Cybersecurity for High-Net-Worth Individuals

cyber security-high-net-worth

When we think of insurance and protection against risks specific to high-net-worth individuals, we tend to think of property insurance or liability insurance. But cyber risks are a growing threat, and high net worth individuals make increasingly attractive targets for cyberthieves and scammers.

A report from Campden Wealth indicates that nearly 30% of ultra-high net worth families have experienced a cyber attack. The report points to phishing, a type of social engineering attack targeting an individual to gain access, as a leading risk. But cybercriminals use various techniques to gain access to funds or even to lock up data and devices in ransomware attacks.

Cyber threats hiding in plain sight

Recently, Google removed dozens of browser extensions with malicious code that stole cryptocurrency wallet keys. Similar risky apps have been identified in app stores for mobile devices. Apps and extensions target broad market users or those who hold certain asset classes, but high net worth households often make more conspicuous targets for focused attacks.

Social media posts offer an easy way to identify those with wealth based on location, homes or cars, jewelry, or other items that suggest the household may have a high net worth. Experts suggest careful use of social media or setting social media accounts to private, a step that limits who can view profiles or posts.

Many affluent households take basic measures such as installing home security systems and working with trusted advisors to minimize on-site risks. However, cyber threats may get less attention, creating exposure to hackers or phishing attempts locally and worldwide.

Risks from public status or leadership roles

High net worth individuals may be easy to locate online. Company owners or C-level executives make common targets. In addition, those named as donors or board members can become the focus of online criminals. Public figures can also attract unwanted attention from would-be thieves or fraudsters.

One commonly used method of cyberattack, called spear-phishing, uses fake email that looks to be from a trusted person or organization. These emails can include malicious attachments that can install ransomware, keyloggers, or other unwanted programs. In other cases, they may encourage you to follow a link that either installs malicious code or collects personal information, possibly including passwords.

Be particularly vigilant about emails from financial institutions but be wary of anything that seems unusual. Cybercriminals often duplicate a website to make it look like a website you may regularly use, luring victims to the site with a phishing email or even a text.

When in doubt, pick up the phone to verify the person or organization sent the email. You can also go to the website directly rather than following an email link to view your account and any alerts for your account.

A phishing attack can appear to come from a friend, a co-worker, or a business associate. Phishing attacks are often effective because they leverage our trust and seem to come from someone we know.

Risk during travel or when using public data connections

Cyber Security InsuranceMost high-net-worth households know to use a secure wireless connection at home or work, but public Wi-Fi access points can be a risk when traveling or when out and about. Hackers can use a device that broadcasts an access point name that seems familiar. The fake access point may use the name of a coffee shop, restaurant, or hotel, but is instead connected to a portable device like a laptop that collects all unencrypted data that passes through. For instance, emails you send to others are unencrypted data in many cases.

At home or the office, use a secure private network and don’t share the password. Many internet service providers allow you to set up a guest network as well, creating a firewall between your data and data for guests. Also be sure to change the default password for home or office routers and connected devices.

When traveling or using public Wi-Fi, use a virtual private network to secure your communications. A VPN acts as a “dark tunnel” that prevents others from seeing which websites you visit or emails you send. A trusted VPN with international locations can be among the most affordable insurance you can buy to protect against cyberattacks.

But a trusted VPN and prudent social media habits are just a start. Even the most careful households can still be at risk from cybercriminals. Fortunately, several high-net-worth insurers are leading the way with a suite of products to safeguard the success you’ve built.

Insuring against cyber risks

Companies specializing in insuring high-net-worth individuals, such as AIG, Chubb, and PURE, have launched comprehensive coverage packages for cyber risks in recent years. While this subsection of the industry is evolving to meet changing needs and stay ahead of cyberattacks, several proven products are already available.

Cyber insurance works as an endorsement, meaning it is an add-on for an existing high-value home policy, expanding coverage for risks not covered by standard policies. Chubb, for example, offers cyber coverage in many of the states where they write policies, offering coverage limits ranging from $25,000 up to $250,000. Similarly, AIG’s Family CyberEdge endorsement, credited as the first comprehensive cyber insurance in the industry, offers coverage limits of up to $250,000. In some cases, policies may allow higher limits.

PURE Insurance, a member-owned high-value insurer, leads the way with higher coverage limits of up to $1 million, bringing coverage limits in line with real-world risks with its PURE Starling policy endorsement. A $2 million limit is also slated, with several step-level limits planned that let you match coverage to your risk and personalize your protection.

PURE’s suite of cyber coverage options covers a wide range, including:

  • Data Recovery and System Restoration Coverage: Protect against losses due to data recovery costs and system restoration expenses.
  • Cyber Extortion Coverage: With cyber extortion, cybercriminals threaten the release of materials or lock a device or network, demanding money. PURE’s coverage gives you access to crisis management advice while also protecting against monetary losses.
  • Fraud and Cyber Crime Coverage: By bringing coverage for both offline and online fraud together in one package, PURE offers one of the most comprehensive solutions to fraud and cyber risks.
  • Breach Notification Cost Coverage: If a data breach affects others, notification costs can be costly. PURE’s coverage can minimize out-of-pocket expenses.
  • Privacy and Security Claims Coverage: Data breaches can also result in third-party liability. PURE’s Privacy and Security Claims Coverage can reimburse liability costs associated with privacy claims as well as necessary defense costs.

PURE Starling™ Fraud and Cyber Fraud Coverage   – (Link to PDF File)

Preparedness is the best defense

The best insurance claim is the claim that never happens. Cybercriminals continue to come up with new ways to slip under the radar. But many cyberattacks follow a similar pattern, and often breaches are due to behavior rather than equipment vulnerabilities. Practice safe social networking, beware of suspicious emails and attachments, beware of apps and add-ons, and use a VPN whenever a secure connection isn’t available or when away from home.

Experts also recommend building a layered defense, a strategy borrowed from cybersecurity business applications that requires a would-be hacker to cross several fortified hurdles before putting your assets at risk. Assess each part of your home or business network, looking for weaknesses or vulnerabilities. These can include routers, firewalls, individual computers or connected devices, and even software or apps. If needed, consider working with a security expert. Many high-value insurers partner with cybersecurity teams that can consult on potential risks.

Discuss your coverage needs with a trusted advisor

Insurance and risk management for high-net-worth households requires attention to detail without losing sight of the big picture. The experienced advisors at Coastal Insurance can work with you closely to understand your coverage needs, recommending a high-value insurance package that addresses your unique risks and examines your complete insurance needs. As an independent agency specializing in high-net-worth households, we have the expertise to help you find the right coverage at the best price. Protecting your legacy is our top priority.

Resources:

More than a quarter of UHNW families targeted by cyber attack – Campden Wealth

Google removes 49 Chrome extensions caught stealing crypto-wallet keysZdnet.com

Android App Suddenly Pulled After New Bitcoin Theft Warning – Forbes.com

PURE Starling™ Fraud and Cyber Fraud Coverage   – (Link to PDF File)

Need assistance now?

Give us a call:
(631) 782-3175

High-Value Homeowners Insurance Articles

Helpful High Value Home Insurance Articles

high net worth insurance market 2023
A High-Net-Worth Tsunami

A High-Net-Worth Tsunami

How to Navigate the Surge in High-Net-Worth Homeowners Insurance Rates Navigating the complex high-net-worth homeowner insurance market is proving to be more challenging than ever. This sector, usually known for its stability and security, is now grappling with...