Transparency is key to cyber success
IN Partnership with
Always looking five years ahead and maintaining an education focus has been key to INSUREtrust’s continued success in the cyber market, says president and CEO Christiaan Durdaller
More
CHRISTIAAN DURDALLER, president and CEO of INSUREtrust, has been in the cyber market for 10 years, but in his view the most recent years have heralded the greatest change.
“There’s been a big evolution every two to three years, but the biggest of the last 10 years have been the last two,” Durdaller told Insurance Business.
Broker understanding of cyber, which may historically have been a bit of an “afterthought or a very small part of a package,” has undergone a fundamental shift. For INSUREtrust, keeping broker partners and policyholders on the pulse of market developments has been key to success.
INSUREtrust is a national insurance wholesaler simplifying insurance for emerging risks. For over 24 years, INSUREtrust has focused on emerging risks related to cyber liability, technology errors & omissions issues, and miscellaneous professional liability (MPL).
In 1997 INSUREtrust pioneered the cyber insurance industry by manuscripting a unique policy form designed explicitly to cover exposures associated with the internet’s emerging digital risks. Today, INSUREtrust continues to maintain its status as an award-winning independent wholesale insurance broker for the emerging risk management needs faced by commercial businesses across the United States.
Find out more
“A challenge for policyholders in today's market is that you can be looked at by five different insurers using five different external/vulnerability scanning tools, and all five of those scanning tools will pick up something different"
Christiaan Durdaller,
INSUREtrust
“With the hardening of the market over the last 36 months, the understanding of the product, the need and the desire to place the cover, has grown beyond the point where it ever was before,” said Durdaller.
“I would say the understanding of the product and the ability to place it are a lot greater than they were even just a few years ago.”
The global cyber market, worth $7.49 billion in 2021, is expected to hit $28.45 billion by 2028, according to analysis by Vantage Market Research.
With the cyber knowledge expanding among both brokers and clients – and permeation only expected to grow in the years to come – the immediate cyber focus needs to be on transparency, according to Durdaller.
“The biggest focus for the cyber market today is transparency and sustainability. What the market needs are more mechanisms and incentives to share information so that clients can be prepared in the way insurance companies expect them to be,” Durdaller said.
Durdaller likened the market to being at a “10,000-foot view,” and able to advise that elements like multi-factor authentication (MFA), endpoint detection and response (EDR), and having segmented networks – backed up, encrypted, and stored in more than one place – are important to insurers.
The next step will see it able to delve further into the specifics of what clients in different territories and markets will need to remain in the good graces of distinct insurers. “What’s next in the market as we move down to a 5,000-foot view is the
“As we move to 2,500 feet, we'll start looking at this more similarly to property in that carriers will manage their exposure by insuring only a certain amount of one type of technology. And when their modeling says there are systemic aggregation issues, they will limit it. This is similar to the way the industry looks at flood or quake exposure today.”
Ultimately, according to Durdaller, “the biggest goal is to put our clients in a better position to understand where they should be deploying their IT budget to maintain [their position] – or, in a perfect world, preferential treatment – when they approach the insurance market. It’s the goal that the market has chased for decades.”
Greater consistency and standardization of technology and underwriting tools across the evolving market would also go a long way to helping insureds and brokers, according to Durdaller.
“With anything that's new, people want to create proprietary, people want to create different, people want to create better,” Durdaller said.
“A challenge for policyholders in today's market is that you can be looked at by five different insurers using five different external/vulnerability scanning tools, and all five of those scanning tools will pick up something different. This type of variance makes prioritization at the client level challenging because each set of external eyes is looking at these vulnerabilities through a different lens,” Durdaller added.
“As a broker, we're an advocate for the marketplace – not a single market, but for the marketplace, and the best home for a client.”
Spiking cyber rates have been a well-documented phenomenon in recent years – some insureds across the market have seen premium jumps of between 50% and 300% at renewal through 2021 and into early 2022, multiple broker sources have reported. And while the market is not soft, in Durdaller’s view, it is showing signs of stabilization.
“What we [the market] did over the course of 2021 and into the first half of 2022 was adjusting price for claims paid. Cyber is not like other lines where you make corrections over years at a time. We had to make those corrections overnight due to the size and frequency of ransomware losses. The cyber market is only a few billion in premium as compared to the likes of auto and the rest of P&C, which are in the
“We’re trying to put our clients in the position of what we think the market will be like five years from now, not what the market is today”
Christiaan Durdaller,
INSUREtrust
“The first eight years of my cyber career, the market was doing nothing but broadening coverage and driving down premiums – we had gotten to the point where you could get some clients a $10 million limit for less than $20,000; that is not a sustainable market.”
With the market seemingly through its price correction phase, there is “a heavier focus on growth again. The policyholders who have the proper controls in place should expect to see minimized rate increases at renewal rather than the highs that have been seen over the past two years,” said Durdaller.
For INSUREtrust, an ongoing focus will be continuing to keep policyholders and agents informed. Its Cyber Secure Platform, launched in 2021, gives select agents access to specialty risk management and analytical tools. The idea with that launch was to position agents for tomorrow’s marketplace.
Durdaller gave the example of MFA, which had been talked about for years but “didn’t take until 2021 [at which point] the insurance company push was that ‘You have got to do this, or you can't get insurance.’
"We're trying to put our clients in the position of what we think the market will be like five years from now, not what the market is today,” Durdaller said.
Share
Share
CONTACT US
SPECIALTY
BEST INSURANCE
RESOURCES
RISK MANAGEMENT
NEWS
Copyright © 2022 Key Media
Key Media
Insurance Business Australia
Insurance Business Canada
Wealth Professional Canada
People
Terms & conditions
Privacy policy
Conditions of use
About us
Contact us
RSS
Asia
NZ
AU
CA
US
UK
contact us
specialty
Best Insurance
Resources
RISK MANAGEMENT
News
Copyright © 2022 Key Media
People
Terms & conditions
Privacy policy
Conditions of use
About us
Contact us
RSS
Asia
NZ
AU
CA
US
UK
contact us
specialty
Best Insurance
Resources
RISK MANAGEMENT
News
Copyright © 2022 Key Media
People
Terms & conditions
Privacy policy
Conditions of use
About us
Contact us
RSS
Asia
NZ
AU
CA
US
UK
Global cyber revenue to boom
$7.49
$28.45
Expected to reach
billion by 2028
Worth
billion in 2021
24.9%
Expected to grow
at CAGR of
Source: Vantage Market Research
trillions and hundreds of billions respectively. So when we see a $20 million or $30 million ransomware payment, it has a much larger effect on cyber than it would on other lines,” Durdaller said.
source: Coveware https://www.coveware.com/blog/2022/7/27/fewer-ransomware-victims-pay-as-medium-ransom-falls-in-q2-2022
SMEs remain at risk
Ransomware-affected companies by employee count (Q2 2022)*
One to 10 employees – 9.4%
11 to 100 employees – 39.4%
101 to 1,000 employees – 32.5%
1,001 to 10,000 employees – 13.8%
10,001 to 25,000 employees – 2.5%
50,001 to 100,000 – 1.3%
ability to say, ‘This specific EDR is better in the eyes of insurer A, but a different EDR product is better to insurer B,’” Durdaller said.