We must be vigilant in combating cyber attacks

Cyber risk insurance, alternatively referred to as cyber insurance or cyber liability insurance plays a vital role by providing coverage for a wide range of cyber risks. [iStockphoto]

The Cyber Security Report for the seconnd quarter unveiled by the Communication Authority of Kenya, provided insights into the dynamic landscape of cyber threats confronting both individuals and organisations across the country.

Noteworthy trends outlined in the report include a surge in malware propagation and an uptick in phishing attacks, posing significant cybersecurity risks.

According to the cybersecurity report by the National Kenya Computer Incident Response Team, between October and December 2023 over 1.2 billion cyber threats were identified, marking a staggering 943.01 per cent increase compared to the preceding period from July to September 2023. This was largely attributed to the bolstering of our cyber threat monitoring capabilities and vulnerabilities stemming from system misconfigurations.

As organisations embrace digital transformation and expand their online presence, they inadvertently expose themselves to many cyber threats, ranging from data breaches to ransomware attacks. 

The proliferation of ransomware attacks has emerged as a significant cybersecurity threat, leveraging sophisticated techniques to extort valuable data from individuals, businesses, and government entities.

Despite the escalating cybersecurity threats, Kenya’s progress in developing cyber insurance products remains slow compared to the potential risk.

Cyber insurance

According to the Computer Society of Kenya, this challenge is exacerbated by a severe shortage of cybersecurity expertise, with only approximately 1,700 professionals available compared to the current demand ranging between 40,000 to 50,000.

Cyber risk insurance, alternatively referred to as cyber insurance or cyber liability insurance plays a vital role by providing coverage for a wide range of cyber risks. These risks encompass data breaches, network security lapses, and disruptions to business operations triggered by cyberattacks.

This specialised form of insurance is specifically crafted to alleviate the financial burdens associated with cyber incidents. It extends coverage for expenses such as legal fees, regulatory fines, costs related to data recovery efforts, and payments demanded by extortionists.

Cyber risk insurance is a policy tailored to provide both individuals and corporations with protection against losses incurred by cyber-attacks and data breaches.

This insurance policy is an important addition to other risk mitigation strategies. It complements tactics such as regular risk assessment, employee training to promote cybersecurity awareness as well as use of cybersecurity products such as firewalls and antivirus software.

By obtaining insurance to cover cyber risk, you are able to work peacefully because measures are in place to manage and overcome the stress that is induced by a cyber-attack or loss of data.

Advancement of technology is indeed offering solutions to many of the challenges faced in the realm of cybersecurity. Insurers now harness big data to anticipate potential risks, assess the ramifications of cyber threats, and innovate new products to ensure the security of their clients.

The writer is the senior manager, Underwriting, at CIC General Insurance