Tokio Marine Documents

Tokio Marine HCC Insurance
Tokio Marine HCC
Cyber Insurance
Tokio Marine HCC | Cyber Security Insurance

Tokio Marine HCC
Cyber Security Insurance

Tokio Marine HCC offers Cyber Security Insurance as an essential comprehensive risk management strategy component in today’s digital world. This insurance is designed to protect businesses against a wide range of cyber threats, including data breaches, ransomware attacks, industrial espionage, and accidental system infections.

Key Features of Tokio Marine HCC’s Cyber Security Insurance

  • Financial Capacity: The policy offers coverage up to €25 million, US$25 million, or £15 million per Cyber policy.
  • Customization: Policies are tailored to individual businesses across multiple jurisdictions, ensuring comprehensive and innovative protection.
  • Coverage Scope: The insurance includes pre-incident prevention, crisis response, and post-incident expertise.
  • Flexibility: Policies can be structured as primary or excess coverage.

Risk Landscape

Cyber incidents can originate from various sources, both internal and external, and can be either intentional or accidental. Potential threats include:

  • Hackers
  • Political hacktivists
  • Terrorists
  • Nation states
  • Competitors
  • Disgruntled employees
  • Human error

The consequences of a cyber event can be severe, potentially leading to:

  • Business interruption
  • Notification costs
  • Third-party claims
  • Fines
  • Significant financial losses

Tokio Marine HCC’s Approach

The company emphasizes a smart approach to cyber security insurance, characterized by:

1. Centralized and unified management structure
2. Real-time interaction between transnational teams
3. Quick response times
4. Intelligent advice and innovative solutions
5. Efficient claims handling

This approach allows Tokio Marine HCC to provide:

  • Local service and support worldwide
  • Fast and fair claims services
  • Customized policies for individual businesses

Company Structure and Ratings

Tokio Marine HCC is part of a group of companies that includes:

  • HCC International Insurance Company plc (HCCII)
  • Tokio Marine Europe S.A. (TME)
  • HCC Underwriting Agency Ltd (HCCUA)

The insurance companies within the group are highly rated by various rating agencies, indicating financial stability and reliability.

Tokio Marine HCC’s Cyber Security Insurance offers a comprehensive solution for businesses looking to mitigate cyber risks in an increasingly digital world. With its customizable policies, global presence, and efficient approach to underwriting and claims handling, the company aims to provide robust protection against a wide range of cyber threats.

Tokio Marine HCC
Cyber Landscape
Tokio Marine HCC | Cyber Insurance Landscape 2022

Tokio Marine HCC
Cyber Insurance Landscape 2022

Tokio Marine HCC International’s Cyber Team focuses on cyber insurance trends in Financial Institutions, Manufacturing, and Transportation. At the end of 2021, these sectors represented 72% of TMHCC International’s book of business and are among the top 10 targeted by cyber threat actors.

Tokio Marine HCC provides insights into each industry’s business models, cyber exposures, readiness levels, and common incidents. It uses a traffic light system to highlight exposure and readiness at a glance and offers concrete examples and underwriting considerations.

Key points for each industry include:

Manufacturing

  • Increasingly relies on Operational Technology (OT) and Internet of Things (IoT), expanding the attack surface
  • Often more exposed to availability failures than confidentiality breaches
  • Lower maturity in cyber management due to historically less regulation
  • Challenges include managing obsolete systems, cloud computing risks, and business continuity across multiple locations
  • Notable incidents include the Honda ransomware attack and Bombardier data breach

Financial Institutions

  • Highly mature cybersecurity position due to extensive regulations
  • Faces challenges such as GDPR fines, state actor threats, and system migrations
  • The average cost of a data breach in 2021 was $5.72 million
  • New services like open banking and blockchain create additional risks
  • Supply chain attacks are a significant concern, especially for retail and commercial banks

Transportation

  • Undergoing significant digitalization across various subsectors (aviation, marine, rail)
  • Increasing reliance on computers creates new threats in navigation, cargo control, and industrial processes
  • Risks include compromises to critical infrastructure and operational systems
  • Challenges arise from connecting traditional IT systems with previously unconnected OT systems and expanding IoT endpoints

Tokio Marine HCC emphasizes the importance of industry-specific risk assessment, proper network segmentation, third-party management, and robust monitoring and response capabilities. It also highlights the need for clear cyber insurance coverage to avoid disputes and potential litigation.

Overall, Tokio Marine HCC provides a comprehensive overview of these three critical industries’ cyber risks and insurance considerations, reflecting TMHCC International’s deep understanding and data-driven approach to cyber underwriting.

Tokio Marine HCC
Cyber Menu
Tokio Marine HCC | Cyber Menu

Tokio Marine
Cyber Menu

Tokio Marine HCC is a leading specialty insurance group operating in approximately 180 countries and underwriting over 100 classes of specialty insurance. With headquarters in Houston, Texas, the company boasts highly entrepreneurial teams and industry-leading experts among its 3,000 employees. Tokio Marine HCC’s major insurance companies hold strong financial ratings from reputable agencies, and it is part of Tokio Marine, a global company with a market cap of about $36 billion.

Cyber Security Approach

Tokio Marine HCC emphasizes the importance of preventing cyber-attacks rather than just paying for damages. They employ a multifaceted approach called the Golden Triangle, encompassing people, processes, and technology.

Key Services Offered

1. Media and Crisis Response Training: Fleishman Hillard provides training that helps organizations manage media effectively during cyber attacks.

2. Phishing Simulation: CyberScout conducts mock email phishing campaigns to assess an organization’s attack vulnerability.

3. Working from Home Exercise: This service helps IT teams and C-suite executives understand and mitigate risks associated with remote work.

4. Penetration Testing: CyberScout simulates real-world attacks to identify internal and external vulnerabilities.

5. Compromise Assessment: Grant Thornton scans systems for signs of existing and historical data breaches.

6. Vulnerability Scan: CyberScout tests systems and conducts an active analysis of network services for weaknesses.

7. Cyber Security Design & Implementation: Grant Thornton advises improving cyber security defenses.

8. Dark Web Review: Grant Thornton scans the dark web for identifiable client vulnerabilities or data in the hands of bad actors.

Insurance Coverage

Tokio Marine HCC offers cyber policies with a financial capacity of up to €25 million (US$25 million or £15 million).

Global Presence

The company has offices in Barcelona, London, and Munich, providing local service and support worldwide.

Approach to Client Service

Tokio Marine HCC prides itself on:

  • Quick response times
  • Providing intelligent advice and innovative solutions
  • Efficient claims handling
  • Customizing policies for individual businesses in multiple jurisdictions
  • Long-term partnerships with clients

Tokio Marine HCC offers a comprehensive suite of cyber security services and insurance products, leveraging its global presence and expertise to provide tailored solutions for businesses facing cyber threats.

Tokio Marine HCC
2023 Cyber Report

Tokio Marine HCC | Cyber Report 2023

Tokio Marine HCC
2023 Cyber Report

The 2023 Cyber Report by Tokio Marine HCC’s Cyber & Professional Lines Group provides a comprehensive overview of the current state of the cyber insurance market and emerging trends in cyber threats.

Market Growth and Profitability

The cyber insurance market has experienced rapid growth, with US direct written premiums increasing from $2.2 billion in 2019 to $7.2 billion in 2022. This growth was driven by increased demand and higher rates in response to the ransomware epidemic. The market saw significant price increases, with rate changes peaking at 130% in Q4 2021.

Profitability in the cyber insurance market improved substantially in 2022, with the total cyber loss ratio dropping 23 points to 44.6%. This improvement was attributed to changes implemented by insurers and a temporary reduction in ransomware activity.

Cyber Loss Drivers

Ransomware remains the primary contributor to cyber losses, although there was a notable decrease in both frequency and severity of attacks in 2022. The FBI reported a 36% drop in ransomware incidents from 2021 to 2022.

Business Email Compromise (BEC) fraud and data breaches are significant loss drivers. The average BEC fraud loss was $125,000 in 2022, while ransomware losses were three to four times that amount.

Recent Trends

The first half of 2023 saw a sharp increase in ransomware activity, nearly reaching 2021 levels. Privacy litigation has also increased, particularly related to website tracking technology and biometric information collection.

Attack Vectors and Prevention

Leading ransomware attack vectors include remote access exposure, exploitation of common vulnerabilities and exposures (CVEs), phishing, and using valid credentials. The report emphasizes the importance of proactive detection and alerting about critical vulnerabilities to reduce the incidence of ransomware attacks.

Widespread Cyber Events

2023 has seen a return of large-scale cyber events, including:

1. The exploitation of file transfer software (MOVEit, GoAnywhere MFT, PaperCut) by the ClOp ransomware group.
2. Wide-scale exploitation of VMWare ESXi instances.
3. A major attack on cloud service provider Rackspace.
4. A supply-chain compromise of 3CX’s DesktopApp by North Korea, targeting cryptocurrency companies.

Future Outlook

Tokio Marine predicts continuing significant ransomware activity and widespread cyber events in 2023 and beyond. It emphasizes the need for the cyber insurance market to remain vigilant and maintain robust pricing and security control requirements despite recent profitability improvements.

While 2022 saw a temporary reduction in cyber threats and improved profitability for insurers, the first half of 2023 indicates a return to high levels of cyber risk. The evolving nature of cyber threats underscores the importance of continued adaptation and vigilance in the cyber insurance market.

Tokio Marine HCC
2020 Cyber Incidents
Tokio Marine HCC | Top 10 Cyber Incidents 2020

Tokio Marine HCC
Top 10 Cyber Incidents in 2020

Tokio Marine presents the “Top 10 Cyber Incidents of 2020” compiled by Isaac Guasch, a Cyber Security Specialist at Tokio Marine HCC. The report highlights significant cyber-attacks that occurred in 2020, emphasizing their financial and reputational impacts across various industries and geographical regions.

Key Cyber Incidents

1. SolarWinds Orion Attack: This was a widespread compromise that affected government, military, and private sector organizations globally, exploiting vulnerabilities in SolarWinds’ IT management software.

2. COVID-19 Scams: There has been a surge in phishing attacks targeting organizations involved in the pandemic response, including attempts to disrupt vaccine supply chains.

3. Cognizant Technology Solutions: A Maze ransomware attack disrupting client services and costing the company $50-70 million.

4. Energias de Portugal (EDP): Ransomware attack demanding $10.9 million, threatening to publish sensitive data.

5. MGM Resorts: Data breach exposing the personal information of 10.6 million guests.

6. Zoom: “Zoombombing” incidents compromising meeting security and privacy concerns.

7. Marriott: The second major data breach affected 5.2 million hotel guests’ personal information.

8. Experian: Breach impacting 24 million South African consumers and nearly 800,000 businesses.

9. Twitter: High-profile account hijacking was used for a Bitcoin scam, compromising 130 accounts.

10. Garmin: Ransomware attack disrupting online services and company communications.

Notable Threat Actors

  • FIN7, FIN11, FIN8: Financially motivated groups targeting various organizations.
  • UNC1878: Group is known for deploying RYUK ransomware.
  • APT41: Chinese state-sponsored group conducting espionage and financial attacks.
  • TEMP.Overboard: Chinese cyber espionage operation focusing on East Asia.
  • APT34: Iranian-linked group targeting multiple industries in the Middle East and beyond.
  • UNC2452: Sophisticated group known for supply chain attacks.

Implications

Tokio Marine underscores the diverse and evolving nature of cyber threats, ranging from ransomware and data breaches to supply chain attacks and state-sponsored espionage. It emphasizes the importance of robust cybersecurity measures and the need for organizations to prioritize cyber risk management.

Tokio Marine HCC
2021 Cyber Incidents
Tokio Marine HCC | Top 10 Cyber Incidents 2021

Tokio Marine HCC
Top 10 Cyber Incidents in 2021

Tokio Marine presents the “Top 10 Cyber Incidents of 2021” compiled by Isaac Guasch, a Cyber Security Specialist at Tokio Marine HCC. The report highlights significant cyber-attacks that occurred in 2021, demonstrating the increasing prevalence and sophistication of cyber threats across various sectors.

Key Incidents

1. Kaseya: A widespread attack on this IT provider affected thousands of companies worldwide through its VSA software.

2. Microsoft Exchange: Vulnerabilities in Microsoft Exchange Server products were actively exploited, potentially impacting thousands of unpatched servers.

3. SITA: This supply chain attack on a major IT provider for the airline industry affected multiple airlines and hundreds of thousands of passengers.

4. Colonial Pipeline: A ransomware attack on America’s largest refined products pipeline led to fuel shortages and price increases across the East Coast.

5. Banco Pichincha: Ecuador’s largest private bank suffered a cyber attack that disrupted operations and affected its ATM and online banking services.

6. Belarusian Government: Hackers claimed to access a massive database of Belarusian citizens, including border control and police data.

7. Poly Network: A cryptocurrency platform suffered the largest security incident in DeFi history, with $610 million stolen (later returned).

8. RENAPER: Argentina’s National Registry of Persons was breached, potentially exposing the data of 45 million citizens.

9. Apache Log4j: A critical vulnerability in this widely-used logging library posed a systemic risk to countless software solutions and components.

10. Volkswagen USA: A data breach impacted over 3.3 million customers in the United States and Canada.

Two Additional Cases of Interest

1. Emotet’s Return: This dangerous malware appears to have resurfaced despite being taken down by law enforcement in early 2021.

2. REvil’s Disappearance: This notorious ransomware group was forced offline through a multi-country operation led by U.S. authorities.

Takeaways

Tokio Marine emphasizes the growing impact of cyber threats across all industry segments and the importance of resilience testing and well-planned defense strategies. It also highlights the evolving nature of cyber threats, as demonstrated by the resurgence of Emotet and the takedown of REvil.

Tokio Marine HCC
2022 Cyber Incidents
Tokio Marine HCC | Top 10 Cyber Incidents 2022

Tokio Marine HCC
Top 10 Cyber Incidents in 2022

Tokio Marine presents the top 10 cyber incidents of 2022, highlighting significant cybersecurity attacks in terms of financial impact and reputational damage. The report was compiled by Isaac Guasch, the Cyber Security Leader at Tokio Marine HCC.

Key Cyber Incidents of 2022

1. Russia’s Invasion of Ukraine: A nation-state attack involving cyber warfare targeting critical infrastructure, public administration, and private companies.

2. ProxyNOTShell: A supply chain attack exploiting Microsoft Exchange vulnerabilities, posing a systemic risk to enterprises worldwide.

3. Costa Rica Government Attack: A ransomware attack forcing the country to declare a state of national emergency, with estimated daily losses of $30 million.

4. Revolut Data Breach: Affecting 50,000 customers’ personal data, demonstrating the vulnerability of FinTech companies.

5. Finnish Parliament DDoS Attack: A politically motivated attack disrupting the legislative branch’s operations.

6. Okta Code Repository Breach: Resulting in intellectual property theft through code copying.

7. TSB Bank Fine: A £48.65 million fine was imposed for operational resilience failings during an IT system migration.

8. SHEIN Data Breach: This resulted in 39 million compromised accounts and a $1.9 million fine for mishandling the incident.

9. Binance Cryptocurrency Theft: A security breach leading to the loss of $566 million worth of cryptocurrency.

10. Twitter Data Leak: Exposing 5.4 million user accounts and potentially affecting 400 million users through data scraping.

Artificial Intelligence: Risks and Benefits

Tokio Marine discusses the potential risks and benefits of Artificial Intelligence (AI). It highlights concerns such as:

  • Vulnerability to hacking and manipulation of AI systems
  • Potential for AI-automated cyber attacks
  • Data privacy risks
  • Bias and discrimination in AI algorithms

Interestingly, this section was generated by an AI system (ChatGPT) to demonstrate the capabilities and potential risks of AI technology.

Conclusion

Tokio Marine emphasizes AI’s growing importance as a cybersecurity risk factor. It showcases AI’s advanced capabilities in generating human-like text and code while also warning about the potential misuse of this technology for malicious purposes.

Tokio Marine HCC
2023 Cyber Incidents
Tokio Marine HCC | Top 10 Cyber Incidents 2023

Tokio Marine HCC
Top 10 Cyber Incidents in 2023

Tokio Marine HCC presents the Top 10 Cyber Incidents of 2023, highlighting significant cybersecurity events and their impacts across various sectors. Here’s a summary of the key points:

Top Cyber Incidents

1. Israel-Hamas War: A kinetic cyber attack involving DDoS attacks on critical information websites and exploiting a mobile app for civilian alerts.

2. ION Derivatives: A cybersecurity event affecting ION Cleared Derivatives, causing systemic risk and disrupting operations of major banks and regulators.

3. MOVEit: A vulnerability in the MOVEit file transfer app led to widespread data breaches affecting numerous organizations globally.

4. ICBC: The U.S. subsidiary of ICBC was the victim of a ransomware attack, disrupting systems that cleared U.S. treasury trades.

5. Caesars and MGM: Both casino giants suffered ransomware attacks with data breaches, resulting in significant financial losses and operational disruptions.

6. Marina Bay Sands: A data security incident exposed the personal data of 665,000 non-casino reward program members.

7. Air Europa: A cyber-attack compromised credit card data during payment processing, affecting customer information.

8. UK Royal Mail: A ransomware attack by LockBit caused service disruption and reputational damage, with an initial ransom demand of $80 million.

9. Boeing: A ransomware attack resulted in the leak of over 43GB of sensitive data.

10. Largest DDoS Attack: Google mitigated the largest DDoS attack to date, peaking at 398 million requests per second.

Artificial Intelligence Highlights

Tokio Marine also covers significant developments in AI throughout 2023:

  • Various AI models like ChatGPT, Bard, LLaMA, and others are introduced.
  • Major investments and partnerships in AI include Microsoft’s $10 billion investment in OpenAI.
  • Release of advanced AI capabilities, including GPT-4 and multimodal AI models.
  • Regulatory developments, including the U.S. Executive Order on AI and the EU AI Act.

AI in Cybersecurity

Tokio Marine emphasizes the potential of AI, particularly generative AI, in enhancing cybersecurity:

  • AI can help address the global shortage of skilled security professionals.
  • Tools like Microsoft Security Copilot leverage AI to improve threat detection, response speed, and overall security posture.
  • AI-powered solutions can simplify complexity, accelerate responses, and continually learn from interactions.

Tokio Marine HCC highlights its expertise in Cyber Liability Insurance and its global presence in providing cybersecurity solutions.

Tokio Marine HCC
Response Protocol
Tokio Marine HCC | Cyber Incident Response Protocol

Tokio Marine HCC
Cyber Security Incident Protocol

Tokio Marine HCC outlines its Cyber Security Incident Protocol, which focuses on three key areas: pre-event preparation, incident response, and post-event analysis. The protocol is designed to help companies manage their cyber security programs effectively and mitigate potential risks in today’s digital landscape.

Pre-event Preparation

Tokio Marine HCC emphasizes the importance of preparing for potential cyber incidents before they occur. They offer clients:

  • An extensive panel of first-class international IT forensic, legal, and PR experts with local language capabilities
  • Flexibility to tailor the panel of experts to suit specific industry and business needs
  • Option to incorporate existing trusted partners (subject to due diligence)
  • Opportunity to meet with local Cyber Incident Response representatives

These pre-event services aim to help clients align crisis procedures and streamline the resolution process in case of an incident.

Incident Response Protocol

Tokio Marine stresses the critical nature of how a company responds to a cyber incident. Tokio Marine HCC, in partnership with Crawford & Company, provides:

  • An emergency contact card
  • Access to a 24/7 Cyber hotline
  • Immediate crisis management services

The protocol outlines a step-by-step process for responding to a cyber incident, emphasizing the importance of swift and efficient action to minimize business interruption.

Post-event Analysis

After an incident, Tokio Marine HCC facilitates:

  • A debrief session with Crawford & Company
  • Assessment of the incident management process
  • Identification of areas for improvement in the response plan

This post-event analysis helps companies learn from the incident and enhance their cyber security protocols for the future.

Comprehensive Coverage

Tokio Marine HCC, working with Crawford & Company, provides a 360° service that supports clients throughout the entire cyber incident lifecycle. This comprehensive approach ensures continued proactive support and management before, during, and after an incident, ultimately supporting the insurance claim process.

Tokio Marine HCC
Ransomware
Tokio Marine HCC | Ransomware: A Threat Not To Be Ignored

Tokio Marine HCC
Ransomware

Tokio Marine provides a comprehensive overview of ransomware, a significant cyber threat that has evolved dramatically since its inception in 1989. Ransomware is malicious software that encrypts or locks a victim’s data or computer systems, demanding payment for their release. The financial impact of ransomware is staggering, with total costs reportedly reaching US$170 billion in 2019 alone.

The evolution of ransomware is divided into three key eras:

1. The Good Old Days (1989-2011): This era saw the birth of ransomware with the AIDS Trojan in 1989, followed by advancements like RSA encryption in 2006 and the first large-scale outbreak in 2011.

2. The Age of Sophistication (2012-2016): This period marked significant developments, including the rise of ransomware-as-a-service models and the use of anonymous payment methods.

3. The “Cyber 9/11” (2017-present): This era is characterized by nation-state attacks like WannaCry and NotPetya and highly lucrative targeted attacks like Ryuk.

Recent trends in ransomware attacks include:

1. A shift from “spray and pray” tactics to “big game hunting,” targeting larger organizations for higher ransoms.
2. Significant increases in ransom amounts demanded.
3. The rise of ransomware-as-a-service models.
4. Increased average downtime for affected organizations.
5. The continued prevalence of Bitcoin for ransom payments.
6. The emergence of data exfiltration combined with ransomware attacks.
7. New targets such as municipalities and critical infrastructure.
8. COVID-19’s impact has created new opportunities for attackers.

Tokio Marine provides examples of ransomware attacks, including one on a pharmaceutical company that resulted in an estimated €60 million in business interruption losses and €20 million in incident response costs. Another example describes an attack on a mailing services company with losses estimated at US$1.5 million.

To protect against ransomware, Tokio Marine recommends a holistic approach based on the “golden triangle” model of People, Process, and Technology. Key recommendations include enhancing employee awareness, implementing robust backup strategies, maintaining effective patch management processes, and utilizing advanced technologies like artificial intelligence for threat detection and response.

Tokio Marine emphasizes that while there is no one-size-fits-all solution, a comprehensive approach addressing all aspects of the golden triangle can significantly improve an organization’s resilience against ransomware attacks.

Tokio Marine HCC
New Language of Business
Tokio Marine HCC | New Language of Business Risk

Tokio Marine HCC
The New Language of Business

Tokio Marine HCC – Cyber & Professional Lines Group (TMHCC) offers comprehensive cyber insurance solutions to protect businesses from the evolving landscape of digital threats. With over 15 years of experience in underwriting cyber insurance, TMHCC provides premiere protection through their NetGuard® Plus product.

Key Features

TMHCC offers a range of preventative measures through their TMHCC CyberNet® portal, including:

  • Security training
  • Phishing simulations
  • Cyber risk reports with domain and dark web security scans
  • Preferred rates with security control partners
  • 24/7 access to cyber security consultants

Threat Prevention Partnerships

The company has negotiated discounts with cyber threat prevention vendors like DATTO and DUO, providing policyholders access to various risk mitigation services.

Intelligence-Driven Monitoring

TMHCC employs an industry-leading team that actively tracks attack patterns and detects exposures, offering customer support before threats can be exploited.

Incident Response and Claims Process

TMHCC provides a robust incident response and claims process, available 24/7/365:
1. Policyholders report incidents via phone or email
2. An in-house Incident Response Specialist guides clients through the process
3. Recommendations are made for the best recovery path and experts
4. Outside counsel is engaged if needed for breach notifications or litigation
5. Post-event risk mitigation services are recommended

Company Expertise

Tokio Marine HCC has been innovating in Cyber Liability Insurance for over 20 years. Their global team comprises cyber insurance and in-house claims experts with deep industry knowledge. The company focuses on:

  • US-domiciled businesses, particularly small to mid-sized segments
  • Individuals concerned with protecting family, home, and privacy
  • Mid to large-sized businesses domiciled outside the US (through their European and UK teams)

TMHCC’s comprehensive approach to cyber insurance, combining proactive services, partnerships, and expert claims handling, positions it as a leader in addressing the new language of business risk in the digital age.

Tokio Marine HCC
NetGuard Plus
Tokio Marine HCC | NetGuard Plus - Cyber Liability

Tokio Marine HCC
Netguard Plus Summary

NetGuard® Plus – Cyber Liability is a comprehensive cyber insurance solution offered by Tokio Marine HCC. This state-of-the-art coverage combines broad first- and third-party protection with expert cyber security services and claims support.

Coverage Highlights

  • Cyber Risk Scan
  • Free pre-breach expert consultation
  • $0 retention for initial legal advice on security/privacy incidents
  • Additional defense costs limit
  • Telephone Consumer Protection Act (TCPA) defense coverage
  • Dependent system failure coverage
  • Reward expenses for informants
  • Separate breach event costs limit enhancement
  • Post-breach remediation costs
  • Industry-leading system failure coverage with expanded data recovery and up to 6 months restoration period

Preventative Services:

NetGuard® Plus offers policyholders discounted proactive services from cybersecurity experts, including network security assessments, incident readiness consulting, security awareness training, email phishing simulations, and PCI compliance reviews.

Online Support and Risk Management:

Policyholders gain access to TMHCC CyberNET®, providing expert cyber risk advisors, 24/7 online training courses, sample policies, and vendor agreement templates. This platform helps organizations mitigate the risk and impact of cyber breaches.

Claims Handling and Expertise

Tokio Marine HCC’s in-house cyber claims team, consisting of over 20 members, handles more than 1,000 cyber claims annually. They provide rapid response support and work closely with nationally recognized privacy and security experts.

Breach Response Services:

  • Retaining a “Breach Coach” and legal counsel
  • IT security and forensic expert assistance
  • Public relations and advertising support
  • Breach notification and call center establishment
  • Credit monitoring and identity theft restoration services

Coverage Description

NetGuard® Plus offers a wide range of coverage areas:

1. Multimedia Liability
2. Security and Privacy Liability
3. Privacy Regulatory Defense and Penalties
4. PCI DSS Liability
5. TCPA Defense
6. Breach Event Costs
7. Post Breach Remediation Costs
8. BrandGuard®
9. System Failure
10. Dependent System Failure
11. Cyber Extortion
12. Cyber Crime
13. Reward Expenses
14. Court Attendance Costs

This comprehensive cyber liability insurance solution provides organizations with the necessary tools, expertise, and financial protection to navigate the complex landscape of cyber threats and potential breaches.

Tokio Marine HCC
NetGuard Plus
Tokio Marine HCC | Cyber NetGuard Plus Highlights

Tokio Marine HCC
Netguard Plus Cyber Liability

NetGuard® Plus Cyber Liability is a comprehensive insurance solution offered by Tokio Marine HCC. It combines broad first-party and third-party coverage with access to expert cybersecurity services and claims professionals. This state-of-the-art policy is designed to effectively protect against various cyber risks and incidents.

Coverage Highlights

  • Bodily Injury Liability (3rd Party)
  • Property Damage Liability (3rd Party)
  • Bricking Loss Coverage (1st Party)
  • Property Damage Loss Coverage (1st Party)
  • Cyber Risk Scan
  • Free Pre-breach Expert Consultation
  • $0 Retention for initial legal advice regarding a security/privacy incident
  • Additional Defense Costs Limit
  • Telephone Consumer Protection Act (TCPA) Defense Coverage
  • Dependent System Failure Coverage
  • Reward Expenses for informants
  • Separate Breach Event Costs Limit Enhancement
  • Post-breach Remediation Costs
  • System Failure coverage for data recovery and business interruption

Additional Benefits:

  • Free cyber risk summary with every quote
  • Full cyber vulnerability report for bound policies

Coverage Details

NetGuard® Plus offers a wide range of coverage options, including:

  • Bricking Loss: Covers replacement of non-functional hardware due to hacking attacks
  • Multimedia Liability: Protection against claims related to media material dissemination
  • Security and Privacy Liability: Coverage for breaches of confidential information
  • Privacy Regulatory Defense and Penalties: Protection against regulatory fines and penalties
  • PCI DSS Liability: Coverage for non-compliance with payment card industry standards
  • BrandGuard®: Compensation for loss of net profit due to adverse media reports or breach notifications
  • System Failure: Coverage for data recovery and business interruption due to system outages
  • Cyber Extortion: Protection against credible cyber extortion threats
  • Cyber Crime: Coverage for financial fraud, telecom fraud, and phishing fraud

Services and Risk Management Solutions

Policyholders gain access to TMHCC CyberNET®, which provides:

  • Cyber Awareness Training
  • Phishing Simulation
  • Cyber Vulnerability, Domain & Web Security Scan
  • Access to Cyber Security Experts
  • Knowledge Center Portal
  • News Alerts
  • 24/7 Claims Team
  • Tabletop Testing (for qualifying insureds)
  • Dark Web Security Scans

Expert Cyber Claims Handling

Tokio Marine HCC’s in-house cyber claims team offers rapid response support, handling over 1,000 cyber claims annually. They assist with:

  • Retaining legal counsel and IT security experts
  • Breach notification and call center establishment
  • Credit monitoring and identity theft restoration services

The policy is backed by a network of industry-leading experts in incident response, including renowned law firms and consulting groups.

NetGuard® Plus Cyber Liability provides a robust and comprehensive solution for businesses seeking protection against the ever-evolving landscape of cyber threats. It combines extensive coverage with proactive risk management services and expert claims support.

Tokio Marine HCC
Cyber & Professional Lines
Tokio Marine HCC | Cyber & Professional Lines Group

Tokio Marine HCC
Cyber & Professional Lines

Tokio Marine HCC—Cyber & Professional Lines Group is a specialty insurance company formed in April 2019 by Tokio Marine HCC’s acquisition of NAS Insurance Services. This merger created a powerhouse in the cyber and professional insurance sector, combining creativity, flexibility, and expertise with global financial strength.

Key Product Offerings

Tech and Cyber Insurance

  • NetGuard® Plus Cyber Liability: Comprehensive cyber insurance with first- and third-party coverages, cyber security services, and expert claims handling.
  • NetGuard® Select: Cyber solution for high net-worth individuals and families.
  • TechGuard®: Technology E&O combining Errors & Omissions and Cyber Liability coverages.
  • MEDEFENSE® Plus: Insurance for healthcare providers facing regulatory investigations or billing error allegations.

Employment Practices Liability

Policies include broad employer coverage against current, former, or prospective employee claims.

Professional Liability

  • Architects, Engineers and Contractors Professional Liability (AECP)
  • Miscellaneous Professional Liability for various professions

Healthcare Professional Liability

  • Allied Medical: Professional and General Liability coverage
  • Social Services PL/GL: Coverage for social services organizations

Innovative Product Solutions

  • Abuse/Molestation coverage
  • Sexual Misconduct & Molestation insurance
  • Tenant Discrimination coverage

Turnkey Reinsurance & Programs

Offers ‘bolt-on’ coverage for carrier clients, including Cyber Liability, Employment Practices Liability, and more.

Claims Service and Support

The company prides itself on expert claims handling, with an in-house team experienced in resolving issues swiftly and thoroughly. They handle over two thousand claims annually, providing policyholders the support needed to get back to business quickly.

Financial Strength

Tokio Marine HCC boasts solid financial ratings as of the date of this document:

  • S&P Global: A+ (Strong)
  • Fitch Ratings: AA- (Very Strong)
  • AM Best: A++ (Superior)

Tokio Marine HCC – Cyber & Professional Lines Group is a comprehensive specialty insurance provider with a wide range of products, strong financial backing, and a commitment to efficient service and claims handling. Their offerings span various industries and risk types, positioning them as a versatile and robust insurance solution for modern businesses.

Tokio Marine HCC
Farm CyberPlus
Tokio Marine HCC | Farm CyberPlus - Cyber Liability Insurance

Tokio Marine HCC
Farm CyberPlus

Tokio Marine introduces Farm CyberPlus™, a cyber insurance solution offered by Tokio Marine HCC specifically designed to address cybersecurity risks faced by farm operations. As farms increasingly rely on automated technology, cloud-based connectivity, and industrial control systems, they become more vulnerable to cyber threats.

Key Features of Farm CyberPlus™

Commercial Cyber Coverages

  • Multimedia Liability
  • Security & Privacy Liability
  • Privacy Regulatory Defense & Penalties
  • PCI DSS Liability
  • Breach Event Costs
  • BrandGuard®
  • System Failure
  • Cyber Extortion

Personal Cyber Coverages

  • Identity Theft
  • Credit Card Fraud, Forgery, Cyber Crime
  • Cyber Bullying

Risk Management Services

Farm CyberPlus™ offers robust risk management services to educate farm owners about cyber risks and help mitigate future cyber attacks. Insureds have access to:

  • Cybersecurity experts
  • Online tutorials and cyber safety guides
  • Risk assessments and security fitness checklists
  • Information on building an incident response plan

Claim Scenario: System Failure

Tokio Marine provides a hypothetical claim scenario where a farmer’s files were encrypted, causing a business interruption. The farmer suffered an income loss of $15,000, which was covered under the Cyber policy.

Tokio Marine HCC’s Expertise

Tokio Marine HCC positions itself as a leader in custom cyber solutions, offering:

  • Product development
  • Underwriting
  • Claims handling
  • Marketing expertise

They provide a turnkey reinsurance solution, allowing policyholders to access leading-edge cyber liability coverage without the associated R&D costs, overhead, and risk assumption.

Farm CyberPlus™ by Tokio Marine HCC offers a comprehensive and customizable cyber insurance solution specifically tailored for farm operations. It addresses commercial and personal cyber risks while providing valuable risk management services.

 

Tokio Marine HCC
e-MD Healthcare Cyber
Tokio Marine HCC | e-MD Healthcare Cyber Insurance & Breach Response

Tokio Marine HCC
e-MD Healthcare Cyber Insurance

Tokio Marine describes e-MD®, a comprehensive cyber liability insurance solution tailored for healthcare providers, offered by Tokio Marine HCC. This product addresses the healthcare industry’s unique data security and privacy needs. The data provided below are as of the date of the document.

Key Features of e-MD®

  • Coverage limits up to $10,000,000 per claim and aggregate
  • Minimum premium of $720 and minimum deductible of $1,000
  • Full prior acts coverage available
  • Worldwide coverage where permissible
  • Additional defense costs limit included
  • Sublimits for various expenses, such as post-breach remediation costs

Core Coverage Components

e-MD® offers a wide range of coverage components, including:

  • Multimedia liability
  • Security and privacy liability
  • Privacy regulatory defense and penalties
  • PCI DSS liability
  • Bodily injury and property damage liability
  • Breach event costs
  • System failure and dependent system failure
  • Cyber extortion and cybercrime
  • BrandGuard® coverage

Breach Response Services

Tokio Marine HCC provides comprehensive breach readiness, response, and restoration services. Policyholders can contact the company for guidance throughout the response process when a breach is suspected. Available services include:

  • Access to privacy law and IT security experts
  • Public relations and advertising support
  • Breach notifications to affected parties
  • Credit monitoring and ID theft restoration services

Risk Management and Online Support

Policyholders gain access to TMHCC CyberNET®, which offers:

  • Expert cyber risk advisors
  • 24/7 online training courses
  • Sample policies and vendor agreement templates
  • Phishing simulation
  • Cybersecurity training
  • Compliance materials
  • Cyber risk reports

Eligible Classes

The insurance is available to various healthcare providers, including:

  • Physician groups
  • Allied health facilities
  • Hospitals
  • Long-term care facilities
  • Mental health facilities
  • Solo physicians

Every e-MD® quote includes a free cyber risk summary, and each bound policy comes with a full cyber vulnerability report. This comprehensive approach to cyber liability insurance demonstrates Tokio Marine HCC’s commitment to addressing the specific needs of healthcare providers in an increasingly digital landscape.

Tokio Marine HCC
NetGuard Cyber Glossary
Tokio Marine HCC | NetGuard Plus Cyber Glossary

Tokio Marine HCC
Cyber Glossary

Tokio Marine provides this cyber glossary to assist in completing an application correctly and comprehensively. It defines several key terms and concepts related to cybersecurity and data protection.

Key Cybersecurity Concepts

Endpoint Detection and Response (EDR)
Endpoint Detection and Response is a centralized system that collects and analyzes comprehensive endpoint data across an entire organization. It provides a full picture of potential threats. Some common providers include Carbon Black Cloud, Crowdstrike Falcon Insight, and SentinelOne.

Immutable Backups
These are fixed, unchangeable backup files that can be immediately deployed to production servers in case of ransomware attacks or other data loss events.

Multi-Factor Authentication (MFA)
Multi-Factor Authentication is an electronic authentication method that requires users to present two or more pieces of evidence to access a website or application. This evidence can be knowledge (e.g., password), possession (e.g., phone), or inherence (e.g., FaceID). Some MFA providers for remote network access include Okta, Duo, LastPass, OneLogin, and Auth0.

Next-Generation Anti-Virus (NGAV)
Next-Generation Anti-Virus uses predictive analytics driven by machine learning, artificial intelligence, and threat intelligence. It detects and prevents malware and fileless non-malware attacks, identifies malicious behavior, and responds to new and emerging threats. Common providers include BitDefender, Carbon Black, and CrowdStrike Falcon Prevent.

Data Protection and Privacy

Offline / Air-Gapped Backup Solution
Offline / Air-Gapped Backup Solution is a backup and recovery solution where one copy of an organization’s data is offline and inaccessible. This isolation protects the data from remote hacking or corruption.

Personally Identifiable Information (PII)
Personally Identifiable Information is information that can be used to determine, distinguish, or trace an individual’s identity. This includes financial account numbers, security codes, PINs, credit and debit card numbers, medical information, social security numbers, and driver’s license numbers.

Protected Health Information (PHI)
Protected Health Information is any health information that can identify an individual. It includes demographic identifiers in medical records, such as names, phone numbers, emails, and biometric information, like fingerprints and facial images.

Remote Access Technologies

Remote Desktop Protocol (RDP)
Remote Desktop Protocol is a proprietary protocol developed by Microsoft that provides a graphical interface for connecting to another computer over a network.

Remote Desktop Web (RDWeb)
Also known as Microsoft Remote Desktop Web Access, this service provides remote access to corporate resources through a web portal.

Remote Monitoring and Management (RMM)
Remote Monitoring and Management tools allow IT providers to manage and monitor network environments remotely. They may include remote access, patch management, and reporting functionalities.

Virtual Private Network (VPN)
Virtual Private Networks encrypt connections between a remote device and an internal network, allowing systems outside the network to connect to internal resources. Some providers include Fortinet, Cisco, and Palo Alto VPN Appliances.

This glossary is a simple guide to understanding various cybersecurity terms and technologies essential for accurately completing cybersecurity-related applications and assessments.

Tokio Marine HCC
TechGuard Tech E&O
Tokio Marine HCC | TechGuard Tech E&O Coverage

Tokio Marine HCC
Techguard Tech E&O

Tokio Marine outlines the coverage provided by TechGuard Tech E&O, a comprehensive insurance product designed for technology businesses. The policy is divided into two main sections: Technology E&O and Cyber First Party coverage.

Technology E&O

Technology E&O focuses on protecting businesses from financial losses and liability claims related to their technology products or services. It includes several key components:

Technology Services Liability: Covers claims arising from errors or omissions in the organization’s technology products or services.

Multimedia Liability: Protects against claims related to media content and communications, including copyright infringement, invasion of privacy, defamation, and personal injury.

Security and Privacy Liability: Covers liability resulting from security or privacy breaches, including failure to prevent such breaches or safeguard confidential information.

Privacy Regulatory Defense and Penalties: Provides coverage for regulatory fines, penalties, and compensatory awards resulting from privacy regulation violations.

PCI DSS Liability: Covers fines, assessments, or penalties imposed due to non-compliance with the Payment Card Industry Data Security Standard.

Bodily Injury and Property Damage Liability: Protects against damages and defense costs resulting from bodily injury or property damage caused by security or privacy breaches.

TCPA Defense: Offers defense-only coverage for claims alleging violations of laws regulating telephonic or electronic communications for solicitation purposes.

Cyber First Party

Cyber First Party addresses various first-party losses and expenses that a company might incur due to cyber incidents:

Breach Event Costs: Covers mitigation costs and expenses incurred as a result of a privacy breach, security breach, or adverse media report.

Post-Breach Remediation Costs: Covers expenses incurred to mitigate the potential of future security or privacy breaches.

BrandGuard: Protects against net profit loss due to reputational damage from adverse media reports and notification costs associated with security or privacy breaches.

System Failure: Covers costs related to recovering or replacing electronic data and business interruption expenses due to unplanned outages or failures of insured computer systems.

Dependent System Failure: Similar to System Failure, but for service provider computer systems.

Cyber Extortion: Covers expenses and monies paid as a result of credible cyber extortion threats.

Cyber Crime: Protects against financial fraud, telecommunications and utilities fraud, and phishing fraud.

Bricking Loss: Covers replacement costs for computer hardware or electronic equipment rendered nonfunctional due to hacking attacks.

Property Damage Loss: Covers physical property damage caused by hacking attacks.

Reward Expenses: Covers reasonable amounts paid for information leading to the arrest and conviction of persons responsible for various cyber incidents.

Court Attendance Costs: Covers reasonable costs incurred to attend legal proceedings related to the defense of a claim.

This comprehensive policy protects technology businesses from a wide range of cyber and technology-related risks, offering liability and first-party expense coverage.

Tokio Marine HCC
Pre & Post-Breach
Tokio Marine HCC | Cyber Breach Response

Tokio Marine HCC
Pre- and Post-Breach Response

Tokio Marine HCC outlines its comprehensive cyber security services for their insurance policyholders, encompassing pre and post-breach support.

Pre-Breach Readiness

Tokio Marine HCC offers a range of preventative measures to enhance cybersecurity:

  • Access to CyberNET, a platform providing cyber security training, phishing simulations, and cyber risk reports with domain and dark web security scans.
  • Preferred rates and partnerships with security control providers.
  • 24/7 access to cyber security consultants.

The company provides a curated list of service providers offering various risk mitigation services, including:

  • Two-factor authentication (2FA)
  • Cloud backup solutions
  • Tabletop readiness assessments
  • Network security and penetration testing
  • Security awareness and phishing simulation training
  • PCI compliance reviews

These services are available at negotiated rates and are designed to help businesses reduce their risk of cyber breaches.

Post-Breach Response

Tokio Marine HCC’s post-breach support includes:

  • An in-house Incident Response Team is available 24/7 to handle cyber events.
  • A structured incident response and claims process:

1. Policyholders report incidents to a dedicated hotline or email.
2. An Incident Response Specialist or claims team member guides the policyholder through the process.
3. Recommendations for recovery experts and the best recovery path are provided.
4. Engagement of experienced outside counsel for notification and defense during litigation if necessary.
5. Recommendations for post-event risk mitigation services and controls.

Key Features

  • Tailored solutions for businesses of all sizes, from Fortune 500 to small and medium-sized companies.
  • Access to next-generation anti-virus software, backup cloud providers, and multi-factor authentication.
  • In-house claims experts with experience handling thousands of cyber incidents across various industries.
  • Collaboration with trusted providers to offer a range of options fitting policyholders’ specific needs.

Tokio Marine HCC emphasizes its commitment to providing superior claims service and assistance with a team of knowledgeable professionals focused on responsiveness, efficiency, and effectiveness in challenging circumstances.

Stay Ahead in the Cyber Security Game

Learn More about Tokio Marine HCC Coverage & Pricing

No Spam. Promise!

Tokio Marine HCC
Leading Specialty Insurance Provider

Tokio Marine HCC is a leading specialty insurance company offering a diverse range of products and services. Its portfolio includes coverage for business expenses and losses due to adverse publicity, contamination, and malicious tampering, as well as specialized coverages for water and wastewater systems, mortgage insurance, and protection for artisan contractors. The company emphasizes empowering its employees to provide innovative solutions at every level, demonstrating a commitment to adaptability in the ever-changing insurance landscape.

A significant focus of Tokio Marine HCC’s offerings is its comprehensive cyber insurance solutions. Their NetGuard® Plus Cyber Liability insurance combines broad first-party and third-party coverage with access to expert cyber security resources, addressing the growing threat of data breaches and cyber attacks in the corporate world. For healthcare providers, they offer e-MD®, a tailored cyber liability insurance solution that covers unique medical billing and regulatory exposures. Additionally, their TechGuard® product merges Errors & Omissions (E&O) and Cyber Liability coverages, providing a one-stop solution for tech companies’ insurance needs. These offerings demonstrate Tokio Marine HCC’s recognition of the increasing importance of cyber security in various sectors and their commitment to providing specialized protection in this rapidly evolving field.

What is Cyber Insurance

Cyber insurance is a specialized insurance product designed to protect businesses against the financial losses and disruptions that can arise from cyber-related incidents, such as data breaches, ransomware attacks, and other cyber threats. This type of insurance typically covers costs related to data recovery, legal fees, notification of affected parties, regulatory fines, and business interruption losses. Businesses need cyber insurance to mitigate the financial impact of cyber-attacks, ensuring they can quickly recover and continue operations while minimizing the potential damage to their reputation and customer trust.

What does cyber insurance cover?

Cyber insurance typically covers costs related to data breaches, including data recovery, legal fees, notification of affected parties, and regulatory fines. It may also cover business interruption losses and expenses related to restoring business operations.

Why is cyber insurance important for SMBs?

Small businesses, often with potentially weaker security measures, are prime targets for cyber attacks. Cyber insurance is a crucial tool in managing the financial burden of such attacks, ensuring they can recover quickly and sustain minimal operational disruption.

How is the cost of cyber insurance determined?

Factors such as the size of the business, the industry, the amount and type of data handled, and the company’s existing cybersecurity measures influence the cost of cyber insurance. Higher-risk businesses or those with poor security practices may face higher premiums.

What are the exclusions in a cyber insurance policy?

Standard exclusions in cyber insurance policies include claims related to pre-existing breaches, acts of war or terrorism, and the failure to maintain minimum security standards. It’s essential for businesses to review policy details to understand specific exclusions and limitations.