SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Downloaden Sie, um offline zu lesen
2018 State of
Cyber Resilience
for Insurance
2 Insuring the future
OVER-
CONFIDENCE?
For example, the percentage of successful security breaches has
decreased from 30 percent of all attacks last year to 22 percent.
The number of cybersecurity capabilities rated by Accenture
Security as “high performing” among insurance respondents
significantly increased—from 12 to 20 (out of 33; see Figure 1).
High-performing capabilities included: “cooperation during
crisis management”; and “peer monitoring – as a source for
information on threats to your business.”
Across all technologies and capabilities examined in the survey,
about 80 percent or more of insurance executives are “confident”
or “extremely confident” about their effectiveness. That might
seem reasonable given the progress, but a case can be made that
leadership is overconfident. Attackers are becoming increasingly
sophisticated and attacks can shut down the business or expose
customer data. If about one in five attempted breaches is
successful, that’s still a lot of breaches. And, given the findings
that 45 percent of breaches are not detected for more than a week
(9 percent require more than a month), that’s a lot of risk exposure.
Financial services companies in general believe that their cybersecurity
is tighter than that of other companies, but many industries have
caught up. High-tech and consumer goods and services, for example,
achieved “high performing” ratings for 19 capabilities. Life sciences
had 21. Mastery of cyber resilience is key to reducing risk to a
manageable level, and insurance is far from that level. Improvement
has been steady, but it should still take two to three years for
companies to reach a state of high-performance cyber resilience.
Insurance companies have several things
to be happy about in Accenture Security‘s
comprehensive research study, 2018 State
of Cyber Resilience.
BUSINESS
EXPOSURE
CYBER
RESPONSE
READINESS
STRATEGIC�
THREAT
CONTEXT
RESILIENCE
READINESS
INVESTMENT
EFFICIENCY
EXTENDED�
ECOSYSTEM
GOVERNANCE
& LEADERSHIP
High-Value
Assets and
Business
Processes
Physical and
Safety Risks
IT Risk
Support
Cybersecurity
Strategy
Cyber Attack
Scenarios
Cyber
Response
Plans
Cyber
Incident
Escalation
Plans
Stakeholder
Involvement
Recovery of
Key Assets
Cyber Incident
Communication
What-If
Analysis
Business-Relevant
Threat Monitoring
Threat
Vector
Monitoring
Peer Situation
Monitoring
Recovery
Ability
Design for
Resilience
Continuous
Improvement
Threat
Landscape
Alignment
Exposure-
Driven
Design
Securing
Future
Architecture
Security
in Project
Funding
Security in
Investment
Funding
Risk Analysis
and
Budgeting
Protection
of Key
Assets
High-Value
Assets and
Business
Processes
Physical and
Safety Risks
Scenarios
of Material
Impact
Key
Protection
Assumptions
Actual IT
Support
Contractual
Dependability
Operational
Cooperation
Regulatory
Compliance
Focus
Contractual
Assurance
2018 State of Cyber Resilience for Insurance 3
The number and sophistication of cyberattacks are increasing and are
likely to get worse. Advanced technologies are likely to play important
roles in the future of both cyberattacks and cyber resilience in
insurance. But in the context of cyber defense, fewer than half of
the companies surveyed are investing in advanced technologies
such as artificial intelligence (AI) and machine learning (43 percent),
or in automation technologies (39 percent). These are the types of
technologies used by cyber criminals to perpetrate Distributed Denial
of Service (DDOS) attacks at scale. If insurance companies don’t keep
up with the latest tools, then their cyber risk is expected to increase.
Figure 1: Assessing insurance cybersecurity capabilities
To assess cyber resilience in the insurance industry, Accenture
Security evaluated 33 cybersecurity capabilities across seven domains
Source: Accenture, 2018 State of Cyber Resilience study
4 Insuring the future
The cybersecurity situation facing the insurance industry is more
complex than for most other sectors. In addition to protecting their
own transactional and customer data, insurers are expected to
increasingly offer policies to protect the digital assets of customers. In
both cases, harnessing the power of advanced technologies is critical.
Figure 2: The use of advanced cybersecurity technologies
in the insurance industry
In which of the following new and emerging technologies
are you investing to evolve your security program?
Source: Accenture, 2018 State of Cyber Resilience study, insurance respondents
About the research
Now in its second year, Accenture Security‘s comprehensive
research study, 2018 State of Cyber Resilience, takes a closer look
at the state of cyber resilience across key markets and geographies.
Following interviews with 4,600 executives in 15 countries and
across 19 industries, we discovered that the prospect of embedding
cybersecurity into the fabric of the business is about two to three
years away if current progress is maintained. There were 411
insurance industry executives surveyed as part of this study.
SECURITY
INTELLIGENCE
PLATFORMS
56%
ROBOTIC
PROCESS
AUTOMATION
39%
MACHINE
LEARNING/AI
43%
INTERNET OF THINGS
SECURITY
55%
BLOCKCHAIN
49%
2018 State of Cyber Resilience for Insurance 5
CURRENT
CHALLENGES
IN CYBER
RESILIENCE
Although many aspects of insurance are being rapidly digitized,
many insurers are still operating legacy technology. Few have the
luxury of moving everything to the cloud, leaving their “iron” behind.
So most are digitizing on top of mainframes, and that makes for
systems that are hard to protect from a cybersecurity perspective.
Data is another issue. Business decisions are increasingly data-
driven, but the data environment is growing more complex as the
volume of data multiplies. That data is made broadly available inside
a corporation, sometimes across thousands of business applications.
This availability significantly increases a company’s risk profile.
The cyber threat landscape is evolving faster
than many companies are able to cope with,
revealing critical security gaps.
6 Insuring the future
The regulation situation is also unsettling. The European Union’s
General Data Protection Regulation (GDPR) has introduced
stricter requirements for data protection, and similar regulation
is being considered around the world. In the US, the New York
State Department of Financial Services (NYDFS) has established
23 NYCRR Part 500, a mandatory regulation establishing
cybersecurity requirements for financial services companies.
The regulation requires covered entities to calibrate their
cybersecurity programs by using periodic risk assessments to
determine criteria to identify, evaluate and remediate risks by
establishing appropriate controls and technological developments.1
Cyber threats are increasing in sophistication due to the availability
of high-tech tools. The rise of the Internet of Things (IoT) means
that the Internet itself may be weaponized with the proliferation of
unsecured devices, and our offices and homes may be peppered
with devices that can be used as hiding places and attack vectors
for criminals. The Mirai botnet, a self-propagating botnet virus,
used the IoT and automation to attack several types of companies.
In insurance, the industry is now seeing the intersection of fraud
and cyber. In former days, fraud required the participation of
other actors like doctors or auto body shops. Now, criminals just
have to acquire the identity of a claims processer, or pretend to
be an agent. Using stolen credentials, phishing attacks, social
engineering or other cyber techniques can make that happen.
Consequently, the growth of fraud has accelerated, can be
committed faster and is lower risk for the criminals.
This is all happening at a time when cyber risks are expanding well
beyond traditional enterprise boundaries to include alliances and
business partners, vendors and others in a broader ecosystem. It also
comes at a time when advanced security skills are in short supply.
1. New York State Department of Financial Services 23 NYCRR 500 – Cybersecurity
Requirements for Financial Services Companies,” New York State Department of Financial
Services. Access at: https://www.dfs.ny.gov/legal/regulations/adoptions/dfsrf500txt.pdf
2018 State of Cyber Resilience for Insurance 7
ACHIEVING
MASTERY IN
CYBERSECURITY
Identify breaches quickly
To contain the damage caused by a cyber breach, companies should
be able to recover within days if not hours. Yet for 67 percent of
insurance companies surveyed, it requires more than 30 days to
remediate a breach. Interruption of IT services is the most frequently
cited result of a breach and causes the greatest loss.
Involve groups beyond the immediate cybersecurity team
Interestingly, the immediate cybersecurity team, by itself, identified
only about two-thirds of all breaches (64 percent). Sixty-six percent
of the remainder were identified internally by employees. Companies
rely on their internal security workforce but supplement it with
contractors and outsourced staff.
What would "mastery" in cybersecurity
mean for the insurance industry? Although
effectiveness across the 33 capabilities
in our study is a stretch goal, here is a
subset of capabilities that are particularly
important for cybersecurity mastery.
8 Insuring the future
Focus on the right performance measures
The insurance companies in our study focus primarily on:
•	 Cyber IT resiliency (i.e., how many times an enterprise system
went down and for how long)
•	 Cyber recovery/restoration time (i.e., how long it takes to restore
normal business activity)
•	 Cyber response time (i.e., how long it takes to identify and mobilize)
Insurance companies in general struggle with metrics. They’re
in the business of risk management, of course. But their culture
of risk management doesn't always reflect operational risk metrics;
it's focused primarily on metrics related to underwriting losses.
A culture change has to happen to think about risk in cyber terms.
Keep an eye on internal threats
The most frequent cyber threat identified in our study was an
internal attack—i.e., caused by malicious insiders. The number of
internal breaches experienced was even larger than for external
hackers (see Figure 3). These risks are compounded because
insurers have a large workforce of employees and contractors.
Extend cybersecurity standards across your ecosystem
Just 41 percent of insurance companies surveyed hold their
ecosystem partners to the same cybersecurity standards as they
do their own business (lagging the cross-industry findings by
5 percentage points). Insurers rely on claims ecosystems, which
involve sharing data with a broad ecosystem and even with each
other. So the risk of managing a massive number of connection
points in the industry is high and growing higher.
Test and stress test
There is hardware involved with security, of course, but cybersecurity
is primarily software. There is no substitute for testing it like you would
any other software—particularly stress testing to identify vulnerabilities
more rigorously than even the most highly motivated attacker.
2018 State of Cyber Resilience for Insurance 9
Figure 3: Most frequent sources of cybersecurity breaches
Among the types of breaches your organization has experienced,
please rank them from most to least frequent. (Ranked top 3)
Source: Accenture, 2018 State of Cyber Resilience study, insurance respondents
Hacker attack
Internal attack
(e.g., malicious insiders)
InsuranceGlobal
70%
72%
56%
51%
Accidentally published information
(e.g., insider errors/failure to follow
processes and policies)
Configuration error that
affected security
Legacy infrastructure that
is challenging to secure
44%
40%
43%
43%
39%
43%
Lost/stolen media
Lost/stolen computer
26%
28%
24%
24%
Don’t overemphasize perimeter controls
Many companies have over-invested in advanced perimeter
controls, probably in the hope that this can compensate for weaker
security elsewhere. The problem is, criminals always seem to find
a way through the perimeter, sometimes by manipulating insiders
through social engineering. Think about the whole attack chain
and make it as difficult as possible for the attacker at every step.
10 Insuring the future
THE FUTURE
OF CYBER-
SECURITY
AND CYBER
RESILIENCE
The rapid evolution of information technology
will largely define the future of cybersecurity,
from both an attack and a defense standpoint.
It is important to look at the future of IT
if we want to understand future security
challenges. Three of the trends explored
in the Accenture Technology Vision 2018
are particularly relevant to the future of
cybersecurity at insurance companies
and are discussed on the following pages.
2018 State of Cyber Resilience for Insurance 11
Data veracity:
The importance of trust
By transforming themselves to run on data, businesses
have created a new kind of vulnerability: inaccurate,
manipulated and biased data that leads to corrupted
business insights and skewed decisions with a major
impact on society. Cybersecurity teams are expected
to be challenged more than ever to validate and
protect data.
Furthermore, following an attack it is no longer
sufficient just to execute the business continuity plan
and restore the technology. Unless strict isolation
protocols are applied and the exact start date of
the breach is known, any recovered data is suspect.
Procedures should be in place to reconcile and validate
the data back to immutable systems of record, such as
a blockchain of the original customer transactions. Few
companies can do this today. Although the recovery
timetables demanded by regulators or expected
by customers are not as tight for insurance as they
are for banking, recovery is still a major concern.
1
Cybersecurity teams will be
challenged more than ever
to validate and protect data.
Frictionless business:
Built to collaborate at scale
Businesses depend on technology-based relationships
and alliances for growth, but their own legacy systems
usually aren’t designed to support collaboration with
vendors and partners at scale. To fully power the
connected intelligent enterprise, companies should first
re-architect themselves. Each of these new offerings
can only succeed with strong security as its backbone.
Insurance companies have always looked to take risks
off other companies’ books or to support individuals
who suffer losses that would be catastrophic without
coverage. As assets become digitized we have seen
a spike in online theft. Insurance companies are
encouraged to become “experts” in blockchain,
security and cyber crime if they are to successfully
insure this growing sector.
2
Internet of thinking:
Intelligent distributed systems
As IoT devices become cheaper they are finding
their way into everything from light switches
and fire alarms to cars and industrial machinery.
Insurance companies should be able to leverage
telemetry from these devices to make better
decisions around coverage and behaviors. But
the decisions will only be good if the devices are
secure and the data stream has integrity. New
patterns of insurance fraud should likely emerge
through data manipulation. New analytics and
security controls would be needed to fight this.
3
12 Insuring the future
CREATING
A CYBER
RESILIENT
INSURANCE
COMPANY
For example, automated orchestration capabilities enable security
teams to respond in near-real-time, and advanced machine learning
algorithms are replacing manual reviews to finally enable the
cleanup of access management.
It is also important to pressure test your cyber resilience to mimic
the actions of attackers. Enhance conventional red team attacks
and blue team defense testing through things like coached incident
simulation, threat intelligence and experienced player-coaches.
Finally, evolve the role of the Chief Information Security Officer
(CISO) to be more integrated with the business. CISOs should
be both business adept and tech-savvy. They should be equally
at home in the C-suite and the security center, and approach the
problem with a risk mindset. It is also vital to infuse a “security first”
culture throughout the organization. The challenges are too great to
be handled only by a central team. Everyone needs to be involved.
It is critical that insurance companies make
sufficient investments and become much
more sophisticated in the application of the
breakthrough technologies that are increasingly
being used by cyber criminals.
2018 State of Cyber Resilience for Insurance 13
14 Insuring the future
About the Authors
CHRIS THOMPSON
Chris Thompson is a Senior Managing Director, based in
New York. He leads the Accenture Financial Services Security
and Resilience practice. The Security and Resilience practice
helps clients manage cyber risk: the subversion of information
risk controls for the agenda of the perpetrator. The practice
unifies security, operational risk, fraud and financial crime and
provides end‑to‑end services across strategy, simulated attacks,
consulting and managed service delivery. Chris has over 20 years
of experience in large-scale change programs, working with some
of the world’s leading retail, commercial and investment banks.
NADINE MOORE
Nadine is a Managing Director with Accenture's Finance and
Risk practice for the Midwest region, and is the cybersecurity
lead for insurance. She is focused on delivering solutions
for clients in the areas of cyber security, operational risk and
controls, and finance transformation. Her insurance area of
specialization is in property and casualty. She is also a licensed
life and health professional and specialist in intangible risks.
2018 State of Cyber Resilience for Insurance 15
Copyright © 2018 Accenture
All rights reserved.
Accenture, its logo, and
High Performance Delivered
are trademarks of Accenture.
STAY CONNECTED
Accenture Finance and Risk
www.accenture.com/us-en/financial-services-finance-risk
Finance and Risk Blog
financeandriskblog.accenture.com
Connect With Us
www.linkedin.com/showcase/16183502/
Follow Us
twitter.com/AccentureFSRisk
ABOUT ACCENTURE
Accenture is a leading global professional services company, providing
a broad range of services and solutions in strategy, consulting, digital,
technology and operations. Combining unmatched experience and
specialized skills across more than 40 industries and all business
functions—underpinned by the world’s largest delivery network—
Accenture works at the intersection of business and technology to help
clients improve their performance and create sustainable value for their
stakeholders. With more than 449,000 people serving clients in more
than 120 countries, Accenture drives innovation to improve the way
the world works and lives. Its home page is www.accenture.com
DISCLAIMER
This document is intended for general informational purposes only and
does not take into account the reader’s specific circumstances, and may not
reflect the most current developments. Accenture disclaims, to the fullest
extent permitted by applicable law, any and all liability for the accuracy
and completeness of the information in this document and for any acts or
omissions made based on such information. Accenture does not provide
legal, regulatory, audit, or tax advice. Readers are responsible for obtaining
such advice from their own legal counsel or other licensed professionals.
181195

Weitere ähnliche Inhalte

Was ist angesagt?

AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRBill Besse
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Dawn Yankeelov
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksConstantin Cocioaba
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesEMC
 
IT Executive Guide to Security Intelligence
IT Executive Guide to Security IntelligenceIT Executive Guide to Security Intelligence
IT Executive Guide to Security IntelligencethinkASG
 
Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCognizant
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationNexon Asia Pacific
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisitionChristopher Dorobek
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilienceaccenture
 
SecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRCSecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRCxmeteorite
 
Adopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityAdopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityEMC
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionRamón Gómez de Olea y Bustinza
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience InsuranceAccenture Insurance
 

Was ist angesagt? (19)

AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LR
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security Risks
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic Technologies
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
 
IT Executive Guide to Security Intelligence
IT Executive Guide to Security IntelligenceIT Executive Guide to Security Intelligence
IT Executive Guide to Security Intelligence
 
Cyber threat forecast 2018..
Cyber threat forecast 2018..Cyber threat forecast 2018..
Cyber threat forecast 2018..
 
Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced Analytics
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformation
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisition
 
Digital Resilience flipbook
Digital Resilience flipbookDigital Resilience flipbook
Digital Resilience flipbook
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilience
 
SecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRCSecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRC
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
Adopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityAdopting Intelligence-Driven Security
Adopting Intelligence-Driven Security
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attention
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
 

Ähnlich wie 2018 State of Cyber Resilience for Insurance

Cybersecurity at a premium: The state of cyber resilience in insurance
Cybersecurity at a premium: The state of cyber resilience in insuranceCybersecurity at a premium: The state of cyber resilience in insurance
Cybersecurity at a premium: The state of cyber resilience in insuranceaccenture
 
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptxIT Company Dubai
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessibleCharmaine Servado
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesJoseph DeFever
 
Insuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industryInsuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industryAccenture Insurance
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021Management Events
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
Securing Consumer Trust
Securing Consumer TrustSecuring Consumer Trust
Securing Consumer Trustaccenture
 
The State of Cybersecurity and Digital Trust 2016
The State of Cybersecurity and Digital Trust 2016The State of Cybersecurity and Digital Trust 2016
The State of Cybersecurity and Digital Trust 2016Accenture Operations
 
The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...
The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...
The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...Capgemini
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991Jim Romeo
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Sarah Nirschl
 
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...Symantec
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey Rahul Neel Mani
 
2018 State of Cyber Reslience in Healthcare
2018 State of Cyber Reslience in Healthcare2018 State of Cyber Reslience in Healthcare
2018 State of Cyber Reslience in Healthcareaccenture
 
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseData security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseThe Economist Media Businesses
 

Ähnlich wie 2018 State of Cyber Resilience for Insurance (20)

Cybersecurity at a premium: The state of cyber resilience in insurance
Cybersecurity at a premium: The state of cyber resilience in insuranceCybersecurity at a premium: The state of cyber resilience in insurance
Cybersecurity at a premium: The state of cyber resilience in insurance
 
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessible
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
Insuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industryInsuring your future: Cybersecurity and the insurance industry
Insuring your future: Cybersecurity and the insurance industry
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Securing Consumer Trust
Securing Consumer TrustSecuring Consumer Trust
Securing Consumer Trust
 
The State of Cybersecurity and Digital Trust 2016
The State of Cybersecurity and Digital Trust 2016The State of Cybersecurity and Digital Trust 2016
The State of Cybersecurity and Digital Trust 2016
 
The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...
The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...
The Currency of Trust: Why Banks and Insurers Must Make Customer Data Safer a...
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
 
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
2018 State of Cyber Reslience in Healthcare
2018 State of Cyber Reslience in Healthcare2018 State of Cyber Reslience in Healthcare
2018 State of Cyber Reslience in Healthcare
 
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseData security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
 
Digital Resilience flipbook
Digital Resilience flipbookDigital Resilience flipbook
Digital Resilience flipbook
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 

Mehr von Accenture Insurance

Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...
Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...
Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...Accenture Insurance
 
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...Accenture Insurance
 
Technology Vision for Insurance 2020
Technology Vision for Insurance 2020Technology Vision for Insurance 2020
Technology Vision for Insurance 2020Accenture Insurance
 
Unlocking Value from Unstructured Data
Unlocking Value from Unstructured DataUnlocking Value from Unstructured Data
Unlocking Value from Unstructured DataAccenture Insurance
 
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...Accenture Insurance
 
Accelerating Growth with Data-Driven Customer Experience
Accelerating Growth with Data-Driven Customer ExperienceAccelerating Growth with Data-Driven Customer Experience
Accelerating Growth with Data-Driven Customer ExperienceAccenture Insurance
 
Scale Innovation and Achieve Value with Future Systems
Scale Innovation and Achieve Value with Future SystemsScale Innovation and Achieve Value with Future Systems
Scale Innovation and Achieve Value with Future SystemsAccenture Insurance
 
Striking Balance With Whole-Brain Leadership
Striking Balance With Whole-Brain LeadershipStriking Balance With Whole-Brain Leadership
Striking Balance With Whole-Brain LeadershipAccenture Insurance
 
Workforce 2025 Infographic - Capital Markets Skills and Roles of the Future
Workforce 2025 Infographic - Capital Markets Skills and Roles of the FutureWorkforce 2025 Infographic - Capital Markets Skills and Roles of the Future
Workforce 2025 Infographic - Capital Markets Skills and Roles of the FutureAccenture Insurance
 
Workforce 2025 Infographic - Banking Skills and Roles of the Future
Workforce 2025 Infographic - Banking Skills and Roles of the FutureWorkforce 2025 Infographic - Banking Skills and Roles of the Future
Workforce 2025 Infographic - Banking Skills and Roles of the FutureAccenture Insurance
 
Workforce 2025 Infographic - Insurance Skills and Roles of the Future
Workforce 2025 Infographic - Insurance Skills and Roles of the FutureWorkforce 2025 Infographic - Insurance Skills and Roles of the Future
Workforce 2025 Infographic - Insurance Skills and Roles of the FutureAccenture Insurance
 
Workforce 2025 - Financial Services Skills & Roles Of The Future
Workforce 2025 - Financial Services Skills & Roles Of The FutureWorkforce 2025 - Financial Services Skills & Roles Of The Future
Workforce 2025 - Financial Services Skills & Roles Of The FutureAccenture Insurance
 
Three Preconditions To Pivoting Wisely
Three Preconditions To Pivoting WiselyThree Preconditions To Pivoting Wisely
Three Preconditions To Pivoting WiselyAccenture Insurance
 
Accelerating Growth With Applied Customer Engagement
Accelerating Growth With Applied Customer EngagementAccelerating Growth With Applied Customer Engagement
Accelerating Growth With Applied Customer EngagementAccenture Insurance
 
Breathe New Life into Life Insurance
Breathe New Life into Life InsuranceBreathe New Life into Life Insurance
Breathe New Life into Life InsuranceAccenture Insurance
 
Way Beyond Marketing - The Rise of the Hyper-Relevant CMO
Way Beyond Marketing - The Rise of the Hyper-Relevant CMOWay Beyond Marketing - The Rise of the Hyper-Relevant CMO
Way Beyond Marketing - The Rise of the Hyper-Relevant CMOAccenture Insurance
 

Mehr von Accenture Insurance (20)

Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...
Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...
Future-ready Insurance Systems – An Insurer’s Guide to Optimizing Technology ...
 
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
 
Technology Vision for Insurance 2020
Technology Vision for Insurance 2020Technology Vision for Insurance 2020
Technology Vision for Insurance 2020
 
Unlocking Value from Unstructured Data
Unlocking Value from Unstructured DataUnlocking Value from Unstructured Data
Unlocking Value from Unstructured Data
 
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
Open Insurance - Unlocking Ecosystem Opportunities For Tomorrow’s Insurance I...
 
Accelerating Growth with Data-Driven Customer Experience
Accelerating Growth with Data-Driven Customer ExperienceAccelerating Growth with Data-Driven Customer Experience
Accelerating Growth with Data-Driven Customer Experience
 
Scale Innovation and Achieve Value with Future Systems
Scale Innovation and Achieve Value with Future SystemsScale Innovation and Achieve Value with Future Systems
Scale Innovation and Achieve Value with Future Systems
 
AI: Built To Scale
AI: Built To ScaleAI: Built To Scale
AI: Built To Scale
 
Striking Balance With Whole-Brain Leadership
Striking Balance With Whole-Brain LeadershipStriking Balance With Whole-Brain Leadership
Striking Balance With Whole-Brain Leadership
 
Decoding Transformation
Decoding TransformationDecoding Transformation
Decoding Transformation
 
Workforce 2025 Infographic - Capital Markets Skills and Roles of the Future
Workforce 2025 Infographic - Capital Markets Skills and Roles of the FutureWorkforce 2025 Infographic - Capital Markets Skills and Roles of the Future
Workforce 2025 Infographic - Capital Markets Skills and Roles of the Future
 
Workforce 2025 Infographic - Banking Skills and Roles of the Future
Workforce 2025 Infographic - Banking Skills and Roles of the FutureWorkforce 2025 Infographic - Banking Skills and Roles of the Future
Workforce 2025 Infographic - Banking Skills and Roles of the Future
 
Workforce 2025 Infographic - Insurance Skills and Roles of the Future
Workforce 2025 Infographic - Insurance Skills and Roles of the FutureWorkforce 2025 Infographic - Insurance Skills and Roles of the Future
Workforce 2025 Infographic - Insurance Skills and Roles of the Future
 
Workforce 2025 - Financial Services Skills & Roles Of The Future
Workforce 2025 - Financial Services Skills & Roles Of The FutureWorkforce 2025 - Financial Services Skills & Roles Of The Future
Workforce 2025 - Financial Services Skills & Roles Of The Future
 
Make your Wise Pivot to the New
Make your Wise Pivot to the NewMake your Wise Pivot to the New
Make your Wise Pivot to the New
 
Three Preconditions To Pivoting Wisely
Three Preconditions To Pivoting WiselyThree Preconditions To Pivoting Wisely
Three Preconditions To Pivoting Wisely
 
Accelerating Growth With Applied Customer Engagement
Accelerating Growth With Applied Customer EngagementAccelerating Growth With Applied Customer Engagement
Accelerating Growth With Applied Customer Engagement
 
Breathe New Life into Life Insurance
Breathe New Life into Life InsuranceBreathe New Life into Life Insurance
Breathe New Life into Life Insurance
 
Experience the Power of More
Experience the Power of MoreExperience the Power of More
Experience the Power of More
 
Way Beyond Marketing - The Rise of the Hyper-Relevant CMO
Way Beyond Marketing - The Rise of the Hyper-Relevant CMOWay Beyond Marketing - The Rise of the Hyper-Relevant CMO
Way Beyond Marketing - The Rise of the Hyper-Relevant CMO
 

Kürzlich hochgeladen

Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxAndy Lambert
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1kcpayne
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...lizamodels9
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...daisycvs
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMANIlamathiKannappan
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756dollysharma2066
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Centuryrwgiffor
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...rajveerescorts2022
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayNZSG
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...lizamodels9
 
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best ServicesMysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best ServicesDipal Arora
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangaloreamitlee9823
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture conceptP&CO
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...amitlee9823
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdfRenandantas16
 

Kürzlich hochgeladen (20)

Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMAN
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Century
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
 
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best ServicesMysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture concept
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Falcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in indiaFalcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in india
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 

2018 State of Cyber Resilience for Insurance

  • 1. 2018 State of Cyber Resilience for Insurance
  • 2. 2 Insuring the future OVER- CONFIDENCE? For example, the percentage of successful security breaches has decreased from 30 percent of all attacks last year to 22 percent. The number of cybersecurity capabilities rated by Accenture Security as “high performing” among insurance respondents significantly increased—from 12 to 20 (out of 33; see Figure 1). High-performing capabilities included: “cooperation during crisis management”; and “peer monitoring – as a source for information on threats to your business.” Across all technologies and capabilities examined in the survey, about 80 percent or more of insurance executives are “confident” or “extremely confident” about their effectiveness. That might seem reasonable given the progress, but a case can be made that leadership is overconfident. Attackers are becoming increasingly sophisticated and attacks can shut down the business or expose customer data. If about one in five attempted breaches is successful, that’s still a lot of breaches. And, given the findings that 45 percent of breaches are not detected for more than a week (9 percent require more than a month), that’s a lot of risk exposure. Financial services companies in general believe that their cybersecurity is tighter than that of other companies, but many industries have caught up. High-tech and consumer goods and services, for example, achieved “high performing” ratings for 19 capabilities. Life sciences had 21. Mastery of cyber resilience is key to reducing risk to a manageable level, and insurance is far from that level. Improvement has been steady, but it should still take two to three years for companies to reach a state of high-performance cyber resilience. Insurance companies have several things to be happy about in Accenture Security‘s comprehensive research study, 2018 State of Cyber Resilience.
  • 3. BUSINESS EXPOSURE CYBER RESPONSE READINESS STRATEGIC� THREAT CONTEXT RESILIENCE READINESS INVESTMENT EFFICIENCY EXTENDED� ECOSYSTEM GOVERNANCE & LEADERSHIP High-Value Assets and Business Processes Physical and Safety Risks IT Risk Support Cybersecurity Strategy Cyber Attack Scenarios Cyber Response Plans Cyber Incident Escalation Plans Stakeholder Involvement Recovery of Key Assets Cyber Incident Communication What-If Analysis Business-Relevant Threat Monitoring Threat Vector Monitoring Peer Situation Monitoring Recovery Ability Design for Resilience Continuous Improvement Threat Landscape Alignment Exposure- Driven Design Securing Future Architecture Security in Project Funding Security in Investment Funding Risk Analysis and Budgeting Protection of Key Assets High-Value Assets and Business Processes Physical and Safety Risks Scenarios of Material Impact Key Protection Assumptions Actual IT Support Contractual Dependability Operational Cooperation Regulatory Compliance Focus Contractual Assurance 2018 State of Cyber Resilience for Insurance 3 The number and sophistication of cyberattacks are increasing and are likely to get worse. Advanced technologies are likely to play important roles in the future of both cyberattacks and cyber resilience in insurance. But in the context of cyber defense, fewer than half of the companies surveyed are investing in advanced technologies such as artificial intelligence (AI) and machine learning (43 percent), or in automation technologies (39 percent). These are the types of technologies used by cyber criminals to perpetrate Distributed Denial of Service (DDOS) attacks at scale. If insurance companies don’t keep up with the latest tools, then their cyber risk is expected to increase. Figure 1: Assessing insurance cybersecurity capabilities To assess cyber resilience in the insurance industry, Accenture Security evaluated 33 cybersecurity capabilities across seven domains Source: Accenture, 2018 State of Cyber Resilience study
  • 4. 4 Insuring the future The cybersecurity situation facing the insurance industry is more complex than for most other sectors. In addition to protecting their own transactional and customer data, insurers are expected to increasingly offer policies to protect the digital assets of customers. In both cases, harnessing the power of advanced technologies is critical. Figure 2: The use of advanced cybersecurity technologies in the insurance industry In which of the following new and emerging technologies are you investing to evolve your security program? Source: Accenture, 2018 State of Cyber Resilience study, insurance respondents About the research Now in its second year, Accenture Security‘s comprehensive research study, 2018 State of Cyber Resilience, takes a closer look at the state of cyber resilience across key markets and geographies. Following interviews with 4,600 executives in 15 countries and across 19 industries, we discovered that the prospect of embedding cybersecurity into the fabric of the business is about two to three years away if current progress is maintained. There were 411 insurance industry executives surveyed as part of this study. SECURITY INTELLIGENCE PLATFORMS 56% ROBOTIC PROCESS AUTOMATION 39% MACHINE LEARNING/AI 43% INTERNET OF THINGS SECURITY 55% BLOCKCHAIN 49%
  • 5. 2018 State of Cyber Resilience for Insurance 5 CURRENT CHALLENGES IN CYBER RESILIENCE Although many aspects of insurance are being rapidly digitized, many insurers are still operating legacy technology. Few have the luxury of moving everything to the cloud, leaving their “iron” behind. So most are digitizing on top of mainframes, and that makes for systems that are hard to protect from a cybersecurity perspective. Data is another issue. Business decisions are increasingly data- driven, but the data environment is growing more complex as the volume of data multiplies. That data is made broadly available inside a corporation, sometimes across thousands of business applications. This availability significantly increases a company’s risk profile. The cyber threat landscape is evolving faster than many companies are able to cope with, revealing critical security gaps.
  • 6. 6 Insuring the future The regulation situation is also unsettling. The European Union’s General Data Protection Regulation (GDPR) has introduced stricter requirements for data protection, and similar regulation is being considered around the world. In the US, the New York State Department of Financial Services (NYDFS) has established 23 NYCRR Part 500, a mandatory regulation establishing cybersecurity requirements for financial services companies. The regulation requires covered entities to calibrate their cybersecurity programs by using periodic risk assessments to determine criteria to identify, evaluate and remediate risks by establishing appropriate controls and technological developments.1 Cyber threats are increasing in sophistication due to the availability of high-tech tools. The rise of the Internet of Things (IoT) means that the Internet itself may be weaponized with the proliferation of unsecured devices, and our offices and homes may be peppered with devices that can be used as hiding places and attack vectors for criminals. The Mirai botnet, a self-propagating botnet virus, used the IoT and automation to attack several types of companies. In insurance, the industry is now seeing the intersection of fraud and cyber. In former days, fraud required the participation of other actors like doctors or auto body shops. Now, criminals just have to acquire the identity of a claims processer, or pretend to be an agent. Using stolen credentials, phishing attacks, social engineering or other cyber techniques can make that happen. Consequently, the growth of fraud has accelerated, can be committed faster and is lower risk for the criminals. This is all happening at a time when cyber risks are expanding well beyond traditional enterprise boundaries to include alliances and business partners, vendors and others in a broader ecosystem. It also comes at a time when advanced security skills are in short supply. 1. New York State Department of Financial Services 23 NYCRR 500 – Cybersecurity Requirements for Financial Services Companies,” New York State Department of Financial Services. Access at: https://www.dfs.ny.gov/legal/regulations/adoptions/dfsrf500txt.pdf
  • 7. 2018 State of Cyber Resilience for Insurance 7 ACHIEVING MASTERY IN CYBERSECURITY Identify breaches quickly To contain the damage caused by a cyber breach, companies should be able to recover within days if not hours. Yet for 67 percent of insurance companies surveyed, it requires more than 30 days to remediate a breach. Interruption of IT services is the most frequently cited result of a breach and causes the greatest loss. Involve groups beyond the immediate cybersecurity team Interestingly, the immediate cybersecurity team, by itself, identified only about two-thirds of all breaches (64 percent). Sixty-six percent of the remainder were identified internally by employees. Companies rely on their internal security workforce but supplement it with contractors and outsourced staff. What would "mastery" in cybersecurity mean for the insurance industry? Although effectiveness across the 33 capabilities in our study is a stretch goal, here is a subset of capabilities that are particularly important for cybersecurity mastery.
  • 8. 8 Insuring the future Focus on the right performance measures The insurance companies in our study focus primarily on: • Cyber IT resiliency (i.e., how many times an enterprise system went down and for how long) • Cyber recovery/restoration time (i.e., how long it takes to restore normal business activity) • Cyber response time (i.e., how long it takes to identify and mobilize) Insurance companies in general struggle with metrics. They’re in the business of risk management, of course. But their culture of risk management doesn't always reflect operational risk metrics; it's focused primarily on metrics related to underwriting losses. A culture change has to happen to think about risk in cyber terms. Keep an eye on internal threats The most frequent cyber threat identified in our study was an internal attack—i.e., caused by malicious insiders. The number of internal breaches experienced was even larger than for external hackers (see Figure 3). These risks are compounded because insurers have a large workforce of employees and contractors. Extend cybersecurity standards across your ecosystem Just 41 percent of insurance companies surveyed hold their ecosystem partners to the same cybersecurity standards as they do their own business (lagging the cross-industry findings by 5 percentage points). Insurers rely on claims ecosystems, which involve sharing data with a broad ecosystem and even with each other. So the risk of managing a massive number of connection points in the industry is high and growing higher. Test and stress test There is hardware involved with security, of course, but cybersecurity is primarily software. There is no substitute for testing it like you would any other software—particularly stress testing to identify vulnerabilities more rigorously than even the most highly motivated attacker.
  • 9. 2018 State of Cyber Resilience for Insurance 9 Figure 3: Most frequent sources of cybersecurity breaches Among the types of breaches your organization has experienced, please rank them from most to least frequent. (Ranked top 3) Source: Accenture, 2018 State of Cyber Resilience study, insurance respondents Hacker attack Internal attack (e.g., malicious insiders) InsuranceGlobal 70% 72% 56% 51% Accidentally published information (e.g., insider errors/failure to follow processes and policies) Configuration error that affected security Legacy infrastructure that is challenging to secure 44% 40% 43% 43% 39% 43% Lost/stolen media Lost/stolen computer 26% 28% 24% 24% Don’t overemphasize perimeter controls Many companies have over-invested in advanced perimeter controls, probably in the hope that this can compensate for weaker security elsewhere. The problem is, criminals always seem to find a way through the perimeter, sometimes by manipulating insiders through social engineering. Think about the whole attack chain and make it as difficult as possible for the attacker at every step.
  • 10. 10 Insuring the future THE FUTURE OF CYBER- SECURITY AND CYBER RESILIENCE The rapid evolution of information technology will largely define the future of cybersecurity, from both an attack and a defense standpoint. It is important to look at the future of IT if we want to understand future security challenges. Three of the trends explored in the Accenture Technology Vision 2018 are particularly relevant to the future of cybersecurity at insurance companies and are discussed on the following pages.
  • 11. 2018 State of Cyber Resilience for Insurance 11 Data veracity: The importance of trust By transforming themselves to run on data, businesses have created a new kind of vulnerability: inaccurate, manipulated and biased data that leads to corrupted business insights and skewed decisions with a major impact on society. Cybersecurity teams are expected to be challenged more than ever to validate and protect data. Furthermore, following an attack it is no longer sufficient just to execute the business continuity plan and restore the technology. Unless strict isolation protocols are applied and the exact start date of the breach is known, any recovered data is suspect. Procedures should be in place to reconcile and validate the data back to immutable systems of record, such as a blockchain of the original customer transactions. Few companies can do this today. Although the recovery timetables demanded by regulators or expected by customers are not as tight for insurance as they are for banking, recovery is still a major concern. 1 Cybersecurity teams will be challenged more than ever to validate and protect data.
  • 12. Frictionless business: Built to collaborate at scale Businesses depend on technology-based relationships and alliances for growth, but their own legacy systems usually aren’t designed to support collaboration with vendors and partners at scale. To fully power the connected intelligent enterprise, companies should first re-architect themselves. Each of these new offerings can only succeed with strong security as its backbone. Insurance companies have always looked to take risks off other companies’ books or to support individuals who suffer losses that would be catastrophic without coverage. As assets become digitized we have seen a spike in online theft. Insurance companies are encouraged to become “experts” in blockchain, security and cyber crime if they are to successfully insure this growing sector. 2 Internet of thinking: Intelligent distributed systems As IoT devices become cheaper they are finding their way into everything from light switches and fire alarms to cars and industrial machinery. Insurance companies should be able to leverage telemetry from these devices to make better decisions around coverage and behaviors. But the decisions will only be good if the devices are secure and the data stream has integrity. New patterns of insurance fraud should likely emerge through data manipulation. New analytics and security controls would be needed to fight this. 3 12 Insuring the future
  • 13. CREATING A CYBER RESILIENT INSURANCE COMPANY For example, automated orchestration capabilities enable security teams to respond in near-real-time, and advanced machine learning algorithms are replacing manual reviews to finally enable the cleanup of access management. It is also important to pressure test your cyber resilience to mimic the actions of attackers. Enhance conventional red team attacks and blue team defense testing through things like coached incident simulation, threat intelligence and experienced player-coaches. Finally, evolve the role of the Chief Information Security Officer (CISO) to be more integrated with the business. CISOs should be both business adept and tech-savvy. They should be equally at home in the C-suite and the security center, and approach the problem with a risk mindset. It is also vital to infuse a “security first” culture throughout the organization. The challenges are too great to be handled only by a central team. Everyone needs to be involved. It is critical that insurance companies make sufficient investments and become much more sophisticated in the application of the breakthrough technologies that are increasingly being used by cyber criminals. 2018 State of Cyber Resilience for Insurance 13
  • 14. 14 Insuring the future About the Authors CHRIS THOMPSON Chris Thompson is a Senior Managing Director, based in New York. He leads the Accenture Financial Services Security and Resilience practice. The Security and Resilience practice helps clients manage cyber risk: the subversion of information risk controls for the agenda of the perpetrator. The practice unifies security, operational risk, fraud and financial crime and provides end‑to‑end services across strategy, simulated attacks, consulting and managed service delivery. Chris has over 20 years of experience in large-scale change programs, working with some of the world’s leading retail, commercial and investment banks. NADINE MOORE Nadine is a Managing Director with Accenture's Finance and Risk practice for the Midwest region, and is the cybersecurity lead for insurance. She is focused on delivering solutions for clients in the areas of cyber security, operational risk and controls, and finance transformation. Her insurance area of specialization is in property and casualty. She is also a licensed life and health professional and specialist in intangible risks.
  • 15. 2018 State of Cyber Resilience for Insurance 15
  • 16. Copyright © 2018 Accenture All rights reserved. Accenture, its logo, and High Performance Delivered are trademarks of Accenture. STAY CONNECTED Accenture Finance and Risk www.accenture.com/us-en/financial-services-finance-risk Finance and Risk Blog financeandriskblog.accenture.com Connect With Us www.linkedin.com/showcase/16183502/ Follow Us twitter.com/AccentureFSRisk ABOUT ACCENTURE Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions—underpinned by the world’s largest delivery network— Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With more than 449,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Its home page is www.accenture.com DISCLAIMER This document is intended for general informational purposes only and does not take into account the reader’s specific circumstances, and may not reflect the most current developments. Accenture disclaims, to the fullest extent permitted by applicable law, any and all liability for the accuracy and completeness of the information in this document and for any acts or omissions made based on such information. Accenture does not provide legal, regulatory, audit, or tax advice. Readers are responsible for obtaining such advice from their own legal counsel or other licensed professionals. 181195