Abstract

Abstract Cyber Operational Risk: Cyber risk is routinely cited as one of the most important sources of operational risks facing organisations today, in various publications and surveys. Further, in recent years, cyber risk has entered the public conscience through highly publicised events involving affected UK organisations such as TalkTalk, Morrisons and the NHS. Regulators and legislators are increasing their focus on this topic, with General Data Protection Regulation (“GDPR”) a notable example of this. Risk actuaries and other risk management professionals at insurance companies therefore need to have a robust assessment of the potential losses stemming from cyber risk that their organisations may face. They should be able to do this as part of an overall risk management framework and be able to demonstrate this to stakeholders such as regulators and shareholders. Given that cyber risks are still very much new territory for insurers and there is no commonly accepted practice, this paper describes a proposed framework in which to perform such an assessment. As part of this, we leverage two existing frameworks – the Chief Risk Officer (“CRO”) Forum cyber incident taxonomy, and the National Institute of Standards and Technology (“NIST”) framework – to describe the taxonomy of a cyber incident, and the relevant cyber security and risk mitigation items for the incident in question, respectively.Summary of Results: Three detailed scenarios have been investigated by the working party: ∙ Employee leaks data at a general (non-life) insurer: Internal attack through social engineering, causing large compensation costs and regulatory fines, driving a 1 in 200 loss of £210.5m (c. 2% of annual revenue). ∙ Cyber extortion at a life insurer: External attack through social engineering, causing large business interruption and reputational damage, driving a 1 in 200 loss of £179.5m (c. 6% of annual revenue). ∙ Motor insurer telematics device hack: External attack through software vulnerabilities, causing large remediation / device replacement costs, driving a 1 in 200 loss of £70.0m (c. 18% of annual revenue). Limitations: The following sets out key limitations of the work set out in this paper: ∙ While the presented scenarios are deemed material at this point in time, the threat landscape moves fast and could render specific narratives and calibrations obsolete within a short-time frame. ∙ There is a lack of historical data to base certain scenarios on and therefore a high level of subjectivity is used to calibrate them. ∙ No attempt has been made to make an allowance for seasonality of renewals (a cyber event coinciding with peak renewal season could exacerbate cost impacts) ∙ No consideration has been given to the impact of the event on the share price of the company. ∙ Correlation with other risk types has not been explicitly considered. Conclusions: Cyber risk is a very real threat and should not be ignored or treated lightly in operational risk frameworks, as it has the potential to threaten the ongoing viability of an organisation. Risk managers and capital actuaries should be aware of the various sources of cyber risk and the potential impacts to ensure that the business is sufficiently prepared for such an event. When it comes to quantifying the impact of cyber risk on the operations of an insurer there are significant challenges. Not least that the threat landscape is ever changing and there is a lack of historical experience to base assumptions off. Given this uncertainty, this paper sets out a framework upon which readers can bring consistency to the way scenarios are developed over time. It provides a common taxonomy to ensure that key aspects of cyber risk are considered and sets out examples of how to implement the framework. It is critical that insurers endeavour to understand cyber risk better and look to refine assumptions over time as new information is received. In addition to ensuring that sufficient capital is being held for key operational risks, the investment in understanding cyber risk now will help to educate senior management and could have benefits through influencing internal cyber security capabilities.

Highlights

  • The initial research conducted by the group focussed around deriving specific cyber risk scenarios that can be referred to when determining operational risk capital requirements for insurance companies

  • This paper aims to drive greater awareness of cyber as an operational risk for insurers through a proposed framework for scenario development and three worked examples

  • A common taxonomy is of critical importance in ensuring consistency in the design and parameterisation of scenarios relating to cyber risk

Read more

Summary

Aims and Terms of Reference

The Cyber Risk Investigation Working Party is a subgroup under the Institute’s ERM committee. The group aims to support actuaries working on realistic capital calculations and/or within enterprise risk management for life and general insurers. The initial research conducted by the group focussed around deriving specific cyber risk scenarios that can be referred to when determining operational risk capital requirements for insurance companies. This was deemed to be a significant emerging issue given the ever-increasing dependency on data and information technology to support the business operations of insurers. This paper aims to drive greater awareness of cyber as an operational risk for insurers through a proposed framework for scenario development and three worked examples.

Definition of Cyber Risk
Methodology
Defining a Common Taxonomy
Cybersecurity assessment taxonomy
Cyber incident taxonomy
Designing a Scenario
Scenario selection
Assessment against the NIST framework
Costs estimation approach
Mitigation assessment approach
Scenario Analysis
Scenarios Selected
Return Period
Expected Cost Calculations
Description of the insurer
Event narrative
Security assessment and mitigation
Expected costs
Mitigation
Regulatory fines
Regulatory costs 8 Business interruption
Scenario
Physical damage
Findings
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call