article thumbnail

A Cyber Insurance Backstop

Schneier on Security

In the first week of January, the pharmaceutical giant Merck quietly settled its years-long lawsuit over whether or not its property and casualty insurers would cover a $700 million claim filed after the devastating NotPetya cyberattack in 2017. The 9/11 attacks cost insurers and reinsurers $47 billion. 11, 2001, terrorist attacks.

article thumbnail

Don’t Bet on Passwords: Using MFA to Make Insuring Your Security Less of a Gamble

Duo's Security Blog

By this point, we’re all familiar with the list of requirements for a strong password: unique, long, memorable, free from any personal information… But even the strongest passwords can pose a risk if they’re the only thing standing between your users and enterprise content. trillion USD annually by 2025?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MFA Will Not Save the Insurance Industry

IT Security Guru

Everyone in the cyber insurance industry or trying to get cyber insurance today knows that using multifactor authentication (MFA) is an absolute make-or-break requirement for getting a cyber insurance policy; or if you can get a policy without MFA, you will pay a hefty increased premium for the same amount of coverage.

Insurance 110
article thumbnail

RSAC Fireside Chat: Start-up Anetac rolls out a solution to rising ‘service accounts’ exposures

The Last Watchdog

From MFA to biometrics, a lot has been done to reinforce user ID and password authentication — for human users. We spoke to major banks, insurance companies, and even small businesses,” Nicholas says. The idea for Anetac derived from asking companies about their pain points. “We

article thumbnail

Passkeys vs. Passwords: The State of Passkeys With Remote Users

Duo's Security Blog

"Based on FIDO standards, passkeys are a replacement for passwords that provide faster, easier, and more secure sign-ins to websites and apps across a user’s devices. Unlike passwords, passkeys are always strong and phishing resistant. The FIDO Alliance asserts that passkeys are a replacement for passwords.

Passwords 102
article thumbnail

Identity Verification vs Authentication: Key Similarities And Differences

CyberSecurity Insiders

While verification and authentication are terms that are often used interchangeably, they are in fact two separate operations. Digital verification and authentication play a critical role in preventing fraud and cyberattacks. However, if an insurance company uses a legacy system (see “ What is a legacy system in insurance?

article thumbnail

4 ways businesses can save money on cyber insurance

Malwarebytes

Without cyber insurance , you can expect to pay a dizzying amount of cash. In 2022 alone, the average cost of a data breach for businesses under 1,000 employees was close to $3 million—and these costs are coming from activities that cyber insurers typically cover, such as detecting and responding to the breach. Fixed rate.