SlideShare a Scribd company logo
Aon Risk Solutions
Professional Risk Solutions | Financial Services Group
Client Alert: More Cyber Ransomware
We’re here to
empower results
Kevin Kalinich
Global Practice Leader
312.281.4203
Kevin.Kalinich@aon.com
Christian Hoffman
National Practice Leader
212.441.2263
Christian.Hoffman@aon.com
Stephanie Snyder
National Sales Leader
312.381.5078
Stephanie.Snyder@aon.com
Rocco Grillo
Cyber Resilience Leader,
Stroz Friedberg
347.466.0832
rgrillo@strozfriedberg.com
Simon Viney
Vice President, Stroz
Friedberg
44 20.7061.2286
www.aon.com
Worldwide WannaCry GoldenEye / Petya Variant Attack Requires Continued
Enterprise Vigilance
What Happened?
On June 27, 2017, a widespread WannaCry
ransomware variant referred to by a number of
names, including GoldenEye, Petya, NotPetya,
and ExPetr, began impacting computer systems
around the world. Similar to the recent WannaCry
ransomware attack, victims are being asked to pay a
ransom of $300 in bitcoin.
According to new research from Lloyd’s, released
June 28, 2017, organizations could face a much
higher bill than they expect, or are prepared for, after
falling victim to a cyber-attack like this – especially if
aggregated losses impact reinsurance coverage and
pricing. Inga Beale, CEO of Lloyd’s, said:
The reputational fallout from a cyber breach is what kills
modern businesses. And in a world where the threat
from cyber-crime is when, not if, the idea of simply
hoping it won’t happen to you, isn’t tenable. To protect
themselves businesses should spend time understanding
what specific threats they may be exposed to and speak
to experts who can help handle a breach, minimize
reputational harm and arrange cyber insurance to
ensure that the risks are adequately covered. By reacting
swiftly to mitigate the impact of a cyber breach once it
has occurred, companies will be able to minimize the
immediate costs and their exposure to subsequent slow
burn costs.
The Lloyds report is apt considering that some of the
world’s largest companies, including WPP, Rosneft,
Merck and AP Moller-Maersk, were hit by this latest
attack, which also took critical government and bank
infrastructure in Ukraine offline, according to the
Financial Times.
What Is this Ransomware?
The variant used in this most recent malware variant
is derived from a family of ransomware whose
primary function is not to encrypt files, but instead
uses a bespoke bootloader to encrypt the Master
File Table (MFT). This means that when the victim
restarts their computer, the machine will not be able
to boot into the Windows operating system. More
recent versions include an additional module called
Mischa that is responsible for encrypting files in the
event that the MFT encryption fails.
The latest research on the ransomware used in
yesterday’s campaign reveals that although the
ransomware does share some code similarities
with prior iterations, there are also some significant
differences. In particular, prior iterations have a
different code base for the initial dropper and does
not have the Mischa component that encrypts files.
This new ransomware variant is designed to spread
very quickly through an organization’s network
once the initial infection has taken place - your
organization’s files can be permanently encrypted if
safeguards are not immediately put in place.
Aon Risk Solutions
Professional Risk Solutions | Financial Services Group
For Risk Managers - From an Insurance
Standpoint:
ƒƒ Aon is assisting clients with the May 2017
WannaCry incident and can assist you with the
June 27, 2017 incident with policy coverage/gap
analysis, insurance collection, remediation and
preparation for the next incident.
ƒƒ Cyber ransom, in this case to address ransom
demands of $300 (to be paid in Bitcoin), can be
included in many cyber insurance policies, subject
to the following:
	 –	Most policies have a self-insured retention or
deductible greater than $300 so the payment
itself would likely NOT be covered.
	 –	If the cyber ransom payment is covered by
the cyber policy, then most policies require
that the insurer be notified PRIOR to the cyber
ransom payment (“Notice Clause”) or the
ransom may be excluded from coverage.
	 –	If the cyber ransom payment is below the
deductible, then the insured likely must still
engage the cyber insurer to comply with the
“Notice” and/or “Cooperation” clauses.
	 –	As a general matter, a Cooperation Clause
requires the insured to engage the insurer in
certain decisions that could impact insurance
coverage. Failure to comply could result in
a subsequent multi-million dollar business
interruption, forensics or liability claim DENIED
because of failure to notice or comply with
the Cooperation Clause for the ransomware
payment (in this case, $300).
	 –	Aside from ransomware, the larger financial
statement issues are business interruption,
forensics costs, lost productivity and potential
third party liability, which could potentially
include wrongful death actions in Healthcare,
Utility / Energy / Power, and Transportation
industries connected to the Internet of Things.
	 –	Coverage for cyber extortion may not include
coverage for business interruption or forensics
as the may be separate coverages with
separate coverage grants.
	 –	Many insurers have “failure to patch”
exclusions, which potentially exclude coverage
for certain damages, in the event that the
vulnerability had been previously identified and
not patched.
	 –	A majority of insurers exclude coverage for
pirated software implementations. One of the
likely reasons for the disproportionate impact
on computer systems in Russia, former Russia
republics, China, and other Asian countries is
the purported high incidence of implementing
pirated software, which is not supported by
the software vendor.
	 –	Some cyber policies exclude cyber terrorism
and cyber war, depending upon the specific
policy wording.
	 –	Some cyber policies require the insured to
contact law enforcement to obtain approval to
pay the cyber ransom.
	 –	Coverage could potentially be afforded via
third party liability coverage under Professional
Liability and/or General Liability policies.
	 –	There could be potential business interruption
and forensics coverage under Property policies.
	 –	There could be potential cyber ransom
coverage under Kidnap and Ransom policies,
which may include a $0 deductible feature.
	 –	Affected organizations should immediately
review each of the policies mentioned above,
as well as their Director’s  Officer’s, Terrorism,
and Crime policies
For CISOs and Technical Leaders - From
a Technical Standpoint:
ƒƒ Coordinate efforts between the Risk Management
and Technical teams before taking any action.
Understanding whether your organization
has a cyber liability policy, and if so, what the
requirements are for coverage is critical. Mitigating
efforts (however well meaning) taken by the
technical team in particular could impact the Risk
Manager’s ability to recover financial loss through
insurance.
ƒƒ It is highly unlikely that files can be recovered by
paying the ransom, as the email address of the
victims being provided has been blocked by the
email provider.
ƒƒ Blocking the attack vector (EternalBlue
vulnerability) should be a top priority. Steps to
mitigate include:
	 –	Ensure your organization has applied all
current patches addressing the SMB server
vulnerabilities. Physical and virtual patching
capabilities are both readily available.
	 –	If patching is not possible, segregate machines
that are not patchable or block access to
SMB ports on these machines (TCP/445 and
TVP/139 in particular). These ports should also
be blocked at the firewall and for any inbound
network traffic devices.
	 –	After the initial infection, this ransomware
variant waits for approximately one hour before
rebooting to initiate the encryption process.
Shutting down infected machines before this
time period may prevent files from being
encrypted. A LiveCD or external machine can
then be used to attempt to recover files.
	 –	Disable Windows Management Instrumentation
Commandline (WMIC).
	 –	Ensure local end points do not have
administrative privileges and restrict non-
critical administrative access until additional
mitigating steps have been taken.
Despite the need to move swiftly in response to this
crisis, we recommend policyholders understand and
comply with the Cooperation Clause and Notice
provisions of their policies to help preservation of
rights to coverage.
Aon is ready to assist you in order to Identify,
Quantify, Assess, Test, Mitigate, Respond, and
Transfer cyber incident exposures and solutions.
Aon Risk Solutions
Professional Risk Solutions | Financial Services Group

More Related Content

What's hot

Adam Bulava GCC 2019
Adam Bulava GCC 2019Adam Bulava GCC 2019
Adam Bulava GCC 2019ImekDesign
 
Cybersecurity_Alert_Dec_16_2014
Cybersecurity_Alert_Dec_16_2014Cybersecurity_Alert_Dec_16_2014
Cybersecurity_Alert_Dec_16_2014Paul Ferrillo
 
New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesCitrin Cooperman
 
Cyber Insurance - The Basics
Cyber Insurance - The Basics Cyber Insurance - The Basics
Cyber Insurance - The Basics Chris Stallard
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15James Fisher
 
Top Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperTop Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperNetIQ
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
10 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 202110 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 2021insightscare
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAlex G. Lee, Ph.D. Esq. CLP
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?Armor
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCheffley White
 
Cyber insurance : Fraud, waste or abuse?
Cyber insurance : Fraud, waste or abuse?Cyber insurance : Fraud, waste or abuse?
Cyber insurance : Fraud, waste or abuse?Priyanka Aash
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The BoardPaul Melson
 
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftWhat Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftCBIZ, Inc.
 
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...Citrin Cooperman
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat FireEye, Inc.
 

What's hot (20)

Adam Bulava GCC 2019
Adam Bulava GCC 2019Adam Bulava GCC 2019
Adam Bulava GCC 2019
 
Cybersecurity_Alert_Dec_16_2014
Cybersecurity_Alert_Dec_16_2014Cybersecurity_Alert_Dec_16_2014
Cybersecurity_Alert_Dec_16_2014
 
New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies
 
Cyber Insurance - The Basics
Cyber Insurance - The Basics Cyber Insurance - The Basics
Cyber Insurance - The Basics
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15
 
Top Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperTop Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White Paper
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
10 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 202110 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 2021
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
 
Research Paper
Research PaperResearch Paper
Research Paper
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
 
Cyber insurance : Fraud, waste or abuse?
Cyber insurance : Fraud, waste or abuse?Cyber insurance : Fraud, waste or abuse?
Cyber insurance : Fraud, waste or abuse?
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftWhat Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
 
Window of Compromise
Window of CompromiseWindow of Compromise
Window of Compromise
 
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat
 

Similar to Cyber Client Alert

Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksdinCloud Inc.
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity EssayMichael Solomon
 
Complacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is HazardousComplacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is HazardousEthan S. Burger
 
56 JULY 2017 WWW.COM.docx
56                   JULY 2017                     WWW.COM.docx56                   JULY 2017                     WWW.COM.docx
56 JULY 2017 WWW.COM.docxalinainglis
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141sraina2
 
Cyber Insurance Temp
Cyber  Insurance  TempCyber  Insurance  Temp
Cyber Insurance TempRohan Sehgal
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiMatthew J McMahon
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017Bret Piatt
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
Cybersecurity a short business guide
Cybersecurity   a short business guideCybersecurity   a short business guide
Cybersecurity a short business guidelarry1401
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank ReportYogesh Kumar
 
ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - WebFahd Khan
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationMaaz Ahmed Shaikh
 
cybersecurity_alert_feb_12_2015
cybersecurity_alert_feb_12_2015cybersecurity_alert_feb_12_2015
cybersecurity_alert_feb_12_2015Paul Ferrillo
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6seadeloitte
 
Veeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITION
Veeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITIONVeeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITION
Veeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITION株式会社クライム
 

Similar to Cyber Client Alert (20)

Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacks
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
Complacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is HazardousComplacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is Hazardous
 
Data Safety And Security
Data Safety And SecurityData Safety And Security
Data Safety And Security
 
Retail
Retail Retail
Retail
 
56 JULY 2017 WWW.COM.docx
56                   JULY 2017                     WWW.COM.docx56                   JULY 2017                     WWW.COM.docx
56 JULY 2017 WWW.COM.docx
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141
 
Cyber Insurance Temp
Cyber  Insurance  TempCyber  Insurance  Temp
Cyber Insurance Temp
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Cybersecurity a short business guide
Cybersecurity   a short business guideCybersecurity   a short business guide
Cybersecurity a short business guide
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank Report
 
ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - Web
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
cybersecurity_alert_feb_12_2015
cybersecurity_alert_feb_12_2015cybersecurity_alert_feb_12_2015
cybersecurity_alert_feb_12_2015
 
The Basics of Cyber Insurance
The Basics of Cyber InsuranceThe Basics of Cyber Insurance
The Basics of Cyber Insurance
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
 
Veeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITION
Veeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITIONVeeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITION
Veeam 2023 EXECUTIVE SUMMARY:RANSOMWARE TRENDS NORTH AMERICA EDITION
 

More from Graeme Cross

Temporarily idle sites - COVID19
Temporarily idle sites - COVID19Temporarily idle sites - COVID19
Temporarily idle sites - COVID19Graeme Cross
 
Surety and Guarantee
Surety and GuaranteeSurety and Guarantee
Surety and GuaranteeGraeme Cross
 
Client bulletin; Brexit
Client bulletin; BrexitClient bulletin; Brexit
Client bulletin; BrexitGraeme Cross
 
BioEnergy Value Proposition
BioEnergy Value PropositionBioEnergy Value Proposition
BioEnergy Value PropositionGraeme Cross
 
IFRS Report - Important upcoming accounting changes
IFRS Report -  Important upcoming accounting changes IFRS Report -  Important upcoming accounting changes
IFRS Report - Important upcoming accounting changes Graeme Cross
 
Aon Cyber Risk Solutions
Aon Cyber Risk SolutionsAon Cyber Risk Solutions
Aon Cyber Risk SolutionsGraeme Cross
 
Aon property laser placemat
Aon property laser placematAon property laser placemat
Aon property laser placematGraeme Cross
 
Prepare to Disclose Climate Risk
Prepare to Disclose Climate RiskPrepare to Disclose Climate Risk
Prepare to Disclose Climate RiskGraeme Cross
 
Supply chain diagnostic brochure
Supply chain diagnostic brochureSupply chain diagnostic brochure
Supply chain diagnostic brochureGraeme Cross
 
Global supply chain management brochure
Global supply chain management brochureGlobal supply chain management brochure
Global supply chain management brochureGraeme Cross
 
Aon Global Client Network Fact Sheet
Aon Global Client Network Fact SheetAon Global Client Network Fact Sheet
Aon Global Client Network Fact SheetGraeme Cross
 
Aon Global Client Network map
Aon Global Client Network mapAon Global Client Network map
Aon Global Client Network mapGraeme Cross
 
Global optimisation index
Global optimisation indexGlobal optimisation index
Global optimisation indexGraeme Cross
 
Aon Thought Leadership Guide
Aon Thought Leadership GuideAon Thought Leadership Guide
Aon Thought Leadership GuideGraeme Cross
 
Environmental insurance market status Q1 2017
Environmental insurance market status Q1 2017Environmental insurance market status Q1 2017
Environmental insurance market status Q1 2017Graeme Cross
 
Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Graeme Cross
 
Aon GDPR prepare and protect solution placemat
Aon GDPR prepare and protect solution placematAon GDPR prepare and protect solution placemat
Aon GDPR prepare and protect solution placematGraeme Cross
 
Aon GDPR white paper
Aon GDPR white paperAon GDPR white paper
Aon GDPR white paperGraeme Cross
 
2017 Power Industry Report Highlights
2017 Power Industry Report Highlights2017 Power Industry Report Highlights
2017 Power Industry Report HighlightsGraeme Cross
 

More from Graeme Cross (20)

Temporarily idle sites - COVID19
Temporarily idle sites - COVID19Temporarily idle sites - COVID19
Temporarily idle sites - COVID19
 
Surety and Guarantee
Surety and GuaranteeSurety and Guarantee
Surety and Guarantee
 
Client bulletin; Brexit
Client bulletin; BrexitClient bulletin; Brexit
Client bulletin; Brexit
 
BioEnergy Value Proposition
BioEnergy Value PropositionBioEnergy Value Proposition
BioEnergy Value Proposition
 
IFRS Report - Important upcoming accounting changes
IFRS Report -  Important upcoming accounting changes IFRS Report -  Important upcoming accounting changes
IFRS Report - Important upcoming accounting changes
 
Aon Cyber Risk Solutions
Aon Cyber Risk SolutionsAon Cyber Risk Solutions
Aon Cyber Risk Solutions
 
Aon property laser placemat
Aon property laser placematAon property laser placemat
Aon property laser placemat
 
Prepare to Disclose Climate Risk
Prepare to Disclose Climate RiskPrepare to Disclose Climate Risk
Prepare to Disclose Climate Risk
 
Supply chain diagnostic brochure
Supply chain diagnostic brochureSupply chain diagnostic brochure
Supply chain diagnostic brochure
 
Global supply chain management brochure
Global supply chain management brochureGlobal supply chain management brochure
Global supply chain management brochure
 
Aon Global Client Network Fact Sheet
Aon Global Client Network Fact SheetAon Global Client Network Fact Sheet
Aon Global Client Network Fact Sheet
 
Aon Global Client Network map
Aon Global Client Network mapAon Global Client Network map
Aon Global Client Network map
 
Global optimisation index
Global optimisation indexGlobal optimisation index
Global optimisation index
 
Aon Thought Leadership Guide
Aon Thought Leadership GuideAon Thought Leadership Guide
Aon Thought Leadership Guide
 
2017 Risk Maps
2017 Risk Maps2017 Risk Maps
2017 Risk Maps
 
Environmental insurance market status Q1 2017
Environmental insurance market status Q1 2017Environmental insurance market status Q1 2017
Environmental insurance market status Q1 2017
 
Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017
 
Aon GDPR prepare and protect solution placemat
Aon GDPR prepare and protect solution placematAon GDPR prepare and protect solution placemat
Aon GDPR prepare and protect solution placemat
 
Aon GDPR white paper
Aon GDPR white paperAon GDPR white paper
Aon GDPR white paper
 
2017 Power Industry Report Highlights
2017 Power Industry Report Highlights2017 Power Industry Report Highlights
2017 Power Industry Report Highlights
 

Recently uploaded

AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekCzechDreamin
 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeCzechDreamin
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1DianaGray10
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaRTTS
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsStefano
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backElena Simperl
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2DianaGray10
 
The architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfThe architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfalexjohnson7307
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyJohn Staveley
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Thierry Lestable
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersSafe Software
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...CzechDreamin
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupCatarinaPereira64715
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutesconfluent
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...CzechDreamin
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...CzechDreamin
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfCheryl Hung
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCzechDreamin
 
Introduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG EvaluationIntroduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG EvaluationZilliz
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIES VE
 

Recently uploaded (20)

AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. Startups
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
 
The architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfThe architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdf
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
Introduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG EvaluationIntroduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG Evaluation
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 

Cyber Client Alert

  • 1. Aon Risk Solutions Professional Risk Solutions | Financial Services Group Client Alert: More Cyber Ransomware We’re here to empower results Kevin Kalinich Global Practice Leader 312.281.4203 Kevin.Kalinich@aon.com Christian Hoffman National Practice Leader 212.441.2263 Christian.Hoffman@aon.com Stephanie Snyder National Sales Leader 312.381.5078 Stephanie.Snyder@aon.com Rocco Grillo Cyber Resilience Leader, Stroz Friedberg 347.466.0832 rgrillo@strozfriedberg.com Simon Viney Vice President, Stroz Friedberg 44 20.7061.2286 www.aon.com Worldwide WannaCry GoldenEye / Petya Variant Attack Requires Continued Enterprise Vigilance What Happened? On June 27, 2017, a widespread WannaCry ransomware variant referred to by a number of names, including GoldenEye, Petya, NotPetya, and ExPetr, began impacting computer systems around the world. Similar to the recent WannaCry ransomware attack, victims are being asked to pay a ransom of $300 in bitcoin. According to new research from Lloyd’s, released June 28, 2017, organizations could face a much higher bill than they expect, or are prepared for, after falling victim to a cyber-attack like this – especially if aggregated losses impact reinsurance coverage and pricing. Inga Beale, CEO of Lloyd’s, said: The reputational fallout from a cyber breach is what kills modern businesses. And in a world where the threat from cyber-crime is when, not if, the idea of simply hoping it won’t happen to you, isn’t tenable. To protect themselves businesses should spend time understanding what specific threats they may be exposed to and speak to experts who can help handle a breach, minimize reputational harm and arrange cyber insurance to ensure that the risks are adequately covered. By reacting swiftly to mitigate the impact of a cyber breach once it has occurred, companies will be able to minimize the immediate costs and their exposure to subsequent slow burn costs. The Lloyds report is apt considering that some of the world’s largest companies, including WPP, Rosneft, Merck and AP Moller-Maersk, were hit by this latest attack, which also took critical government and bank infrastructure in Ukraine offline, according to the Financial Times. What Is this Ransomware? The variant used in this most recent malware variant is derived from a family of ransomware whose primary function is not to encrypt files, but instead uses a bespoke bootloader to encrypt the Master File Table (MFT). This means that when the victim restarts their computer, the machine will not be able to boot into the Windows operating system. More recent versions include an additional module called Mischa that is responsible for encrypting files in the event that the MFT encryption fails. The latest research on the ransomware used in yesterday’s campaign reveals that although the ransomware does share some code similarities with prior iterations, there are also some significant differences. In particular, prior iterations have a different code base for the initial dropper and does not have the Mischa component that encrypts files. This new ransomware variant is designed to spread very quickly through an organization’s network once the initial infection has taken place - your organization’s files can be permanently encrypted if safeguards are not immediately put in place.
  • 2. Aon Risk Solutions Professional Risk Solutions | Financial Services Group For Risk Managers - From an Insurance Standpoint: ƒƒ Aon is assisting clients with the May 2017 WannaCry incident and can assist you with the June 27, 2017 incident with policy coverage/gap analysis, insurance collection, remediation and preparation for the next incident. ƒƒ Cyber ransom, in this case to address ransom demands of $300 (to be paid in Bitcoin), can be included in many cyber insurance policies, subject to the following: – Most policies have a self-insured retention or deductible greater than $300 so the payment itself would likely NOT be covered. – If the cyber ransom payment is covered by the cyber policy, then most policies require that the insurer be notified PRIOR to the cyber ransom payment (“Notice Clause”) or the ransom may be excluded from coverage. – If the cyber ransom payment is below the deductible, then the insured likely must still engage the cyber insurer to comply with the “Notice” and/or “Cooperation” clauses. – As a general matter, a Cooperation Clause requires the insured to engage the insurer in certain decisions that could impact insurance coverage. Failure to comply could result in a subsequent multi-million dollar business interruption, forensics or liability claim DENIED because of failure to notice or comply with the Cooperation Clause for the ransomware payment (in this case, $300). – Aside from ransomware, the larger financial statement issues are business interruption, forensics costs, lost productivity and potential third party liability, which could potentially include wrongful death actions in Healthcare, Utility / Energy / Power, and Transportation industries connected to the Internet of Things. – Coverage for cyber extortion may not include coverage for business interruption or forensics as the may be separate coverages with separate coverage grants. – Many insurers have “failure to patch” exclusions, which potentially exclude coverage for certain damages, in the event that the vulnerability had been previously identified and not patched. – A majority of insurers exclude coverage for pirated software implementations. One of the likely reasons for the disproportionate impact on computer systems in Russia, former Russia republics, China, and other Asian countries is the purported high incidence of implementing pirated software, which is not supported by the software vendor. – Some cyber policies exclude cyber terrorism and cyber war, depending upon the specific policy wording. – Some cyber policies require the insured to contact law enforcement to obtain approval to pay the cyber ransom. – Coverage could potentially be afforded via third party liability coverage under Professional Liability and/or General Liability policies. – There could be potential business interruption and forensics coverage under Property policies. – There could be potential cyber ransom coverage under Kidnap and Ransom policies, which may include a $0 deductible feature. – Affected organizations should immediately review each of the policies mentioned above, as well as their Director’s Officer’s, Terrorism, and Crime policies
  • 3. For CISOs and Technical Leaders - From a Technical Standpoint: ƒƒ Coordinate efforts between the Risk Management and Technical teams before taking any action. Understanding whether your organization has a cyber liability policy, and if so, what the requirements are for coverage is critical. Mitigating efforts (however well meaning) taken by the technical team in particular could impact the Risk Manager’s ability to recover financial loss through insurance. ƒƒ It is highly unlikely that files can be recovered by paying the ransom, as the email address of the victims being provided has been blocked by the email provider. ƒƒ Blocking the attack vector (EternalBlue vulnerability) should be a top priority. Steps to mitigate include: – Ensure your organization has applied all current patches addressing the SMB server vulnerabilities. Physical and virtual patching capabilities are both readily available. – If patching is not possible, segregate machines that are not patchable or block access to SMB ports on these machines (TCP/445 and TVP/139 in particular). These ports should also be blocked at the firewall and for any inbound network traffic devices. – After the initial infection, this ransomware variant waits for approximately one hour before rebooting to initiate the encryption process. Shutting down infected machines before this time period may prevent files from being encrypted. A LiveCD or external machine can then be used to attempt to recover files. – Disable Windows Management Instrumentation Commandline (WMIC). – Ensure local end points do not have administrative privileges and restrict non- critical administrative access until additional mitigating steps have been taken. Despite the need to move swiftly in response to this crisis, we recommend policyholders understand and comply with the Cooperation Clause and Notice provisions of their policies to help preservation of rights to coverage. Aon is ready to assist you in order to Identify, Quantify, Assess, Test, Mitigate, Respond, and Transfer cyber incident exposures and solutions. Aon Risk Solutions Professional Risk Solutions | Financial Services Group