MMC CYBER HANDBOOK 2021 Cyber Resilience Perspectives: Clarity In the Midst of Crisis MMC Cyber Handbook 2021

FOREWORD

Cyber attacks are among the most severe and likely risks facing business leaders in advanced economies, according to the latest Global Risk Report, published by the World Economic Forum with support from Marsh & McLennan. Further heightening this cyber risk for businesses, the world subsequently experienced an unprecedented level of societal, economic, and geopolitical upheaval brought on, in part, by the COVID-19 public health crisis.

Cyber security will remain an enduring focus and responsibility for businesses for several reasons. First, COVID-19 has forced many businesses into a remote mode of work, presenting an expanded threat surface for cyber-criminals to exploit. A trend which will persist well beyond the current crisis. Second, the pace of technological development continues to rapidly advance. Artificial Intelligence is enhancing both the effectiveness and peril of traditional cyber threats, while other emerging technologies increasingly create unforeseen vulnerabilities in novel ways — deep fakes, voice-based digital assistants, Internet of Things (IoT) devices, and more. Finally, many firms operate in complex supply chains that expose them to third-parties, which may not have the resources to maintain the same level of focus on cyber risk management. This interdependency heightens the challenge of maintaining cyber resilience across the ecosystem.

Given these factors, business leaders recognize that cyber is a risk that must be identified, quantified, and managed — but it is also one that cannot be entirely eliminated. A cohesive cyber strategy is required, one which keeps pace with technological development in an environment of increasing digital seamlessness and data ubiquity, and also, considers the human elements necessary to promote good cyber hygiene — culture, awareness, and technology enablement and support.

In the coming year, the cyber landscape will be more complex than ever before. The MMC Cyber Handbook 2021 features perspectives from business leaders across Marsh & McLennan, as well as strategic partners who hold some of the most dynamic perspectives about the cyber economy. This handbook explores significant cyber trends, industry-specific implications, emerging regulatory challenges, and strategic considerations.

I hope that you find these perspectives informative.

John Doyle President and Chief Executive Officer Marsh

© Marsh & McLennan 2 MMC Cyber Handbook 2021

TABLE OF CONTENTS

01. TREND WATCH

Cyber Security for a Remote Workforce 6 Paul Mee, Partner, Digital and Financial Services, Oliver Wyman Rico Brandenburg, Partner, Financial Services, Risk and Public Policy and Digital, Oliver Wyman

Digital Deception: Is Your Business Ready for Deep Fakes? 10 Stephen Vina, Senior Vice President, Marsh Steve Bunnell, Former General Counsel, Department of Homeland Security

Prepare to Protect Your Customers’ Voices 13 Paul Mee, Partner, Digital and Financial Services, Oliver Wyman Gokhanedge Ozturk, Partner at Oliver Wyman

Cyber Literacy and Education Index 17

02. INDUSTRY DEEP DIVE

Is Your Company a Risk to Others in the Supply Chain? 19 Joram Borenstein, General Manager, Microsoft’s Cyber security Solutions Group

Looking Beyond the Clouds: A US Cyber Insurance Industry Catastrophe Loss Study 23 Siobhan O’Brien, Head of International Cyber Center of Excellence, Guy Carpenter Erica Davis, Managing Director and Cyber Risk Strategy Leader, Guy Carpenter Christopher Shafer, Assistant Vice President, Cyber Center of Excellence, Guy Carpenter

Winning the Cyber Risk Challenge: Rapid Digitalization in the Energy/Power Sector Continues to Outpace Cyber Readiness 27 Leslie Chacko, Managing Director, Marsh & McLennan Advantage, Solutions Wolfram Heidrich, Partner, Risk and Finance Practice, Oliver Wyman Rachel Lam, Consultant, Oliver Wyman

Cyber Attacks: The increasing Risks for Retail 32 Stephen Picard, Principal, Retail, Oliver Wyman James Bacos, Global Retail and Consumer Goods Practice Leader and Russia Lead, Oliver Wyman

© Marsh & McLennan 3 MMC Cyber Handbook 2021

03. CURRENT AND EMERGING REGULATIONS

Silent Cyber — no longer silent? 34 Siobhan O’Brien, Head of International Cyber Center of Excellence, Guy Carpenter Erica Davis, Managing Director and Cyber Risk Strategy Leader, Guy Carpenter

Two Years On, the GDPR Continues to Shape Global Data Regulation 38 Marsh

With the Commencement of CCPA Enforcement, Now is the Time to Prepare and Measure its Potential Impact 42 Allison Pan, Senior Vice President, Emerging Risks, Marsh Jennifer Lawson, Senior Vice President, Legal and Claims Practice, Marsh

04. STRATEGY

How to Protect Data in an Age of Digital Seamlessness 47 Paul Mee, Partner, Digital and Financial Services, Oliver Wyman Rico Brandenburg, Partner, Financial Services, Risk and Public Policy and Digital, Oliver Wyman

Human Resources’ Increasing Role in Cyber Risk Management 50 Brian Warszona, UK Cyber Growth Leader, Marsh

Don’t Forget Your Cyber Risk Sentries 54 Karen Shellenback, Global Products Leader, Analytics and Research, Mercer

Cyber security After COVID-19: 10 Ways To Protect Your Business And Refocus On Resilience 57 Thomas Fuhrman, Managing Director, Cyber security Advisory, Marsh

© Marsh & McLennan 4 01. TREND WATCH

5 MMC Cyber Handbook 2021

Paul Mee Partner, Digital and CYBER SECURITY FOR A REMOTE WORKFORCE Financial Services, Oliver Wyman Employees are starting to return to offices as countries begin to ease Rico Brandenburg Partner, Financial COVID-19-induced lockdowns and lift stay-at-home orders. But as Services, Risk and uncertainty related to the pandemic lingers, many organizations Public Policy and Digital, Oliver Wyman are choosing to maintain semi-remote, virtual workplaces over the next 12 to 18 months — and possibly for good. Facebook This article was first published in MIT Sloan is allowing employees to work from home permanently, while Management Review Canadian e-commerce platform Shopify announced that it is on July 23, 2020 becoming “digital by default.”

© Marsh & McLennan 6 MMC Cyber Handbook 2021

Organizations have rapidly shifted to semi- 2. Changing attack surfaces remote working arrangements and thus they The shift to using new teleworking must be equally speedy in mitigating the infrastructure and processes may lead to the cyber risks created by the expanded “attack undetected exploitation of vulnerabilities in surfaces” that have accompanied the “work existing remote work technologies. Security anywhere” operating models. agencies in both the United States and the United Kingdom have warned that a growing To take on the new cyber security challenges number of cyber criminals are targeting of this virtual working environment, individuals and organizations with malware. organizations must understand the changes In addition, cyber risks via business partners in their cyber security risk profile and revamp and third parties are increasing as well. It is their strategies, training, and exercises to hard enough to prepare internally for a semi- address these changes. remote working environment but even harder to verify the preparedness of vendors ranging from IT service providers to business process THE NEW CYBER NORMAL outsourcing firms to law firms. Five key factors drive the cyber security risk implications in this new, likely semi-remote, working environment. Organizations should 3. Distracted workforces keep these factors in mind when defining how A vast number of successful cyber attacks to adjust their cyber security risk programs. are caused by human error, including an estimated 90 percent of such attacks in the UK in 2019. Increasingly preoccupied 1. An increasing number of by greater personal and financial stress at cyber attacks home, employees are more vulnerable to Since the COVID-19 outbreak began, the cyber threats and “social engineering” cyber number of cyber attacks has soared as hackers attacks designed to trick them into revealing have exploited a greater number of weakly sensitive information. protected back doors into corporate systems as well as the human distraction caused by COVID-19-related events. The FBI is receiving 4. Unanticipated staff shortages 3,000 to 4,000 cyber security complaints daily, Workforces are stretched thin as employees up from 1,000 prior to the pandemic. Hackers (including cyber security professionals) call in continue to target key industries such as health sick or take time off to care for dependents, care, manufacturing, financial services, and further harming organizational abilities public sector organizations like the World to respond to cyber threats. Furthermore, Health Organization. Banks are now fending since mass work from home began during off nearly three times as many cyber attacks the coronavirus outbreak, self-reported as cyber criminals flood employees’ inboxes data in the United States shows decreased with COVID-19-related phishing emails, productivity across industries, with 11 percent often attaching seemingly innocuous files of professional and office workers and designed to lure unsuspecting employees 17 percent of industrial and manual service into executing malware. workers reporting lower productivity.

© Marsh & McLennan 7 MMC Cyber Handbook 2021

5. Multi-stress environment ADJUST YOUR CYBER STRATEGY Security teams are operating in an Start with stopgap measures that can be unprecedented environment in which implemented immediately, such as revising multiple crises are constantly arising, each existing cyber risk guidelines, requirements, demanding significant attention from cyber and controls on how employees access and management teams. COVID-19- and communicate with a company’s network. related challenges will be the baseline for the Rules of behavior analytics need to be adjusted foreseeable future. Moreover, organizations to consider changes to the “normal” behavior still have to manage through other crises and of employees, many of whom now work outside stress events, like hurricanes, forest fires, or standard business hours so that security teams widespread protests as recently observed in can effectively focus investigations. the United States. Then examine new security tools and requirements for sharing and maintaining ASSESS YOUR CHANGING CYBER private information with vendors. For example, SECURITY RISK PROFILE organizations may need to adopt more robust As organizations transition to the new ways data loss controls, traffic analysis tools, and of working, the resulting changes to the access restrictions. Ensure that vendors that company’s cyber security risk profiles must be aren’t currently prepared for heightened repeatedly assessed and monitored so that cyber attack risk commit to developing they can be actively managed, prioritized, cyber preparedness plans to safely and mitigated. handle information or interact with your corporate network. The list of entry points for attacks as a result of far-flung workplaces keeps growing. Bad Review changes to boost your technology actors can openly record sensitive customer and security infrastructure today, even if such information shared with customer service changes may take years to implement. Some employees taking service calls on their mobile organizations may want to speed up their phones at home, instead of in highly secure cloud strategies so that their IT resources can and monitored call centers. Inadequately rapidly meet demand spikes from large-scale tested new technologies and digital products remote work. Other common improvements rapidly deployed to meet customer needs include investing in automation and advanced during the pandemic, like customer service analytics to improve the effectiveness of chatbots and Paycheck Protection Program security processes, introducing greater applications could inadvertently introduce discipline around cyber-relevant data, new threats. Remote working operations rationalizing duplicative monitoring and of interconnected vendors and customers security tools to manage the cost of exploding further amplify organizational risk. data volume, and focusing cyber security teams on the highest-risk areas. Based on this risk assessment, teams of risk management, business, and Finally, develop mechanisms to understand security personnel should work together how your security program changes reduce to reevaluate cyber security budgets cyber security risks after each initiative and prioritize investments to improve is rolled out. This is not a one-and-done a company’s cyber resilience in line exercise; organizations need ongoing agility with its risk tolerance. to hit what is a decidedly moving target.

© Marsh & McLennan 8 MMC Cyber Handbook 2021

STEP UP CYBER TRAINING Management teams should engage in walk- AND EXERCISES throughs and simulations for new cyber attack Employees need to be informed of new cyber scenarios armed with playbooks that provide risks and reminded of their role in effectively clear guidelines for required actions, including preventing, detecting, responding to, and when (and to whom) decisions should be recovering from cyber attacks. escalated. By doing so, teams can identify shortcomings that must be overcome in order Design role-based training programs and to respond effectively to cyber attacks. exercises to raise the awareness at every level of new and changed cyber risks introduced by Much of the operational shift that has increased remote working. Training programs occurred as a result of the pandemic will should cover new threats, rules for approved outlast the immediate crisis and aftermath. device and data use, and processes to report To adapt securely, organizations need to suspected cyber incidents. understand how their cyber risk profiles have changed and must revamp their strategies, training, and exercises to address threats and minimize risks.

© Marsh & McLennan 9 MMC Cyber Handbook 2021

Stephen Vina Senior Vice DIGITAL DECEPTION: President, Marsh Is your business ready for “deepfakes”? Steve Bunnell Former General Counsel, Department ABC Shoe Corporation has just completed the most successful quarter of Homeland Security in its history. The CEO holds a press conference to announce the good This article was news. Several hours later, an altered video of the CEO at the press previously published conference goes viral on social media, showing him slurring his words by Business Insurance and appearing inebriated. ABC Shoe Corporation has become a victim of a “deepfake.”

© Marsh & McLennan 10 MMC Cyber Handbook 2021

This story may seem farfetched, but similar was used to mimic the voice of a CEO to incidents have already played out in real life, facilitate the fraudulent transfer of funds. impacting mostly politicians and celebrities. This type of misuse introduces a potentially Businesses too are starting to see deepfakes dangerous trend. targeting them. What once took significant skill and time to create can now be done cheaply, Deepfakes can also have a severe impact on a quickly, and convincingly, posing a major company’s reputation. A deepfake posted on threat to both public and private sectors. social media could easily go viral and spread worldwide within minutes. Companies would A “deepfake” is a sophisticated digital forgery have to spend valuable resources identifying, of an image, sound, or video. The forgery may removing, and rebutting such fake content; be so good that a human is unlikely to detect legal fees and crisis management expenses the manipulation. The goal is to mislead and would likely also stack up. If the deepfake was deceive, making it appear as though a person embedded in internal materials, companies has said or done something when that is not would need to investigate the network intrusion the case. Supported by advances in artificial and remediate corrupted systems and data. intelligence, deepfakes have proliferated Though a company might ultimately prove it across the internet as the technology was the victim of a deepfake, the damage to becomes less expensive and more accessible. its reputation will already have been done, potentially resulting in lost revenues.

RISKS FOR BUSINESSES Businesses have always taken great strides CURRENT LEGAL REGIME to protect the “CIA” triad of information As with many advances in technology, security — confidentiality, integrity, and deepfakes are outpacing the law. While no law availability. Data confidentiality has frequently directly addresses deepfakes, several criminal been threatened by massive data breaches and civil laws may be applicable. involving businesses, while attacks on the availability of data have become a new normal Criminal statutes governing fraud, extortion, with the proliferation of ransomware attacks. and , for example, may broadly serve as criminal remedies and deterrents to Attacks on data integrity, however, appear combat deepfakes. Federal securities law may to be a more recent phenomenon. And also apply to a deepfake used to defraud businesses may not be prepared to respond anyone in connection with registered securities. to this sleeping giant, one that could have Impersonating a government official through a devastating impacts. deepfake could also result in criminal penalties.

Nation-states, competing businesses, Civil remedies provide more flexibility for disgruntled employees, criminals, and businesses in holding deepfake perpetrators anonymous saboteurs may use deepfake accountable. Unlike criminal remedies, if a technology to disrupt business operations business can prove a general harm, such as or facilitate fraud. Indeed, news reports defamation, copyright infringement, or a surfaced in August 2019 that — for the violation of the right of publicity, the business first time — deepfake audio technology can sue the perpetrator.

© Marsh & McLennan 11 MMC Cyber Handbook 2021

Knowing exactly whom to bring actions crisis communications and computer forensic against and being able to bring perpetrators specialists responding to an incident. If data under the jurisdiction of US laws — has been corrupted, cyber insurance policies particularly if they live abroad — may be may cover the cost to replace, restore, or difficult. If a deepfake is spread over the recreate the data. A cyber policy may also internet, however, the victim business will respond to a ransom demand linked to a likely only be able to sue the perpetrator of deepfake on a corporate network. the deepfake. Content platforms, even when hosting fake content, are typically immune Cyber policies are also expanding to include from civil liability under US law. coverage for attacks on a company’s reputation from adverse publicity after a cyber incident or privacy breach. For example, a cyber PROTECTING DATA INTEGRITY policy can cover lost revenues and the costs Risk managers can take action now to build to hire public relations consultants after a enterprise resilience and address the potential reputational attack. While wordings vary and onslaught of new data integrity threats. are often tied to a network intrusion, these Public relations and crisis communication coverages continue to evolve and could be planning — along with identifying properly helpful to a company that suffers reputational legal remedies — can be critical to responding harm from a damaging deepfake. to a deepfake and mitigating reputational harm. Cyber risk assessments and strong Crime policies — and, to a lesser extent, cyber cyber hygiene can also help thwart attacks policies — could also help companies that that are targeting data on company networks, have fallen victim to deepfakes recover funds while robust backup procedures can help that were transferred to third parties under restore or verify corrupted information. false pretenses.

For those businesses that fall victim to a Deepfakes are a new type of threat for deepfake, cyber insurance policies may businesses, and insurers are still assessing provide relief for some financial loss. potential risks. Whether a cyber policy responds to a deepfake ultimately depends A data integrity attack on a company upon the circumstances of the incident and network, like other cyber attacks, could the terms and conditions of the policy. Risk result in a security incident that would need managers should carefully review their policies to be investigated and remediated. Cyber and work with their insurance advisors and insurance policies often offer broad cyber legal counsel to assess potential exposures event management coverage for the cost of and coverages for this evolving threat.

© Marsh & McLennan 12 MMC Cyber Handbook 2021

Paul Mee Partner, Digital and PREPARE TO PROTECT YOUR Financial Services, Oliver Wyman CUSTOMERS’ VOICES

Gokhanedge Ozturk Partner, Oliver Wyman The threat of voice-based cybercrime is growing along with the

This article was first explosion of voice-directed digital assistants, billions of which are published in MIT Sloan already embedded in our mobile phones, computers, cars, and homes. Management Review on May 05, 2020 Digital assistants are always listening, creating a significant security risk, especially as millions of people work from home during the pandemic. It’s estimated that in the next two years, there will be more virtual digital assistants than people in the world. Nearly two-thirds of businesses plan to use voice assistants for their customer interactions, according to a 2018 survey conducted by Pindrop Security.

© Marsh & McLennan 13 MMC Cyber Handbook 2021

Already, the number of cyber attacks on by voice — such as account balances and stock voice-recognition systems is rising as people quotes — and have them continue to use converse with bots to play music, pay their manual means or biometrics like the person’s bills, book reservations at restaurants, and face or fingerprint to execute transactions. perform other everyday tasks. It now takes less than four seconds of original audio As the range of voice-activated services to create a deepfake of someone’s voice. extends and becomes more sophisticated, here Recently, hackers used machine learning are some other measures businesses can take. software to impersonate a CEO and order subordinates to wire hundreds of thousands of dollars to a fraudulent account. STRENGTHEN CUSTOMER AUTHENTICATIONS Much of today’s voice fraud, known as Companies should introduce screening “vishing,” involves controlling voice assistants protocols for voice-controlled services that by methods such as embedding undetectable are at least as robust as those used for audio commands, replaying voice recordings, other digital services. Customers should and modifying fraudsters’ voices to match receive alerts if their orders exceed a certain the pitch of their victims’ voices. As hackers threshold or appear to deviate from their become better at impersonating people, they typical purchasing patterns. will be able to apply deepfakes of voices that will be far harder to detect. Companies can increase awareness of potential scams by distributing checklists to help The damage could be catastrophic unless customers gauge whether a third party’s companies take appropriate cyber security approach or a request for information could precautions. Financial services companies be fraudulent. For example, a company send millions of customers new credit cards could advise customers to hang up if a caller after criminals steal information, but they doesn’t know their name and relationship to can’t send them new voices. Unless voice the company, or if the caller’s phone number activation is made secure, the rapid growth seems suspicious. Recently, scammers have of machines that recognize voice commands been tricking people into giving away sensitive could grind to a halt, damaging customers’ information when they use voice searches to trust in the privacy safeguards of the many find customer service numbers. Customers companies that use voice systems. should also be made aware of the extent to which they are insured against fraud Pindrop’s survey found that 80 percent whenever a company launches a new voice- of businesses worldwide considered the directed service. security of their voice-directed services to be a concern. So how can managers make their At the same time, voice-directed services customers’ voices safe? should ask for additional forms of authentication. These could consist of As a first principle, companies should roll out biometrics such as a customer’s fingerprint voice-directed services only when they are or face. Or they could be qualitative verbal confident of their ability to mitigate the authentications that can’t be found in the accompanying cyber security risks. For example, public domain — personal preferences, for at first, financial companies may want to offer instance, or the relative a customer visited customers only the ability to check basic facts with most often as a child, or both.

© Marsh & McLennan 14 MMC Cyber Handbook 2021

Companies will also have to invest in filtering should puzzle out in advance how to react to technologies that detect whether a voice is scenarios by considering a series of questions: real or synthesized as they become available. If withdrawals are suddenly made from a Some companies are already trying out bank using deepfaked customer voices, how technologies that can detect clues that human should it react? How would it detect an attack hearing normally misses, such as the sound in the first place? And what alternatives of breathing, which may be present in a should be made available in the event of genuine voice but absent in a synthesized an emergency? impersonation. Systems are also being designed to block inaudible commands by identifying and canceling ultrasonic signals, COMMUNICATE ACROSS INDUSTRY which researchers have found can take Today, regulations exist for voice-directed control of voice-recognition systems. services. For example, the California Act limits the sale and mining of consumer voice data collected CONDUCT CYBER EXERCISES through smart televisions. Europe’s General Hackers will continue to develop new Data Protection Regulation requires methods to exploit the weakest links in companies to report breaches systems. Companies offering voice-activated to their relevant local regulatory authority, services need to test their security constantly, though it does not currently address voice conducting cyber exercises that identify compromises directly. vulnerabilities to determine ways to plug the gaps. They should also prepare responses Whatever the rules, cyber security officers to deploy in the event of a successful should maintain regular contact with cyber attack. governments and others in their industries in order to stay ahead of regulations and As a training exercise, some of a company’s potential new threats. Voice operations — cyber security experts could try to exploit a and the convenience and efficiency they voice assistant’s security gaps while others bring — will only spread so long as the guard against the attackers. Alternatively, companies offering them show that they companies could engage ethical hackers can safeguard customers’ voices. to conduct surprise attacks on voice- assistant services — either on their own Companies should establish forums and or in collaboration with other businesses other methods to share data about voice- or industries. The defense and payment assistant breaches so that whole industries industries already hold cross-industry cyber can stay ahead of their adversaries. Once war games of this kind. voice assistants become a common method for transferring money, new security protocols Cyber security teams should simultaneously may also be needed. explore alternate ways of operating should a voice-related cyber crisis arise. Experts

© Marsh & McLennan 15 MMC Cyber Handbook 2021

THE POTENTIAL OF THE But delivering this conversational future CONVERSATIONAL ECONOMY will require cyber security to stay ahead If voice-directed services were made of hackers’ ability to abuse voice systems. secure, they could deliver services that Businesses should prioritize exploring now would improve — and possibly transform what it will take to keep their customers’ — consumers’ daily lives. People could tell voices safe — and prepare to continue the cars to take them to appointments. They battle indefinitely. could turn to mobile phones to arrange their vacations. One day, they might even ask virtual assistants for financial advice.

© Marsh & McLennan 16 MMC Cyber Handbook 2021

Exhibit 1: Summary of index rankings, weighted driver scores CYBER (as of October 2020)

LITERACY AND 01. eran 26. an EDUCATION INDEX 02. nare 27 e 03. ne n 28 aan Like financial literacy 04. sraa 29. aa or health literacy, 05. eherans 30 a raa cyber risk literacy is 06. anaa 31 a fundamental knowledge 07 sna 32 h rea that all individuals should 08. srae 33 ssa understand. As the world 09. rean 34. Lhana digitizes, governments and 10. ne aes 35 ena businesses increasingly rely 11. eran 36. rs on individuals to protect 12. enar 37 a themselves and others 13. een 38. raa in cyberspace. 14. nan 39 nar 15. rance 40 ara 16. e aean 41. reece The Oliver Wyman Forum’s 17. ech ec 42. ra Cyber Risk Literacy and Education 18. ne ra raes 43 ana Index provides a comprehensive framework for measuring literacy 19. sra 44 Mec at the population-wide level to 20 Laa 45. na enable geographies to discover 21 ra 46 nnesa best global practices and focus 22. an 47. renna their attention on areas of need. 23 rean nn 48. re 24 aar 49. hna The Index measures not only 25. ra 50 h rca current populations’ ability to understand cyber risk but also whether current structures in Public Cyber risk awareness of the population governments, education systems, motivation Cultural proclivity towards personal/societal cyber-risk reduction and employers have the tools Government Long-term vision and commitment by the government to advance and incentives to train future policy cyber literacy generations with essential cyber Education Formal education that incorporat es early cyber-risk awareness risk knowledge and skills in an system Labor upskilling ability and actions to strengthen cyber-risk inclusive manner. consciousness of the national workforce Labor Cyber-risk skills demand from employers The first edition of the Index market Demand for innovation-driven skills ranks 50 geographies, including Population Technological inclusivity which creates equality in digital access the European Union as a inclusivity and digital pervasiveness population-weighted aggregate Educational inclusivity on cyber security programs available for vulnerable population and non-traditional communities of our ranked EU geographies. Source: Oliver Wyman Forum

© Marsh & McLennan 17 02. INDUSTRY DEEP DIVE

18 MMC Cyber Handbook 2021

Joram Borenstein General Manager, IS YOUR COMPANY A RISK TO OTHERS Microsoft’s Cyber Security IN THE SUPPLY CHAIN? Solutions Group

This article was first In the world of global supply chains, trust is becoming an increasingly published by BRINK on December 17, 2019 important commodity.

The concept of “technological social responsibility” — the recognition and acknowledgment by each organization of its cyber security obligations within the supply chain — is now on the agenda for many industry leaders.

© Marsh & McLennan 19 MMC Cyber Handbook 2021

Every organization needs to play a role in appreciate the risk in reverse, according to the integrity and security of its digital supply the 2019 Global Cyber Risk Perception Survey chains, as a lack of trust can impede business from Marsh and Microsoft. There is a marked performance and innovation. discrepancy in many organizations’ views of the cyber risks they face from supply chain “Risk management, supply chain security partners, compared to the level of risk their assurance, safety, regulatory compliance and organization poses to its counterparties. licensing all require a synergetic approach toward quality assurance and end-to-end Thirty-nine percent of organizations perceive discipline, traceability and visibility,” according risk from their supply chain partners, but only to a report titled ICT Supply Chain Integrity: 16 percent perceive risk they present to their Principles for Governmental and Corporate supply chain partners. This pattern appears Policies from the Carnegie Endowment for consistently across industry sectors and International Peace. geographic regions.

And this gap increased significantly with ARE YOU A RISK TO OTHERS? revenue size, with 61 percent of companies Organizations are aware of the risks their of US five billion revenues or more saying they supply chain partners may pose to their faced high risks from their supply chain — and own cyber posture, but most do not fully only 19 percent saying they posed a risk to it.

Exhibit 1: Perceptions of cyber risks in supply chains

Percentage of perceived risk level ase ansern n

Man ranans are re ane he rss he ace r her s chans han he rss he hesees se

: ha ee cer rs s se er rs se r s chan r ranan s s chan hr ares n he reerse ha er rs se ee cer rs es r ranan r s chan se s s chanhr ares

Risk perception gap ase ansern ase ares as ncae er rs se r s chan

er rs se r s chan

M M M M M anna reene n n n anna reene n n

Note: Percentage regarding each risk as “somewhat” or “very high” Source: Marsh Microsoft 2019 Global Cyber Risk Perception Survey

© Marsh & McLennan 20 MMC Cyber Handbook 2021

This is a dangerous perception gap that many APPETITE FOR GOVERNMENT’S organizations, especially large ones, need ROLE DRAWS MIXED VIEWS to address to effectively protect their supply In recent years, regulators globally have chain ecosystem. enacted numerous measures to hold corporations and executives more directly accountable for ensuring effective cyber RESPONSIBILITY TO SUPPLIERS security and for keeping customers’ data There was also a disparity between the safe. Many of these regulations and legal cyber security measures and standards that frameworks require a greater degree of organizations apply to themselves, versus transparency from organizations at all levels those they expect from suppliers. On balance, of their data-handling activities and in their respondents were more likely to set a higher cyber risk management readiness. bar for their own organization’s cyber risk management measures than they do for The growth in such laws and regulations their suppliers. complement a body of well-established cyber and information security standards from For example, 56 percent of organizations said industry authorities, such as the National they expect suppliers in their digital supply Institute of Standards and Technology and the chains to implement awareness training for International Organization for Standardization. their employees; yet 71 percent said that their organization has implemented such a Only 28 percent of respondent organizations requirement for itself. identified government regulations and laws as being “very effective” in improving Such disparities could lead organizations cyber security. to think their suppliers are less prepared to manage cyber risk than they are, thus This held across all major regions, despite diminishing the organization’s trust in its considerable variance in local laws and supply chain. regulations. Highly regulated industries, such as aviation, financial institutions and The disconnect may also be driven by communications were more likely to see value organizations’ low confidence in their abilities in government regulation of cyber risk. to prevent or mitigate cyber risks posed by commercial partners. The proportion of organizations stating they are “not at all NATION-STATE ATTACKS confident” that they could mitigate cyber ARE DIFFERENT threats from supply chain partners ranged The major area of difference in the attitude from 13 percent to 30 percent, generally toward cyber regulation related to cyber twice as high as those who reported being attacks by nation-state actors. A majority highly confident. (54 percent) of respondents said they are highly concerned about the impact of nation- Overall, 43 percent reported “no confidence” state cyber attacks. in their ability to prevent cyber threats from at least one of their third-party partners.

© Marsh & McLennan 21 MMC Cyber Handbook 2021

And 55 percent of organizations said there understanding, assessing and quantifying is a need for governments to do more to cyber risks in the first place, as well as adding protect private enterprise from nation-state the tools and the resources to respond to cyber attacks. This call for action resounds and recover from cyber incidents when they consistently across regions, with the highest inevitably occur. positive response among financial institutions and professional services organizations. At a practical level, this year’s survey points to several best practices that the most These results show that while firms generally cyber-resilient firms employ and that all prefer a non-prescriptive approach to firms should consider adopting. Notably, this managing their cyber security and cyber risk includes managing supply chain risk as a affairs, nation-state activity is a clear exception. collective issue and recognizing the need for trust and shared security standards across an As cyber risks become increasingly complex entire network, including the organization’s and challenging, there are encouraging signs cyber impact on its partners. in our 2019 Global Cyber Risk Perception Survey that enterprises are, slowly but surely, Effective cyber risk management requires starting to implement best practices in cyber a comprehensive approach employing risk risk management. Nearly all recognize the assessment, measurement, mitigation, magnitude of cyber risk, many are shifting transfer and planning, and the optimal aspects of their approach to match the threat program will depend on each company’s and most are doing a good job in traditional unique risk profile and tolerance. cyber security — protecting the perimeter.

MANAGING SUPPLY CHAIN RISK AS A COLLECTIVE ISSUE The most savvy organizations are building cyber resilience through comprehensive, balanced cyber risk management strategies, rather than concentrating solely on prevention. These more complex approaches account for the need to build capabilities in

© Marsh & McLennan 22 MMC Cyber Handbook 2021

Siobhan O’Brien Head of International LOOKING BEYOND THE CLOUDS: Cyber Center of Excellence, A US cyber insurance industry catastrophe loss study Guy Carpenter Erica Davis Managing Director and The inexorable spread of the digital economy is fundamentally changing Cyber Risk Strategy the nature of risk, presenting unique opportunities — and challenges — Leader, Guy Carpenter to the (re)insurance industry. How the industry responds to the rapid Christopher Shafer Assistant Vice pace of technological change is crucial to its long-term relevance President, Cyber and growth. Center of Excellence, Guy Carpenter

To learn more, read the The constantly evolving nature of cyber risk makes it challenging to full report here definitively quantify, yet it is critical for (re)insurers to understand the impact of severe events to inform strategy and risk tolerance. It is essential to develop a deep understanding of the characteristics of cyber catastrophe events and the financial impact they could have on the standalone cyber insurance market today.

© Marsh & McLennan 23 MMC Cyber Handbook 2021

As the (re)insurance industry seeks to reduce Insurance companies and the organizations protection gaps and drive cyber product they insure need to be aware of these major adoption, the future growth that results will catastrophic scenarios, and understand the help develop a robust market better equipped response plans necessary and potential to absorb the potential for large-scale losses. financial losses in each. Bearing this in mind, the industry must invest in effectively With that premise in mind, CyberCube assessing and managing aggregations, Analytics, which offers a software-as-a-service educating the business community to drive analytics platform for cyber risk aggregation product adoption, and quantifying cyber modeling and insurance underwriting, and risk to promote the purchase of adequate Guy Carpenter collaborated on an endeavor insurance limits. to help (re)insurers quantify cyber risk. This was done by pooling data resources and The following are the five key considerations analytics capabilities in order to cultivate a we highlight for (re)insurers and other view of the potential US cyber industry loss stakeholders to help protect profitability and from among a range of cyber catastrophe examine capital adequacy of the existing scenarios. This study aims to contribute to US cyber standalone insurance industry: the discussion surrounding the key drivers of • The US industry 1-in-100-year catastrophic insured loss within the US cyber return period produces total annual insurance market and how these results can cyber catastrophe insured losses of be incorporated into portfolio construction, US 14.6 billion (this can include one or risk retention and transfer strategies and more events within the same year) capital allocation. • Both on-premise and cloud service providers face exogenous threats from We focused on the five scenarios that malicious third parties. Focusing on drive the highest loss values. For each, we cloud service providers, the calculated considered the size of the loss, the single probability of ransomware is four point of failure (SPOF) targeted to execute the times larger than the probability of attack and the implications of these findings other outages on the insurance market. The five major • The top five scenario classes comprise contributing catastrophe scenarios are: roughly 75 percent of the total average annual loss (AAL) • Long-lasting outage at a leading cloud service provider (US 14.3 billion loss) • The costliest cyber catastrophe scenario is widespread data loss from a leading • Large-scale cloud ransomware at operating systems provider with potential a leading cloud services provider to generate up to US 23.8 billion of (US 11.5 billion loss) insured loss • Widespread data loss from a • The most likely cyber catastrophe loss leading operating system provider scenario is widespread data theft from a (US 23.8 billion loss) major email service provider • Widespread theft from major e-mail service provider (US 19.1 billion loss) • Large-scale data loss from cloud service provider (US 22.2 billion loss)

© Marsh & McLennan 24 MMC Cyber Handbook 2021

GROWING PAINS There is consistency with the scale of financial According to some estimates, the global impacts as a result of cyber events, regardless market volume for cyber insurance will grow of line of business: to US eight to nine billion by 2020 — more • Cybercrime costs are predicted to than twice that of 2017. With many traditional hit US six trillion annually by 2021. lines of insurance experiencing stagnating This followed a record year in 2017 growth, cyber is increasingly viewed as of US 600 billion having large growth potential for commercial • The World Economic Forum’s 2019 property and casualty (re)insurers. cybercrime estimates put economic losses from cybercrime at US three trillion in 2020 Despite this growth potential, there are • In the “Bashe Attack: global infection by headwinds to overcome as cyber insurance contagious malware 2019,” the global continues to grow and evolve. Increasing economy is described as underprepared, competition as new entrants seek to take with 86 percent of the total economic advantage of the growth potential has created losses uninsured, leaving an estimated pressure on rates as well as an expansion of insurance gap of US 166 billion” available coverage. The exposure data needed by (re)insurers to quantify and price cyber risk appropriately is a moving target as coverage IDENTIFYING VULNERABILITIES matures and (re)insurers develop a deeper After analyzing enterprise data for millions of understanding of how to translate cyber companies worldwide, including: security metrics into indicators of loss. • Organizational footprint: assessed against factors internal and external to Historically, cyber insurers have seen a the enterprise, enabling a comprehensive series of one-off data breach losses, some of view of key technology dependencies which — the Marriott data breach in 2018, and the “attack surface” available to for example, with breach costs estimated malicious actors at more than US two billion are not fully • Organizational attractiveness: measuring captured by industry loss performance, since a range of assets and characteristics that the insurance limit purchased was far less could provide a motive for any class of than the expected ultimate economic loss. threat actor to target the enterprise The largest multi-insured loss arising from a • Cyber vulnerabilities: derived from analysis cyber attack is the NotPetya event in 2017, of internal and external telemetry. This estimated by Property Claim Services (PCS) at holistic view enables measurement of the more than US three billion. However, due to relative success rate of cyber attacks underinsurance and low product penetration • Cyber security posture: measured against by the affected businesses, most of that a wide range of indicators that provide loss will likely fall to the non-affirmative insight on the quality of security in place insurance market.

© Marsh & McLennan 25 MMC Cyber Handbook 2021

A few key technology dependencies recur and However, our study found that major cloud manifest as potential vectors for a widespread service providers are just one class of SPOF cyber attack on multiple companies across generating catastrophe loss. Other SPOFs multiple geographies at one time. We call that should be considered include operating these Single Points of Failure (SPOFs). Key systems providers, email servers and critical SPOFs that could lead to the costliest losses infrastructure providers, because these include: operating systems providers, email also serve as points of aggregation, thus service providers, cloud service providers and enabling a systemic loss in the event of cyber critical utilities providers. security failure.

Many cyber underwriters consider the We strongly believe that taking a robust, cloud to be a major SPOF in causing a modeled and forward-looking view of cyber systemic cyber attack. Adoption of the cloud catastrophe risk can help enable the cyber for business use is certainly increasing insurance market to grow sustainably. dramatically. A LogicMonitor survey in 2018 Ultimately, sustainable growth will better suggested that 83 percent of companies position insurers to bridge the protection gap will be using the cloud by 2020. There is for businesses and form lasting partnerships less understanding within the insurance as part of robust cyber security frameworks. industry of the implications of cloud services. The cloud is not one service, but rather several different types of service — storage, computational power, backup services and so on — and the dependencies on these vary.

© Marsh & McLennan 26 MMC Cyber Handbook 2021

Leslie Chacko Managing Director, WINNING THE CYBER RISK CHALLENGE: Marsh & McLennan Advantage, Solutions Rapid digitalization in the energy/power sector continues to outpace cyber readiness Wolfram Heidrich Partner, Risk and Finance Practice, The Energy/Power (E/P) sector’s speed of digitalization is outpacing Oliver Wyman its building of cyber defense capabilities and adaptation of overall Rachel Lam Consultant, risk management strategies. Marsh & McLennan Advantage Insights Oliver Wyman analyzes the Marsh Microsoft 2019 Global Cyber Risk Perception Survey to explore the latest cyber trends in the transitioning E/P landscape and propose strategies to proactively measure and manage cyber risks.

© Marsh & McLennan 27 MMC Cyber Handbook 2021

A SHIFTING PLAYING FIELD While cloud computing is perceived to have Many organizations in the E/P sector are now the greatest business benefit by respondents facing two overarching challenges that are (65 percent) in the sector, the perceived level of shifting the threat landscape. cyber risk associated with it among respondents is higher than for most other technologies (26 percent), due to potential weaknesses in Internal Challenge: Digitalization program interfaces and outside access to data. in the sector is outpacing its cyber defense capabilities While the sector is aware of the risks, there are While digital transformation is positively concerns that it is not adequately equipped reshaping the sector by reducing operational to deal with cyber threats — or perhaps costs, improving profitability, and enabling overconfident in its ability to do so. When faster and more effective decision-making; compared to the cross-industry average, it also introduces a new set of risks to be respondents from the E/P sector are more managed, such as weaker security baselines confident in understanding and mitigating and the use of potentially insecure data cyber risks but are just as insecure when it storage systems and data communication. comes to recovering from cyber incidents.

Exhibit 1: Percentage of perceived confidence among energy/power organizations in:

nersann assessn an Man an Manan an resnn easrn cer hreas reenn cer aacs cer aacs

nerer rssnsr nerer rssnsr nerer rssnsr

Highly confident Fairly confident Not at all confident

Source: Marsh Microsoft 2019 Global Cyber Risk Perception Survey

© Marsh & McLennan 28 MMC Cyber Handbook 2021

Exhibit 2: Cyber threats attributable to internal and external threat vectors

ee ranans nerna rcess Cyber threats within cer hrea ecrs the ecosystem echn nces hsn ransare nes creena he ranans eerna chan cer hrea ecrs c an esan

External Challenge: E/P organizations BETTER ORGANIZED “OPPONENTS” are increasingly targeted by Taking a closer look at the external challenge, sophisticated cyber attackers the E/P sector faces increasing exposure Both publicly and privately-owned E/P to sophisticated cyber adversaries that can organizations have become prime targets disrupt the sector more easily than events for criminals and hostile governments. In such as earthquakes, physical attacks, and many cases, the ability to disrupt enemies operational errors. by bringing down the systems on which they depend has become a more central part of Within their respective ecosystems, their strategy than conventional warfare. organizations need to focus on several As such: internal and external cyber threat vectors to understand their overall cyber exposure. • 60 percent of respondents are highly concerned about the potential harm that a nation-state cyber attack could have on Internal cyber threat vectors remain the most their business urgent yet understated sources of cyber risk for any organization and industry. Yet, the • 53 percent agree that governments need to do more to help protect sector has some way to go in ensuring that E/P organizations against nation-state cyber risk management is truly “risk-driven”, cyber attacks integrated as a top-down organization-wide shared responsibility. 90 percent of E/P survey respondents indicated that cyber risk responsibility sits mainly within IT, and only 48 percent indicated that the responsibility sits mainly with their risk management team.

© Marsh & McLennan 29 MMC Cyber Handbook 2021

With regards to process, the sector has taken that their organizations also do so during the a more proactive approach on cyber risk onboarding/implementation stage. compared to other industries, though these actions are still largely centered on basic External cyber threat vectors stem from preparation and prevention. Out of the E/P the growing supply chain, including trusted organizations surveyed: partners, and the evolving regulatory landscape that is seeking more accountability. • 91 percent of have made improvements in hardware security Supply chain risk is growing exponentially. As • 84 percent in data protection capabilities infrastructure rapidly modernizes, and pressure • 77 percent implemented mounts to move operations to the cloud, awareness training players become more reliant on and integrated • 71 percent strengthened their cyber into third-party operations. More and more security policies and procedures systems are increasingly interconnected, with interdependencies across the supply chain, From a technology standpoint, the evaluation and this interconnectivity will only continue of cyber risks should be an end-to-end process to increase. with the understanding that cyber risk is a systemic business risk. Currently, a majority This raises the stakes for all organizations in of the organizations assess their cyber risks the supply chain to maintain cyber resilience, during the initial phase of the project. Almost as they now operate in ecosystems that are two-thirds of companies across all industries exposed to weaknesses in other companies, do so during the testing phase, and almost which may not have the same focus on cyber half of the E/P respondents (47 percent) note risk management.

Exhibit 3: Across industries, organizations’ perspectives on the value of regulations and standards

Statement A Statement B ernen rean nerer e c h and laws are very effective ernen rean n hen s re r an as see a e cer secr sre rssnsr no value or effect on our cer secr sre

nsr sanars nerer e nsr an ance sch as sanars an ance an are er sch as an effective in helping us rssnsr he eer n ane re r cer benefits in terms of secr sre rn r cer secr sre

ree re h saeen era ree re h saeen

Note: Percentage of organizations agreeing with each of the statements (presented to respondents as a trade-off) Source: Marsh Microsoft 2019 Global Cyber Risk Perception Survey; Marsh & McLennan advantage insights analysis

© Marsh & McLennan 30 MMC Cyber Handbook 2021

According to 38 percent of E/P sector HOW TO WIN respondents, partners in the interconnected With the embrace of transformative supply chains of the E/P sector faced a bigger technologies and a long-term move towards threat from cyber risks than perceived by their cleaner energy sources, most players in own organizations. the E/P sector have already shifted from mechanical and centralized assets to new From a policy and legislative perspective operational-plus-digitalized systems that there has been a significant increase in the will increasingly expose each player in the regulation of data privacy and cyber security ecosystem to cyber risks. globally and across all industries, with a primary focus on data protection and supply In order to win this digital-cyber challenge, chain security. organizations need to advance their cyber resilience by pursuing a range of cyber Regulation and cyber threats were highlighted strategies and building up a portfolio of cyber as the topmost concerns in the E/P sector. capabilities. The focus should be equally In terms of what type of standards works placed on both cyber risk management (or not) for the E/P sector, there are mixed as well as innovating with technologies. perceptions on the effectiveness of “hard” It will be prudent for organizations to government regulations and laws in helping consider embedding cyber throughout their organizations improve their cyber security digitalization journey, or risk favoring one at posture across all industries. the expense of the other.

© Marsh & McLennan 31 MMC Cyber Handbook 2021

Stephen Picard CYBER ATTACKS — THE INCREASING Principal, Retail, RISKS FOR RETAIL Oliver Wyman James Bacos Global Retail and Compared to other industries, retail is more vulnerable to cyber Consumer Goods Practice Leader and Russia Lead, attacks due to the nature of its online traffic and the design Oliver Wyman of its e-commerce websites. As retail increasingly shifts to a Read the full article here digital environment — particularly as COVID-19 accelerates online purchasing — it is more important than ever for retailers to invest adequately in cyber security safeguards.

How are retailers being attacked?

Mobile in-store payments Buy online, pick up in store acers an access csers n hs rchasn eh s arace scaers creenas r nsre aen as hs s seen as he rnarn e eeen nne rchase as er rs as es are recee eae an nsre c s reae c

Add new payment Return without receipt acers a sen cre car nran n acers hac an accn an rchase es nne esn accns eerae n rchasn hen rern he es nsre h he rece hsr ncreasn he eh her raen ransacns en are

Steps retailers can take to mitigate cyber risk

Embrace secure payment processes Train your employees and verify their activities ne rana cre car aens e er secr rann rras nee ecae aes e enan hch as aens eees n es racces sch as he rance e rcesse h esn aca accn sn ra rae ners s hen eas ha c ena e crse rn ree h en hshn scas na reaers nee ee h nsr using strong password protection, enabling firewall aen sanars sch as ensres a recn an re anes sh as ares ne n accen rcessn srn vigilantly monitor data flow and usage within r ransn cre car nran anan he enerrse a secre enrnen

Examine vendors’ cyber security preparedness Stress test the system anes s race eane her sers anes sh rear r hac her n cer secr caaes an anan an sses eer nersan her cer secr ae ern n h reen secr eanesses an nse rer reen reaches r crse enrs easres ahea rea aacs

Confirm rapid-response capabilities Re-examine service outages eces sh n ha he nee ches are en a sn hacers esn her cncae a ra rane saehers ares cer eense sses a sse has rears eees csers cnerares eerence an nsa ch ha as na an nesrs e her can ac are echnca as sh e an rnnn c aer a cer aac nsrance reeane nearh ena hacer aces arraneens sh as e ae ae the financial impact of future cyber attacks

Source: Cyber Attacks — The Increasing Risk For Retail by Stephen Picard and James Bacos

© Marsh & McLennan 32 MMC Cyber Handbook 2021

03. CURRENT AND EMERGING REGULATIONS

© Marsh & McLennan 33 MMC Cyber Handbook 2021

Siobhan O’Brien Head of International SILENT CYBER — NO LONGER SILENT? Cyber Center of Excellence, Guy Carpenter Silent (or non-affirmative) cyber refers to cyber-related exposure within

Erica Davis many all-risk general insurance products. If no explicit cyber exclusion Managing Director and applies, coverage for losses caused by cyber perils may apply. This Cyber Risk Strategy Leader, Guy Carpenter underlying exposure’s potential for aggregated loss is currently one of the major issues being considered by the re/insurance industry.

© Marsh & McLennan 34 MMC Cyber Handbook 2021

BACKGROUND The update required all syndicates to provide The 2017 NotPetya and WannaCry cyber clarity on the cyber exposure in all their events demonstrated the very real existence policies, giving clients contract certainty of cyber exposure, with economic losses and a clear understanding of the coverage exceeding US eight billion and insured losses provided by their policies. This requirement estimated at US 3.6 billion on both affirmative was introduced to ensure that cyber risks and and non-affirmative (silent) covers globally. accumulations are understood by all relevant stakeholders, from the boards of directors In 2016, the UK Prudential Regulatory to junior underwriters, pricing and capital Authority (PRA) carried out a thematic actuaries and exposure analysts. review involving a range of stakeholders including insurance and reinsurance firms, This approach, which will be phased in over re/insurance intermediaries, consultancies, the course of 2020 and 2021, is particularly catastrophe modeling vendors, cyber security focused on driving the eradication of silent and technology firms, and regulators. The cyber from traditional lines of insurance by results of that review were an expression encouraging insurers to identify the exposure of concerns about the materiality of silent and either clearly exclude or affirmatively cyber as a risk to re/insurance companies include it. Insurers should appropriately and a recommendation that firms needed quantify the risks on an expected basis for to identify clear ways of managing “silent” pricing and assess the potential for attritional cyber risk, set clear appetites and strategies and extreme events. Subsequently, they that would be owned by boards and invest can reduce the likelihood of silent cyber in cyber expertise. Subsequently in 2017, claims accumulation by identifying classes of the PRA issued their Supervisory Statement business and policy types that are particularly SS4/17 setting out their expectations of firms vulnerable to residual silent cyber loss regarding cyber insurance underwriting risk. leakage and developing approaches to pricing and capital setting for such cyber risks. In January 2019, all UK-regulated insurers received a further letter from the PRA Globally, we have seen regulators issue confirming that they “should have action similar statements on managing silent cyber plans to reduce the unintended exposure that risks, including the European Insurance can be caused by non-affirmative cyber cover.” and Occupational Pensions Authority and the National Association of Insurance In July 2019, Lloyd’s issued its Market Bulletin Commissioners in the United States issuing Y5258, and updated this in January 2020 their guidelines to help firms manage this risk. with the follow up Market Bulletin Y5277.

© Marsh & McLennan 35 MMC Cyber Handbook 2021

SAFEGUARDING THE SUSTAINABILITY insurance, the differences become apparent OF THE INSURANCE MARKET as some clauses refer to “cyber events” The goals of Lloyd’s and global regulators while others refer to the use of “software.” are to safeguard the sustainability of the Certain clauses deal only with malicious insurance market, provide contract certainty cyber events, some refer to “systemic” risk for clients and drive innovation of new cyber and others impose conditions related to an products to fill the evolving needs of clients. insurer’s ability to demonstrate the adequacy of their cyber security. This anticipated One of the challenges in achieving the lack of consistency presents considerable changes necessary lies in the fact that there challenges, though underwriters are actively is no globally agreed upon definition of what taking steps to address the issue. Approaches constitutes “cyber.” Across various classes of underwriters are taking include:

Exhibit 1: Cyber risk approaches adopted by underwriters

Affirmation Positively affirm where cyber exposure exists in the policy Affirmation but with sub-limits Positively affirm where cyber exposure exists in the policy and cover will of the cover available then be provided with a sub-limit to that element of cover Exclude all exposure Exclude on an absolute basis any loss from cyber exposure. Typically, these cyber exposures will be defined Exclude, but write back in Exclude on an absolute basis any loss from cyber exposure, but provide specific areas of cover specific write-back for a list of perils according to appetite

Source: Guy Carpenter

RELIANCE ON to predict, and companies increasingly INFORMATION TECHNOLOGY look to their insurance policies to cover As companies depend more on technology to business interruptions stemming from these conduct business, they are also increasingly events. Businesses would traditionally have subject to technology’s unique vulnerabilities. relied on their property policies for this These are wide-ranging and can include coverage; however, property insurers have system or supply chain disruption or failures, been reluctant to address this financial, distributed denial of service, hacking and non-physical loss and have been pushing their ransomware attacks that may result in clients to purchase cyber-specific policies for increased costs and lost revenue. The timing these risks by excluding this coverage under and severity of these issues can be difficult their property policies.

© Marsh & McLennan 36 MMC Cyber Handbook 2021

SILENT CYBER CASE Despite this, it is important to clarify that LAW DEVELOPMENT Maryland courts “have not expressly decided Recently there have been many high-profile whether data or software can be susceptible legal cases where coverage has been denied to physical loss or damage.” by insurance providers. Media coverage has criticized insurers for not paying cyber claims, With the increasing prevalence of ransomware compounding the impression that cyber and coverage being sought under non-cyber policies do not pay. However, none of these policies, we will undoubtedly see a rise in cases involves a cyber policy denying cover, legal disputes around coverage and further but clients seeking “silent cyber” coverage clarification of intent of coverage under these under traditional policies. policies in the future.

Case law involving silent cyber claims has the potential to expand re/insurer exposures WHAT DOES THE FUTURE HOLD? significantly. In a recent Maryland federal To mitigate of the potentially catastrophic court case, National Ink and Stitch, LLC impact of silent cyber within non-cyber lines (the insured) sued its insurance provider of business, re/insurers require an effective (State Auto Property and Casualty Insurance means of qualifying and quantifying the risk Company) over their decision to deny of silent cyber across their whole portfolios. its property damage claim following a ransomware attack. State Auto argued Regulators and re/insurers will all continue that because National Ink only lost data, to clarify their respective intentions and “an intangible asset,” and the computers appetites for cyber in standalone policies and National Ink was seeking to replace were not inclusion of cyber in traditional lines. This inoperable, the cyber attack damage did not should give clients greater clarity of the intent meet the criteria of a “direct physical loss.” of coverage under their insurance contracts, though there will be some tough negotiations However, the court ruled in favor of the in situations where clients believe they are insured, noting that the policy in question potentially losing coverage. expressly lists data as an example of covered property, and contains the phrase “including software” in its heading describing covered property. Though National Ink’s computers still functioned after the attack, the Judge found that the overall damage to the efficiency of the computer system also constituted physical loss or damage.

© Marsh & McLennan 37 MMC Cyber Handbook 2021

TWO YEARS ON, GENERAL DATA PROTECTION REGULATION (GDPR) CONTINUES TO SHAPE GLOBAL DATA PRIVACY REGULATION

When introduced in 2018, the GDPR was a ground-breaking data , marking a global shift towards more aggressive data privacy laws and enforcement. The scheduled two-year evaluation report by the European Commission (EC), published June 24, 2020, heralds the GDPR’s success in strengthening individuals’ rights to personal data protection. It also finds that the GDPR is proving flexible to support digital solutions in unforeseen circumstances, such as the development of tracing apps during the COVID-19 pandemic.

© Marsh & McLennan 38 MMC Cyber Handbook 2021

The evaluation notes the existence of The following is a non-exhaustive summary of “inconsistencies” between guidelines provided notable developments in several countries: by the European Data Protection Board (EDPB) and at the national level, and emphasizes the need for Member States to “allocate sufficient US/California human, financial and technical resources While there is no overarching federal data to national data protection authorities” so privacy law in the US, individual states are that they can effectively perform their work beefing up their laws. One of the most and ensure that national guidelines are fully significant data privacy laws passed after consistent with those issued by the EDPB. GDPR implementation is the California Consumer Privacy Act (CCPA). The CCPA It also recognizes the challenges the GDPR became effective on January 1and enforced may present for small and medium sized as of July 1, 2020 and enacts some of the enterprises (SMEs), and calls for “intensified broadest privacy protections in the US. Much and widespread” provision of tools and like the GDPR, the CCPA introduces new initiatives by data protection authorities to privacy rights for consumers, with significant help support SME compliance efforts. financial implications for non-compliance and the risk of legal private right of action in The impact of the GDPR can be seen in cyber the event of a data breach. Other states are insurance claims. There has been an uptick expected to eventually adopt similar laws. in data privacy losses in Europe, based on Marsh clients’ experience, but business interruption incidents like ransomware attacks continue to account for the lion’s Last year the government published its share of large cyber event losses in Europe. landmark Digital Charter, which kickstarted Still, data breaches, while generally resulting the process of modernizing the country’s main in lower losses than other cyber events such data privacy law, the Personal Information as business interruption, require more work Protection and Electronic Documents Act by organizations to prepare for and respond (PIPEDA). Current proposals could significantly to under GDPR requirements. broaden the scope of federal privacy law in Canada by potentially imposing severe monetary penalties, new statutory rights SPURRING GLOBAL REGULATIONS and giving far greater enforcement powers Even as interpretation and enforcement of and resources to regulators. the GDPR continues to evolve, it has put data privacy squarely on the global map. For many countries, GDPR has served as a catalyst and a Brazil reference point for drafting new data privacy Brazil was one of the first countries to closely laws, overhauling existing laws. While there emulate the EU’s GDPR when it passed Lei are variations, these data protection laws Geral de Proteção de Dados (LGPD), its first follow common themes — increased privacy comprehensive data protection regulation. rights for consumers, new and/or stricter This will establish a new National Data obligations for businesses, and greater Protection Authority, create fundamental powers for regulators. rights for individuals, and require businesses

© Marsh & McLennan 39 MMC Cyber Handbook 2021

to report data breaches. Like the GDPR, Singapore the LGPD is extra-territorial in its reach, as Key proposed amendments to the Singapore it applies to any business processing the Personal Data Protection Act (PDPA) include the personal data of Brazilians, regardless of increment of financial penalties and enhanced where the organization is located. enforcement powers. Currently, organizations in breach of the PDPA are liable for financial penalties of up to one Singaporean million dollars. The draft bill outlines a maximum Australia introduced tough data breach financial penalty of the greater of 10 percent notification requirements in 2018. The latest of an organization’s annual turnover or one proposals would establish more stringent Singaporean million dollars. Proposed changes laws regarding organizations’ use of data. include a mandatory notification regime which The ongoing review of the 1988 Privacy Act requires organizations to notify regulators and will consider strengthening consumer rights the affected individuals of data breaches within by broadening the definition of personal a specified timeline. information and introducing concepts such as consent and the . Thailand Thailand’s Personal Data Protection Act (PDPA) New Zealand was published on May 27, 2019, with most but New Zealand’s long-awaited Privacy Bill was the government has temporarily postponed passed through Parliament in late June and is its application due to COVID-19. The PDPA, due to be implemented on December 1, 2020. which has extra-territorial jurisdiction, Among the key reforms is the introduction includes provisions on collecting, consent, of mandatory notification of harmful privacy use, and disclosure of personal data; rights breaches to increase transparency. This of data subjects; liabilities; and penalties. means that if organizations have a privacy This legislation allows for criminal penalties — breach that poses a risk of serious harm, including up to one year imprisonment — and they are required by law to notify the Privacy civil liabilities, including punitive damages of Commissioner and affected parties. up to twice the value of the actual damage.

India introduced its first-ever comprehensive There is no single comprehensive law on data data privacy law, the Personal Data Protection privacy in China. Data privacy and regulation Bill, in 2018. The bill, yet to pass, is based is covered under a number of sector specific, largely on the GDPR and contains many consumer, and cyber security laws and similar concepts, including breach notification regulations regarding data handling practices, requirements, rights for data subjects, and supplemented by a number of non-binding an extra-territorial scope. It also envisages national standards. However, in December the creation of a new regulator, the Data 2019, Chinese authorities announced that the Protection Authority of India, with substantial enactment of new Personal Data Protection enforcement powers. Law and a new Data Security Law would be a matter of priority in 2020. It is expected that the legislation will consolidate existing data protection principles in China.

© Marsh & McLennan 40 MMC Cyber Handbook 2021

Vietnam MONITORING AND PREPARING In December 2019, published a draft FOR MORE REGULATION Decree on Personal Data Protection, future In this fast-evolving regulatory landscape, versions of which are expected to include organizations must stay informed, continually elaboration on the rights of data subjects, assess which regulations they are subject to, measures to protect personal data and the and implement compliance action plans that establishment of competent authorities include an assessment of related enterprise responsible for personal information risk. Doing so for new regulations may be a protection. Foreign and domestic online lighter lift for those organizations that have service providers are already required to already performed this exercise for GDPR store the personal data of citizens in Vietnam. or other regulations. Even companies that Offshore service providers are required to are not presently subject to new regulations open representative offices in Vietnam to should assess their data collection practices meet the data localization laws and comply as there is a strong likelihood that more with cyber security laws. nations will soon pass their own legislation.

Risk professionals should consult their advisors and insurance brokers about South Korea’s Personal Information Protection adopting insurance policy terms and Act (PIPA) imposes strict security requirements conditions to address their organizations’ on organizations that hold or process personal widening exposures. Companies should data, and places tight limits on the sharing review applicable insurance wordings, with and use of such data. In January 2020, the a focus on the potential insurability of fines, government amended PIPA to clarify the penalties, and financial liabilities. concept of personal data and strengthened the regulator’s powers. The country is in the process of rolling out the Cyber Liability Insurance Regulation, which requires companies operating in certain sectors — including financial institutions and information communication service providers — to carry cyber liability insurance or alternative means to compensate damages.

© Marsh & McLennan 41 MMC Cyber Handbook 2021

Allison Pan Senior Vice President, WITH THE COMMENCEMENT OF CCPA Emerging Risks, Marsh ENFORCEMENT, NOW IS THE TIME TO PREPARE Jennifer Lawson Senior Vice President, AND MEASURE ITS POTENTIAL IMPACT Legal and Claims Practice, Marsh In July 2020, The California Attorney General’s Office began enforcing the privacy protections enacted in the California Consumer Privacy Act (CCPA), a first-of-its-kind law for the US. Businesses — many of which were focusing on the COVID-19 pandemic — had called on California’s attorney general to delay enforcement, citing limited resources because of the pandemic and uncertainty about the law’s final regulations.

© Marsh & McLennan 42 MMC Cyber Handbook 2021

However, CCPA enforcement commenced as For example, a data inventory can reveal planned on July 1. Therefore, organizations all data assets held by a company that fall — including those not based in California within the CCPA’s purview. A comprehensive but with customers in the state — must data inventory is also useful in setting the prepare for what could be significant foundation for compliance with future financial implications, including potentially regulatory regimes in other states. severe penalties for noncompliance. Risk professionals and others must quantify their Data inventories often exclude the information organizations’ exposure to the CCPA and other flow and data shared with third parties and privacy regulations to articulate potential vendors. As part of their inventory process, losses and manage financial risks. companies should consider re-examining their data sharing practices, contractual While quantifying all risks in financial relationships, and obligations that either they terms should be a priority, calculating even or their vendors have with regards to data. approximate financial exposures from the CCPA is bound to be complicated due to By challenging and assessing current data lack of historical data. Still, companies can practices, a by-design approach can help assess their potential exposure by taking the companies to shift their privacy culture away following three actions. from a compliance checklist and instead move toward a holistic understanding of data. This deeper understanding lays the groundwork 01. BUILD OR REINFORCE A for a more accurate assessment of regulatory “PRIVACY BY DESIGN” PROGRAM risk, one that takes into consideration not Similar to preparing for compliance with just the CCPA but also other potential future any privacy regime, the first step in CCPA regulations that may address the growing preparation requires a company to confer concern over corporate monetization of with its legal and privacy counsel to consider private information. a “privacy by design” approach to data collection, management, and retention. Such an approach would incorporate privacy 02. CALCULATE MAXIMUM PENALTIES into technology and systems by default. By The CCPA includes two distinct categories integrating this approach into broader cyber of financial losses that could result from security and information security programs noncompliance: private right of action and controls, you can establish a baseline damages, either individually or as part of culture of privacy readiness. a class action, and regulatory fines and penalties. As organizations quantify the There is no one-size-fits-all approach; potential financial impact of the CCPA, they companies should tailor their privacy must consider both possibilities. programs to their unique data needs and business models. At a minimum, a privacy For comparison, the EU’s General Data program should account for information Protection Regulation (GDPR) — a landmark flows, existing data inventory and future privacy regulation enacted in 2018 — also data collection, and data retention. It should has a private right of action provision. also incorporate appropriate policies and However, some suspect that the risk may procedures for purpose-driven data retention. be greater under the CCPA because of the

© Marsh & McLennan 43 MMC Cyber Handbook 2021

litigation environment in California. While or jeopardized? What types of events are you consumer class actions resulting in large most susceptible to given your specific threat settlements or judgments are commonplace environment and internal practices? And what in the US, European jurisdictions do not areas of your business and data are vulnerable generally provide US-style class-action rights. to disruption or damage? Companies should confer with their legal counsel in assessing the likelihood and Quantification can also include an honest severity of this risk. assessment of an organization’s cyber security posture: What controls and security measures Organizations can start to calculate potential do you have in place, and how effective would damages from a private right of action by they be in preventing a breach or cyber- measuring CCPA exposures based on the attack? Additionally, it is a good practice to letter of the law. For example, since a private analyze your cyber event history. right of action can lead to statutory damages of up to US 750 dollars per incident, per Breach modeling can also include a range consumer, an organization handling data of potential cyber event scenarios tailored of 200,000 California consumers could see to your specific organization, rather than damages of US 150 million for a single privacy industry generalizations. It should consider violation incident. the potential financial impact of events of different severities and frequencies — for Other consumer protection laws in California example, what would be the cost of a one- also provide useful insight. By analyzing in-two-years event? What about the cost of a litigation arising from other statutes that one-in-100-years event? allow for a private right of action in California and their frequency and severity, businesses Once you have a clear view of the potential can better estimate their potential exposure cost of your cyber exposures in general, under the CCPA. you can layer on the further risk exposures presented by the CCPA, GDPR, or potential future regulations. The specific metrics 03. EXAMINE EXPOSURE and components of risk quantification will TO CYBER SECURITY EVENTS be different for every organization, but all The likelihood of an enforcement action or companies should consider engaging in it — lawsuit under the CCPA closely aligns with especially those subject to the CCPA or other the likelihood of a data or technology breach. privacy regulations. Thus, in order to calculate the financial exposure arising from the CCPA, you should Determining your exposures to cyber risk in consider quantifying your overall cyber risk. general and privacy regulations specifically can help you make appropriate, data-driven Cyber risk quantification starts with basic investments and to prioritize technology, risk math: What assets or records do you have, transfer, and other cyber risk management and what would be the first- and third-party practices. However, given the fast-evolving costs you would incur if these were lost, stolen, cyber threat and privacy regulation

© Marsh & McLennan 44 MMC Cyber Handbook 2021

landscapes, that measurement should not their implementation, including consumers’ be a one-time exercise. Instead, cyber risk growing desire for privacy protections, and assessment should be a continuous and increasing expectations by consumers, frequent practice that incorporates changes in regulators, and others for increased corporate your own cyber security efforts as well as the accountability and responsible privacy external environment. stewardship. Organizations that understand the principles behind privacy regulations, Finally, it’s imperative to remain aware of conduct a thorough assessment of their changes in privacy regulation that could exposures, and adapt their data practices and affect your organization, and be proactive culture will position themselves ahead of the in learning what consumer data protections curve of new privacy regulations rather than are required by law. Focus on the reason constantly playing catchup to comply with behind the regulations and factors driving new regulations.

© Marsh & McLennan 45 MMC Cyber Handbook 2021

04. STRATEGY

©46 Marsh & McLennan 46 MMC Cyber Handbook 2021

Paul Mee Partner, Digital and HOW TO PROTECT DATA IN AN AGE Financial Services, Oliver Wyman OF DIGITAL SEAMLESSNESS Rico Brandenburg Partner, Financial Think of how you currently book a vacation: the many steps you have Services, Risk and Public Policy and to go through, the different companies you have to interact with and Digital, Oliver Wyman the time it takes. Now, imagine booking your annual vacation simply

This article was first by clicking a “same as last year” button. published by BRINK on November 5, 2019 Your flights are booked, ground transportation scheduled, accommodation arranged with your particular requirements, insurance purchased, and gym membership paused for the two weeks you’ll be away.

© Marsh & McLennan 47 MMC Cyber Handbook 2021

DIGITAL SEAMLESSNESS From one device, criminals could gather This is called “digital seamlessness” — the the consumer’s personal and financial integration of technologies to reduce user information and use that to charge up credit effort and hassle. It is the opposite of user cards and drain bank accounts. Or even friction. The above scenario is not far-fetched. worse, access the biometric data used to secure the booking or your medical history via The trend toward digital seamlessness is your travel insurance company. Credit cards accelerating; industries from finance to can be replaced, but fingerprints cannot. health care are increasingly using seamless technologies to make it easier for consumers Fourth, increased attack surface. An attack to use their products and services. More than surface is a connection point between four billion people now own a smartphone, different parts of apps or systems that need with many using them to buy groceries, to communicate with each other. The same manage finances, book travel, arrange technology that enables consumers to deliveries or receive health care. seamlessly use their smartphones to deliver dinner or to reserve tickets creates additional But the systems that enable these popular attack surfaces — or connection points — that services also face a significant risk — large- hackers can target. The more connection scale cyber attacks that could expose valuable points, the more vulnerable a system. nonpublic information or, even worse, disrupt entire industries. To illustrate these dangers, consider the 2018 case of a major hotel data breach, which exposed more than 500 million customer GREATER CONVENIENCE BRINGS records. In a pre-seamlessness universe, this GREATER RISK may have been limited to a customer’s stay The trend toward digital seamlessness is and check-in information. Instead, details on increasing cyber risk in several key ways. the company’s customer loyalty program, First, attractiveness of the target. The which makes it easier for consumers to book highly valuable data, such as personal and and use the hotel chain, were also breached, financial information, stored and produced and cybercriminals accessed passport by seamless technology, makes an attractive numbers and other information. These target for hackers and cybercriminals, who records could enable large-scale identity fraud are motivated by financial gain. with significant impact on consumers.

Second, volume of data. As users disclose more personal information, for example, their PRACTICE GOOD DIGITAL HYGIENE geolocation, in exchange for a more seamless The good news is that there are a number experience, companies collect and store of measures that businesses can take to this data in bulk. These massive stockpiles mitigate the additional risks introduced with of information are especially appealing to digital seamlessness, without compromising cybercriminals, because a single hack could user experience. get them access to far more valuable data. Support (and benefit from) the growing Third, concentration of risk. Take our awareness of cyber risk in consumers and travel example. If someone’s phone was employees. Companies are spending more compromised, the loss could be significant. time and money to educate staff and even

© Marsh & McLennan 48 MMC Cyber Handbook 2021

their customers to avoid some of the most average dwell time (spent by attackers inside common and costly mistakes. Many cyber networks before detection) decreased by attacks could be prevented if people followed around 25 percent to 78 days, thanks in part basic cyber hygiene, such as not trusting to smarter and more rigorous monitoring of unknown sources with personal information network activity. and being circumspect regarding websites that appear real, but are not. KNOW YOUR PARTNERS Most retail banks no longer ask customers Perform thorough due diligence when to share personal information or to transfer integrating with third-party services to money by email and phone, and many also create a seamless experience. Companies use multifactor authentication via a phone or may rely on an extended supply chain to physical card reader. Customers also should offer a convenient service, but they should not use the same login password for multiple carefully evaluate both their upstream and online services. downstream dependencies, along with any cyber risk this may introduce. Many These simple techniques would help prevent organizations have recently improved the majority of breaches. For example, a their third-party risk management cloud storage company suffered a breach capability, limiting access to critical internal in 2012 that exposed 68 million records after infrastructure, and establishing robust an employee used the same credentials on monitoring and visibility, such as through work and personal accounts. consolidated management dashboards.

OPERATE ON THE ‘NOT IF BUT VIEW DATA AS A LIABILITY WHEN’ PRINCIPLE View data as a liability, weighing the benefits Strive for “security by design” — focusing of collecting incremental consumer data on building in system security from the that may enable them to marginally improve outset. In an interconnected, seamless world, or tailor a product against the cost of a system elements have multiple complex potential breach. At the end of the day, while interdependencies. These should be mapped consumers seek ease, they also value privacy. out fully during the design process to No one wants to have their identity stolen eliminate security blind spots and mitigate when they book a vacation. exposure to penetration and disruption. The benefits of digital seamless are As a guiding philosophy, businesses should significant and exciting, but to quote a operate on the “not if, but when” assumption certain superhero, “with great power comes that defenses will be breached at some point. great responsibility.” As digital seamlessness This puts the focus on timely detection and becomes more and more a part of our day- response, rather than purely on prevention. to-day lives, it is essential to have consistently There is more work to do on this front, but strong cyber resilience across this fast- progress is being made: In 2018, the global changing ecosystem.

© Marsh & McLennan 49 MMC Cyber Handbook 2021

Brian Warszona UK Cyber Growth HUMAN RESOURCES’ INCREASING ROLE Leader, Marsh IN CYBER RISK MANAGEMENT

The human resources (HR) function has become integral to organizational cyber risk management in recent years. Along with information security/information technology (InfoSec/IT), HR is increasingly called upon to help determine and enforce employee data permissions, train and enforce cyber security policies and procedures, and help respond to cyber events involving employees.

© Marsh & McLennan 50 MMC Cyber Handbook 2021

HR’s increased involvement is due to a Many of these regulations carry heavy fines, convergence of factors, including: a more penalties, and the potential for lawsuits, not active regulatory environment, the pervasive just for data breaches, but also for improper use of technology and devices in employees’ handling of consumer data. Business leaders work, and recognition of the importance of a recognize the growing risk — ranking strong organizational cyber security culture. regulation/legislation the fourth top risk in our 2019 Global Cyber Risk Perception Survey. Employees’ data and security practices are critical determinants of an organization’s Responsibility for navigating privacy overall cyber security. Almost two thirds regulatory compliance is increasingly shifting (62 percent) of executives say the greatest toward HR in conjunction with InfoSec/IT. threat to their organization’s cyber security is employees’ failure to comply with data security HR has traditionally led training on rules, not hackers or vendors, according to safeguarding sensitive data and the secure Mercer’s 2020 Global Talent Trends Study. use of devices and technologies as part of the onboarding process. Now HR is also often Yet HR is not typically a primary owner or tasked with conducting privacy regulation driver of cyber risk management, as found training, in conjunction with IT, for employees in Marsh and Microsoft’s 2019 Global Cyber and for third-party vendors engaging with the Risk Perception Survey. The great majority organization’s data. (88 percent) of companies continue to delegate cyber risk first and foremost to Determining internal accountability for InfoSec/IT, followed by the C-suite, risk errors and misdeeds usually falls under the management, legal, and finance. remit of IT, compliance/legal, and third-party investigators. But given its role in managing This needs to change. A strong partnership employee compliance with organizational between InfoSec/IT and HR is essential policies, HR logically is best positioned for managing data and technology risk, to provide guidance on the appropriate particularly in a remote-working environment. punitive or remedial actions for data handling Below we explore four key areas where the misconduct or errors, as defined by the evolving regulatory and cyber risk landscapes company’s policies. are changing HR’s role. For this reason, IT, HR, and the C-suite need to be aligned in creating and implementing REGULATORY COMPLIANCE a robust data incident response plan, Many regions around the globe and US states particularly for handling events involving are implementing privacy regulations that set employees. This can be aided by agreeing strict guidelines for how organizations collect how their respective roles overlap in setting and use consumer data. These include the EU and enforcing data practices and policies, General Data Protection Regulation (GDPR), and how the organization will respond to California Consumer Privacy Act, Illinois’ any regulatory data violation. Biometric Act, and the NYSDFS Part 500, among numerous others.

© Marsh & McLennan 51 MMC Cyber Handbook 2021

EMPLOYEE DATA CONTROLS notification, which would respond, and what AND ACCESS the appropriate response would be. HR is Determining appropriate standards for often first to receive such a request from a access and controls around sensitive data is former employee and their communication a key part of a sound cyber risk management and direction with other functions is key to strategy. Here again HR is well-positioned handling it appropriately. to help determine which employee and corporate data is most critical, who in the Within most cyber incident response plans, organization needs access to it, and how to assessing accountability for disclosure events is control this access. Often this is defined when usually the primary remit of IT, in conjunction an employee is hired and on-boarded. with third-party investigators. Again, however, given its role in helping establish and enforce The end of an employee’s tenure at a compliance with company policies overall, company is also a pivotal moment when HR HR is well placed to provide guidance on can play a vital role in supporting sound cyber appropriate remedial or punitive actions. security practices, with advice from the IT team. Several malicious insider cases have Whether the disclosure or breach is accidental occurred after employment was terminated, or malicious, HR policies governing the regardless of whether by mutual decision or treatment of sensitive data and employees’ not. HR and IT need to be in sync around the social media activities — where those “virtual termination process (and mutually agreed water cooler” discussions take place — departures) so that data access rights are are critical. halted as soon as appropriate, usually upon or no more than 24 hours post departure. CYBER SECURITY CULTURE HR is usually the first (and last) point of DATA DISCLOSURES contact for employees, and therefore plays an HR also has an important role to play in important role in creating and maintaining a helping to manage data disclosures and robust cyber security culture. breaches. Whether accidental or malicious, such events can result in significant financial Although IT traditionally created cyber security damage, legal action, reputational harm, and training sessions, HR’s involvement has loss of consumer trust. increased as the importance of such training for employees has become better understood. Information disclosures may extend to Information provided to new employees about employees exchanging sensitive information how to practice good cyber security hygiene within the office, or remotely around a “virtual in their daily tasks, can greatly affect their water cooler,” such as social media. confidence if or when confronted by a scenario requiring them to mitigate a cyber risk. In the event of accidental disclosure or a former employee requesting the deletion Training should include guidance for of their information, best practices call for recognizing and handling common scenarios, the incident response plan to define which such as phishing and password security. department would field the breach or deletion It should also include how to handle the

© Marsh & McLennan 52 MMC Cyber Handbook 2021

organization’s digital transformation and A robust cyber security culture starts from implementation of new technology, as well the top of the organization and involves as best practices for bring-your-own-device, continuous communication and training for remote access, business continuity, incident leaders across all key functions. Table-top response and recovery, and use of devices. exercises — simulated cyber events that test a company’s response — are highly useful for The COVID-19 environment makes training aligning the actions and priorities of IT, PR, and policy compliance even more critical, risk management, C-suite, board members, given that work-from-home cyber security and legal/compliance. protocols and practices may not be as robust as normal office conditions. True enterprise cyber risk management programs include HR in these response A strong cyber security culture must also testing exercises. Besides HR’s important include consequences for non-compliant role in cyber risk management planning, behavior. HR and IT need to collaborate its inclusion in event response planning to communicate the ramifications for not can help align the contemplated treatment following best practice safety procedures, or of employees with applicable employment not completing training — for which more regulations and laws and help mitigate the employees are being penalized in their risk of potential litigation. performance reviews and even compensation.

© Marsh & McLennan 53 MMC Cyber Handbook 2021

Karen Shellenback Global Products DON’T FORGET YOUR CYBER RISK SENTRIES Leader, Analytics and Research, Mercer The exponential surge in the numbers of employees working from home (WFH) during the COVID-19 pandemic is increasing organizational cyber risk in terms of overall number of potential threats and the potential impact of those threats.

Every home device or wireless connection is a potential cyber risk entry point, yet for many employers maintaining business continuity through secure work from home (WFH) networks is more important than ever.

© Marsh & McLennan 54 MMC Cyber Handbook 2021

Not only has the number of risk vectors Use of personal devices for work/business. increased but unpredictability is creating While the good news is only three percent some chaos in terms of normal. IT processes of corporate executives report that their and situational decision making among organizations reduced security requirements both WFH employees and cyber risk staff — for universal WFH, it seems that in one- potentially leading to exposed loopholes. quarter of organizations across the globe, The tsunami of rapid response required of IT and procurement could not handle the businesses to distribute their all workers, extra load in terms of buying or renting with less than five day’s notice, has opened new laptops and therefore have allowed potential holes in the firewall for many employees to use their personal technology organizations — holes that nefarious entities at home for work. (Mercer COVID-19 survey are continuously trying to exploit. live results.) This creates a potentially risky security challenge. The situation is of course, exacerbated by the sheer number of at-home workers but also Overworked staff due to increased IT the stressors placed on IT and cyber risk staff tickets/caseload. In addition, the IT team to supply and support new remote modes of is tasked with immediate tech support working. Cyber and IT staff in normal operating resolutions for the hundreds or thousands of environments are under tremendous stress — staff now using new systems and processes their jobs often require monotonous technical remotely. While everyone is adjusting to new work and dedicated attention spans. Under modes of working, the workload for IT and these new conditions, IT and cyber teams are cyber risk teams just became infinitely harder operating on over-drive. to manage. In this environment, shortcuts executed by overworked and tired IT/cyber The unprecedented “stay home, work safe” risk staff is a concern. situation has created further strains on over-stretched cyber risk and IT staff that can Absences due to sickness or stress. Not only lead to more compromised risk and security are IT and cyber staff responsible for getting breaches. Malicious actors are aware of and potentially thousands of workers set up to taking advantage of situational weak points. work from home on new laptops and possibly new collaboration tools, but they must execute this work on top of normal cyber PANDEMIC-RELATED and IT responsibilities. A further challenge is CYBER CHALLENGES: absence due to stress and potential sickness Normal security protocols and cyber of IT/cyber team members. “Organizations hygiene practices are set aside. Immediate should prepare for temporary or permanent WFH measures can create situations in favor loss of key cyber staff and leadership, the of rapid response setting aside security evacuation of a Security Operations Center, or protocols. New hardware and software a serious attack where only a portion of staff systems in these environments may have are able to work.” been deployed with reduced security. Most organizations did not pre-plan, run pandemic Financial setbacks may lead to reduced contingency scenarios, and stretch-test cyber budgets. Everyone is squeezed and their technology and protocols for the sheer budgets are tight or gone. Corporate financial breadth and depth of the current situation. setbacks can negatively affect cyber risk

© Marsh & McLennan 55 MMC Cyber Handbook 2021

staffing and the prioritization of new effective • Ensure you have the people, processes, technologies needed to mitigate the ever- products (technology) to detect and changing risk environment. respond to threats and risk across the full remote network Support from third party vendors may be • Ensure remote access systems are fully reduced or impacted. Furthermore, third configured, updated, and patched. party vendors who supply technology and Maintain the same overall security other SaaS services are also experiencing landscape for WFH networks as the similar stress among their IT/cyber, customer traditional onsite configuration service, and relationship management teams. • Run phishing campaigns to assess the Resolution of issues may take longer, patches current security landscape and uptake on may not be deployed, and again, some the remote network minor security protocols may be ignored in • Use endpoint detection and response favor of the fastest, most expedited solution. (EDR) software to quarantine systems Leadership needs to address these potential remotely if there is a breach liabilities with all vendors. • Craft a secure remote access plan for privileged users. Track the access and use If an attack occurs, incident response of highly sensitive/confidential accounts may be impacted. On top of all the above • Ensure that the system access provided to challenges, the impending danger of an employees is the minimum required for imminent attack weighs heavily on the each role and function. Monitor access in team. Companies are especially vulnerable the event of changes in jobs and locations given that it may take extra time to • Deactivate sensitive system access recognize an attack and/or respond in an following employee termination and after optimal timeframe (compared to normal employee role changes circumstances). Delays in response time • Use automated auditing software to track creates exponential brand damage and employee activity, establishing a baseline financial loss. of “normal” activity against which unusual attempts at computer or file access can be measured. Monitor and audit employee COVID-19 RECOMMENDED CYBER network activities and suspicious behavior RISK AND IT STAFFING TASKS: (logging on at odd hours, impossible locations, significantly increased export Your cyber analyst and tech team are on of reports from internal systems, regular the front lines mitigating the myriad of access of unauthorized cloud storage sites, challenges. During the pandemic, the and no collaboration on this workload with following are extra cyber risk protocols others, etc.) recommended for a widespread WFH • Use data analytics software to scan email business environment: and social media posts to flag “disgruntled” • Implement VPN (virtual personal employees. Look for potential malfeasance networks) and MFA (multi-factor among “at-risk” employees and discuss authentication) for all remote systems scenario planning to address “at-risk” on distributed networks or “on-notice” employees with HR. The equipment of terminated employees • Include threats from insiders in risk may not be returned after termination — assessments, especially those with focus on terminating access to networks WFH set-ups and systems.

© Marsh & McLennan 56 MMC Cyber Handbook 2021

Thomas Fuhrman CYBER SECURITY AFTER COVID-19: Managing Director, Cyber security 10 ways to protect your business Advisory, Marsh and refocus on resilience Read the full article here

Organizations need to de-risk and adapt to the “new normal.” This requires a thorough evaluation of coronavirus-driven IT and cyber security changes, some of which were rapidly put in place during the response phase of the pandemic. Listed below are actionable ways in which enterprises can enhance their cyber security capabilities in 10 different cyber-related areas that require attention.

Teleworking solutions External perimeter protection sash caac hrh he een een ree enn san an rensc nerne rc ecr secase caaes ha ee rensc chancs cens r her secre cnnec sns rereens an en nahre ac eee rsans

Supply chain and third-party management Secure collaboration tools nc cer secr as an esash nn Me en cnenna rc s an rereens r a hr ares h ahre ere eern caaes sch as aene access can ners sses r aa ra rea an chas enhance erans

BYOD policy Cybersecurity policy een a cansse e ece nc rs assessens an en enrceen anaeen an c eane r echanss sch as acr ahencan reshae an rer cen an easres sne snn an aac r eene rn he anec naene eces

Cyber attack financial protection and recovery Cyber operations ee esn nsrance cerae an e aare Disable split tunneling for VPN profiles to prevent ena chanes n ers an cnns a ree eees r accessn he nerne renea as nsrers assess sses an chanes rec r her ersna as he as n ca aerns sanec accessn crrae nran sses

Cloud services Cyber incident breach response CIBR plan se a c access secr rer an nreses rnae an crssreerence ans h r case sare ha nrs c ac saser recer sness cnn an an enrces secr ces hs can he eec enerrse crss anaeen ans creae an nr c sae hn he enerrse crehense crss annn cen ses enrce reae cersecr ces aer administrators of anomalous data flow and ar aans aare

Source: Cyber security after COVID-19 — 10 ways to protect your business and refocus on resilience by Thomas Fuhrman

© Marsh & McLennan 57 MMC Cyber Handbook 2021

CONTACTS

Cyber Risk Leaders

Paul Mee Reid Sawyer Partner, Digital and Financial Services and Head, US Cyber Risk Consulting Cyber Platform Lead Marsh Oliver Wyman [email protected] [email protected] Sarah Stephens Thomas Reagan Head of Cyber, International Leader, Cyber Practice, Financial and Marsh Professional Products (FINPRO) Specialty Practice [email protected] Marsh [email protected] Erica Davis Managing Director and Cyber Risk Corrado Zana Strategy Leader Head, International Cyber Risk consulting Guy Carpenter Marsh [email protected] [email protected]

Siobhan O’Brien Head of International Cyber Center of Excellence Guy Carpenter [email protected]

Editors

Leslie Chacko Lily Phan Managing Director Research Manager Marsh & McLennan Advantage, Solutions Marsh & McLennan Advantage, Insights [email protected] [email protected]

Ben Hoster Toshin Sequeira Managing Director Research Analyst Marsh & McLennan Advantage, Insights Marsh & McLennan Advantage, Insights [email protected] [email protected]

Victoria Shirazi Associate Director, Global Corporate Strategy Marsh & McLennan Advantage, Solutions [email protected]

© Marsh & McLennan 58 ABOUT MARSH & MCLENNAN COMPANIES (MMC)

Marsh & McLennan (NYSE: MMC) is the world’s leading professional services firm in the areas of risk, strategy and people. The Company’s 76,000 colleagues advise clients in over 130 countries. With annual revenue of $17 billion, Marsh & McLennan helps clients navigate an increasingly dynamic and complex environment through four market- leading businesses. Marsh advises individual and commercial clients of all sizes on insurance broking and innovative risk management solutions. Guy Carpenter develops advanced risk, reinsurance and capital strategies that help clients grow profitably and pursue emerging opportunities. Mercer delivers advice and technology-driven solutions that help organizations redefine the world of work, reshape retirement and investment outcomes, and unlock health and wellbeing for a changing workforce. Oliver Wyman serves as a critical strategic, economic and brand advisor to private sector and governmental clients. For more information, visit mmc.com, follow us on LinkedIn and Twitter @mmc_global or subscribe to BRINK.

Copyright © 2020 Marsh & McLennan Companies Ltd, Inc. All rights reserved. This report may not be sold, reproduced or redistributed, in whole or in part, without the prior written permission of Marsh & McLennan Companies, Inc. This report and any recommendations, analysis or advice provided herein (i) are based on our experience as insurance and reinsurance brokers or as consultants, as applicable, (ii) are not intended to be taken as advice or recommendations regarding any individual situation, (iii) should not be relied upon as investment, tax, accounting, actuarial, regulatory or legal advice regarding any individual situation or as a substitute for consultation with professional consultants or accountants or with professional tax, legal, actuarial or financial advisors, and (iv) do not provide an opinion regarding the fairness of any transaction to any party. The opinions expressed herein are valid only for the purpose stated herein and as of the date hereof. We are not responsible for the consequences of any unauthorized use of this report. Its content may not be modified or incorporated into or used in other material, or sold or otherwise provided, in whole or in part, to any other person or entity, without our written permission. No obligation is assumed to revise this report to reflect changes, events or conditions, which occur subsequent to the date hereof. Information furnished by others, as well as public information and industry and statistical data, upon which all or portions of this report may be based, are believed to be reliable but have not been verified. Any modeling, analytics or projections are subject to inherent uncertainty, and any opinions, recommendations, analysis or advice provided herein could be materially affected if any underlying assumptions, conditions, information, or factors are inaccurate or incomplete or should change. We have used what we believe are reliable, up-to-date and comprehensive information and analysis, but all information is provided without warranty of any kind, express or implied, and we disclaim any responsibility for such information or analysis or to update the information or analysis in this report. We accept no liability for any loss arising from any action taken or refrained from, or any decision made, as a result of or reliance upon anything contained in this report or any reports or sources of information referred to herein, or for actual results or future events or any damages of any kind, including without limitation direct, indirect, consequential, exemplary, special or other damages, even if advised of the possibility of such damages. This report is not an offer to buy or sell securities or a solicitation of an offer to buy or sell securities. No responsibility is taken for changes in market conditions or laws or regulations which occur subsequent to the date hereof.

Marsh & McLennan Company www.mmc.com