration, User Error.

What is the difference between data breach and cyber liability? ›

However, only cyber insurance will provide legal protection, referred to as third-party coverage. In other words, data breach insurance covers the costs directly attributed to a data breach, such as lost revenue and credit monitoring. In contrast, cyber insurance also pays attorney's fees and any regulatory fines.

What is not covered by cyber liability insurance? ›

Loss of value through intellectual property (IP) theft

Often, they won't recognize IP theft until long after an incident (for example, when a competitor takes a new product to market). Nevertheless, devaluation due to IP theft is a loss most cyber policies don't cover.

What isn t covered by cyber insurance? ›

Also, most cyber liability insurance policies don't cover your business for a decrease in company value. For example, your intellectual information could be stolen through digital crime. Without that information, your company becomes less valuable overall, but insurance providers will not cover that loss of value.

What is breach response cyber coverage? ›

This type of coverage includes legal expenses and damages if your business is sued over a data breach or displays unauthorized media material online on a site maintained by the insured.

What is cyber incident response coverage? ›

Provides coverage for financial costs associated with a breach, including but not limited to first-party costs, such as event response, data restoration, network interruption, and cyber extortion.

What is data breach insurance coverage? ›

What is data breach insurance? Data breach insurance can refer to several policies that protect a company from financial losses as a result of a data breach. These policies include cyber liability insurance and technology errors and omissions insurance (tech E&O).

What is data breach response policy? ›

A data breach response plan, also known as a data breach response policy, security breach response plan or a cyber incident response plan, helps businesses appropriately respond to a cybersecurity attack by providing the necessary steps to respond in a straightforward, documented manner.

Top Articles
Latest Posts
Article information

Author: Velia Krajcik

Last Updated:

Views: 5853

Rating: 4.3 / 5 (74 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Velia Krajcik

Birthday: 1996-07-27

Address: 520 Balistreri Mount, South Armand, OR 60528

Phone: +466880739437

Job: Future Retail Associate

Hobby: Polo, Scouting, Worldbuilding, Cosplaying, Photography, Rowing, Nordic skating

Introduction: My name is Velia Krajcik, I am a handsome, clean, lucky, gleaming, magnificent, proud, glorious person who loves writing and wants to share my knowledge and understanding with you.