Cyber insurance

Summary

Cyber-insurance is a specialty insurance product intended to protect businesses from Internet-based risks, and more generally from risks relating to information technology infrastructure and activities. Risks of this nature are typically excluded from traditional commercial general liability policies or at least are not specifically defined in traditional insurance products. Coverage provided by cyber-insurance policies may include first and third parties coverage against losses such as data destruction, extortion, theft, hacking, and denial of service attacks; liability coverage indemnifying companies for losses to others caused, for example, by errors and omissions, failure to safeguard data, or defamation; and other benefits including regular security-audit, post-incident public relations and investigative expenses, and criminal reward funds.

Advantages edit

Because the cyber-insurance market in many countries is relatively small compared to other insurance products, its overall impact on emerging cyber threats is difficult to quantify.[1] As the impact to people and businesses from cyber threats is also relatively broad when compared to the scope of protection provided by insurance products, insurance companies continue to develop their services. According to a survey,[2] 46% of all breaches have an effect on companies with fewer than 1,000 employees. In this case, strong security measures and cyber liability insurance may be necessary.

As insurers payout on cyber-losses, and as cyber threats develop and change, insurance products are increasingly being purchased alongside existing IT security services. Indeed, the underwriting criteria for insurers to offer cyber-insurance products are also early in development, and underwriters are actively partnering with IT security companies to develop their products.

As well as directly improving security, cyber-insurance is enormously beneficial in the event of a large-scale security breach. Insurance provides a smooth funding mechanism for recovery from major losses, helping businesses to return to normal and reducing the need for government assistance.[3]

As a side benefit, many cyber-insurance policies require entities attempting to procure cyber-insurance policies to participate in an IT security audit before the insurance carrier will bind the policy. This will help companies determine their current vulnerabilities and allow the insurance carrier to gauge the risk they are taking on by offering the policy to the entity. By completing the IT security audit the entity procuring the policy will be required, in some cases, to make necessary improvements to their IT security vulnerabilities before the cyber-insurance policy can be procured. This will in-turn help reduce risk of cyber crime against the company procuring cyber-insurance.[4]

Finally, insurance allows cyber-security risks to be distributed fairly, with the cost of premiums commensurate with the size of expected loss from such risks. This avoids potentially dangerous concentrations of risk while also preventing free-riding.

Disadvantages edit

Information Technology is an inherent facet of virtually all modern businesses, the requirement for a separate product only exists because of a deliberate scoping exercise which has excluded theft and damage associated with modern technologies from the existing product lines.

Bruce Schneier[5] has postulated that existing insurance practices tend to follow either the "Flood or Fire" model[6] however Cyber events don't appear to be modeled by either of these event types, this has led to the situation where the scope of Cyber Insurance is further restricted to decrease the risk to the underwriters. Compounding this is a paucity of data relating to actual damage correlated with the type of event, a lack of standards associated with the classification of events, and a lack of evidence associated with the efficacy of "Industry best practices".[7]

Insurance relies upon sound actuarial data against a largely static background of risk. Given that these don't exist at present it is unlikely that either the buyers of these products will achieve the value outcomes that they desire. This view of the market is reflected in the current market state where standard exclusions result in a situation where "An insurer could argue they apply to almost any data breach".[8]

According to Josephine Wolff, cyber insurance has been "ineffective at curbing cybersecurity losses because it normalizes the payment of online ransoms, whereas the goal of cybersecurity is the opposite—to disincentivize such payments to make ransomware less profitable."[9]

History edit

Early works in the 1990s focused on the general merits of cyber-insurance. In the late 1990s, when the business perspective of information security became more prominent, visions of cyber-insurance as a risk management tool were formulated. Although its roots in the 1980s looked promising, battered by events such as Y2K and the 9/11 attacks, the market for cyber-insurance failed to thrive and remained in a niche for unusual demands. Coverage is tightly limited, and clients include SMBs (small and medium businesses) in need of insurance to qualify for tenders, or community banks too small to hedge the risks of their online banking operations.

If not the first, at least one of the first, cyber liability policies as we now call them was developed for the Lloyd's of London market in 2000. The policy was spearheaded by Keith Daniels and Rob Hamesfahr then attorneys with the Chicago, IL law firm of Blatt, Hammesfahr & Eaton. Working closely with Ian Hacker, then a Lloyd's underwriter, and Ted Doolittle and Kinsey Carpenter, then brokers with Kinsey Carpenter, a San Francisco, CA insurance broker, the policy provided third-party coverage along with business interruption coverage. In those early days, it was thought that a big risk would be for a company to negligently transmit a virus that could infect other companies' systems who would then bring suit against the original company as well as business interruption. The policy was one of the first, as well, to include first-party and third-party coverages in the same form. While such errors & omissions have likely happened, suits against organizations on this basis have proven to be rare. The focus of forms that have developed since 2000 has been on business interruption, payment of fines and penalties, credit monitoring costs, public relations costs, and the cost of restoring or rebuilding private data, and they continue to expand and evolve today. Also, technology errors & omissions policies are now sold with third-party coverage to organizations, such as programmers and technology installers who could get sued if their advice or product fails to be satisfactory to their clients. Other early entrants to the cyber market included American International Group (AIG) and Chubb. Today, more than 80 companies are competing in the cyber market.

Even a 2002 conservative forecast, which predicted a global market for cyber-insurance worth $2.5 billion in 2005, turned out to be five times higher than the size of the market in 2008.[10] Overall, in relative terms, the market for cyber-insurance shrank as the Internet economy grew.

Recent history shows that the purchase of cyber insurance has increased due to the rise in internet-based attacks, such as ransomware attacks. Government Accountability Office, "Insurance clients are opting in for cyber coverage—up from 26% in 2016 to 47% in 2020. At the same time, U.S. insurance entities saw the costs of cyberattacks nearly double between 2016 and 2019. As a result, insurance premiums also saw major increases."[11]

In practice, several obstacles have prevented the market for cyber-insurance from achieving maturity; absence of reliable actuarial data to compute insurance premiums, lack of awareness among decision-makers contributing to too little demand, as well as legal and procedural hurdles have been identified in the first generation" of cyber-insurance literature until about 2005.[12] The latter aspect may cause frustration when claiming compensation for damages. Furthermore, entities considering cyber-insurance must undergo a series of often invasive security evaluation procedures, revealing their IT infrastructures and policies. Meanwhile, witnessing thousands of vulnerabilities, millions of attacks, and substantial improvement in defining security standards and computer forensics calls into question the validity of these factors to causally explain the lack of an insurance market.[verification needed]

Types edit

  • Network Security - Insurance for loss derived from a cyber or hacking event.
  • Theft and fraud. Covers loss of monies (or similar monetary instrument) resulting from the theft of such assets by a malicious actor(s) whose fraudulent activity, primarily the unauthorized access to the policyholder's systems, allows such actor to gain such assets by fraudulent transfer.
  • Forensic investigation. Covers the legal, technical, or forensic services necessary to assess whether a cyber attack has occurred, to assess the impact of the attack, and to stop an attack.
  • Business interruption. Covers lost income and related costs where a policyholder is unable to conduct business due to a cyber event or data loss.
  • Extortion. Provides coverage for the costs associated with the investigation of threats to commit cyber attacks against the policyholder's systems and for payments to extortionists who threaten to obtain and disclose sensitive information.
  • Reputation Insurance : Insurance against reputation attacks and cyber defamation.
  • Computer data loss and restoration. Covers physical damage to, or loss of use of, computer-related assets, including the costs of retrieving and restoring data, hardware, software, or other information destroyed or damaged as the result of a cyber attack.
  • Data Restoration. Covers expenses related with the restoration or recreation of data that were lost due to security or system failure.

Current need edit

The infrastructure, the users, and the services offered on computer networks today are all subject to a wide variety of risks posed by threats that include distributed denial of service attacks, intrusions of various kinds, eavesdropping,[13][14] hacking,[15] phishing, worms, viruses, spams, etc. In order to counter the risk posed by these threats, network users have traditionally resorted to antivirus and anti-spam software, firewalls, intrusion-detection systems (IDSs), and other add-ons to reduce the likelihood of being affected by threats. In practice, a large industry (companies like Symantec, McAfee, etc.) as well as considerable research efforts are currently centered around developing and deploying tools and techniques to detect threats and anomalies in order to protect the cyber infrastructure and its users from the resulting negative impact of the anomalies.

Despite improvements in risk protection techniques over the last decade due to hardware, software, and cryptographic methodologies, it is impossible to achieve perfect/near-perfect cyber-security protection. The impossibility arises due to a number of reasons:[16]

  • Scarce existence of sound technical solutions.
  • Difficulty in designing solutions catered to varied intentions behind network attacks.
  • Misaligned incentives between network users, security product vendors, and regulatory authorities regarding protecting the network.
  • Network users taking advantage of the positive security effects generated by other users' investments in security, in turn, themselves not investing in security and resulting in the free-riding problem.
  • Customer lock-in and first-mover effects of vulnerable security products.
  • Difficulty to measure risks resulting in challenges to designing pertinent risk removal solutions.
  • The problem of a lemons market, whereby security vendors have no incentive to release robust products in the market.
  • Liability shell games played by product vendors.
  • User naiveness in optimally exploiting feature benefits of technical solutions.

Given the above-mentioned inevitable barriers to near 100% risk mitigation, the need arises for alternative methods for risk management in cyberspace. To highlight the importance of improving the current state of cyber-security, US President Barack Obama issued a cyber-security executive order in February 2013[17] that emphasizes the need to reduce cyber-threats and be resilient to them. In this regard, some security researchers in the recent past have identified cyber-insurance as a potential tool for effective risk management.

Cyber-insurance is a risk management technique via which network user risks are transferred to an insurance company, in return for a fee, i.e., the insurance premium. Examples of potential cyber-insurers might include ISP, cloud provider, traditional insurance organizations. Proponents of cyber-insurance believe that cyber-insurance would lead to the design of insurance contracts that would shift appropriate amounts of self-defense liability to the clients, thereby making the cyberspace more robust. Here the term ‘self-defense' implies the efforts by a network user to secure their system through technical solutions such as anti-virus and anti-spam software, firewalls, using secure operating systems, etc. Cyber-insurance has also the potential to be a market solution that can align with economic incentives of cyber-insurers, users (individuals/organizations), policymakers, and security software vendors. i.e., the cyber-insurers will earn profit from appropriately pricing premiums, network users will seek to hedge potential losses by jointly buying insurance and investing in self-defense mechanisms, policymakers would ensure the increase in overall network security, and the security software vendors could experience an increase in their product sales via forming alliances with cyber-insurers.[18]

A key area to manage risk is to establish what is an acceptable risk for each organization or what is 'reasonable security' for their specific working environment. Practicing 'duty of care' helps protect all interested parties - executives, regulators, judges, the public who can be affected by those risks. The Duty of Care Risk Analysis Standard (DoCRA)[19] provides practices and principles to help balance compliance, security, and business objectives when developing security controls.

Legislation

In 2022, Kentucky and Maryland enacted insurance data security legislation based upon the National Association of Insurance Commissioners (“NAIC”) Insurance Data Security Model Law (MDL-668).[20] Maryland's SB 207[21] takes effect on October 1, 2023. Kentucky's House Bill 474[22] goes into effect on January 1, 2023.

Existing issues edit

Consequently, during 2005, a “second generation" of cyber-insurance literature emerged targeting risk management of current cyber-networks. The authors of such literature link the market failure with fundamental properties of information technology, specially correlated risk information asymmetries between insurers and insureds, and inter-dependencies.[23]

Information asymmetry has a significant negative effect on most insurance environments, where typical considerations include inability to distinguish between users of different (high and low risk) types, i.e., the so-called adverse selection problem, as well as users undertaking actions that adversely affect loss probabilities after the insurance contract is signed, i.e., the so-called moral hazard problem. The challenge due to the interdependent and correlated nature of cyber-risks is particular to cyber-insurance and differentiates traditional insurance scenarios (e.g., car or health insurance) from the former. In a large distributed system such as the Internet, risks span a large set of nodes and are correlated. Thus, user investments in security to counter risks generate positive externalities for other users in the network. The aim of cyber-insurance here is to enable individual users to internalize the externalities in the network so that each user optimally invests in security solutions, thereby alleviating moral hazard and improving network security. In traditional insurance scenarios, the risk span is quite small (sometimes it spans only one or two entities) and uncorrelated, thus internalizing the externalities generated by user investments in safety, is much easier.

Ambiguities in terms edit

FM Global in 2019 conducted a survey of CFOs at companies with over $1 billion in turnover. The survey found that 71% of CFOs believed that their insurance provider would cover "most or all" of the losses their company would suffer in a cyber security attack or crime. Nevertheless, many of those CFOs reported that they expected damages related with cyber attacks that are not covered by typical cyber attack policies. Specifically, 50% of the CFOs mentioned that they anticipated after a cyber attack a devaluation of their company's brand while more than 30% expected a decline in revenue.[24]

War exclusion clauses edit

Like other insurance policies, cyber insurance typically includes a war exclusion clause - explicitly excluding damage from acts of war. While the majority of cyber insurance claims will relate to simple criminal behaviour, increasingly companies are likely to fall victim to cyberwarfare attacks by nation-states or terrorist organizations - whether specifically targeted or simply collateral damage. After the US and UK, governments characterized the NotPetya attack as a Russian military cyber-attack insurers are arguing that they do not cover such events.[25][26][27]

Why are Cyber-Insurance and Cyber Re-Insurance Markets Commercially Not Popular Enough? edit

It is well known from market practice that cyber-insurance markets have not blossomed in terms of injected premium inflow as per its visionary potential. There is a big multi-billion-dollar supply demand gap indicating market failure in an economic sense. While policy and legal studies [28] have had a sound say in why that is the case, it is the field of mathematical modeling research that have formally established the fact on why it is so.

Examples of seminal modeling work studying the economic efficiency of non-accumulative cyber-risk covering cyber insurance markets include (i) Lelarge and Bolot,[29] (ii) Pal et al.,[30] (iii) Pal et al.,[31] (iv) Pal et al.,[32] (v) Johnson et al.,[33] and (vi) Shetty, et al.[34] These works first show the free-riding behavior of Internet users (primarily users and organizations) without the presence of cyber-insurance, and then study how insurance can reduce free-riding within a network of organizations.

The works by Lelarge and Bolot; and Shetty et al. present the benefits of cyber-insurance in incentivizing Internet users to invest appropriately in security. However, their works address restricted market types that only consider independent residual cyber-risks from various user sources arriving to cyber-insurers. Lelarge et al. do not model information asymmetry in their work. Although Shetty et al. prove that cyber-insurance markets are inefficient under conditions of information asymmetry, their results do not generally extend to settings where insured organizations are networked among each other. Johnson et al. discuss the role of the joint existence of self-insurance and market insurance on the adoption of the different types of insurance by users, but do not model the network of interdependent organizations. In most recent work, Pal et al. in a series of joint articles prove the inefficiency of cyber-insurance markets under conditions of partial information asymmetry and correlated risks and show the existence of efficient markets (both regulated and unregulated) under premium discrimination.

Recent work on mathematical cyber-risk modeling to study the market sustainability of covering aggregate cyber-risk by cyber (re-)insurers have been undertaken only by Pal et al.[35][36][37] Based on a series of rigorous modeling analysis on the dimensions of economics and statistics. they prove that only in the case of aggregating light-tailed and independently sourced cyber-risks (a practically less probable event) will efficient cyber-insurance markets be sustainable. In all other cases, cyber (re-)insurance markets will exist but will be largely inefficient with symptoms such as low premium injection, market for lemons, high supply demand gap, and few re-insurers. Information asymmetry between the insured and the insurance provider alongside the correlated nature of cyber-risks are the primary reasons for such market inefficiencies.

Cunningham, Pfleeger,[38] Pal, Liu et al.,[39] and Liu et al.[40] computationally argue against the existence of sustainable cyber (re-)insurance markets under information asymmetry. The common message out of their study is that IT driven systems have too many vulnerabilities for computers to detect them (thereby eliminating information asymmetry) in practically feasible time - leave alone humans. While Cunningham logically argues for this problem to be Turing Undecidable, Pal et al.,[41] and Liu et al.,[42] are the first to formally prove that the problem is NP-Hard and derive an approximation solution to alleviate the information asymmetry problem. The results justify why the cyber (re-)insurance markets have been so sparse over the last decade.

Availability edit

As of 2014, 90% of the cyber-insurance premium volume was covering exposure in the United States. Although at least 50 insurance companies have cyber-insurance product offerings, the actual writing is concentrated within a group of five underwriters. Many insurance companies have been hesitant to enter this coverage market, as sound actuarial data for cyber exposure is non-existent. Hampering the development of this actuarial data is inadequate disclosure regarding cyber attacks by those affected.[43] After a significant malware incident in 2017, however, Reckitt Benckiser released information on how much the cyberattack would impact financial performance, leading some analysts to believe the trend is for companies to be more transparent with data from cyber incidents.[44]

With cyber insurance premiums expected to grow from around $2 billion in 2015 to an estimated $20 billion or more by 2025, insurers and reinsurers are continuing to refine underwriting requirements. Market immaturity and lack of standardization are two reasons why underwriting cyber products today make it an interesting place to be in the insurance world. Not only do you have an insurance marketplace that's trying to reach a standard and accommodate the needs of today's insured, but you also, at the same time, have a rapidly developing exposure landscape and capacity available.

Pricing edit

As of 2019, the average cost of cyber liability insurance in the United States was estimated to be $1,501 per year for $1 million in liability coverage, with a $10,000 deductible.[45] The average annual premium for a cyber liability limit of $500,000 with a $5,000 deductible was $1,146, and the average annual premium for a cyber liability limit of $250,000 with a $2,500 deductible was $739.[46] In addition to location, the main drivers of cost for cyber insurance include the type of business, the number of credit/debit card transactions performed, and the storage of sensitive personal information such as date of birth and Social Security numbers.

References edit

  1. ^ Toregas, Costis. "Insurance for Cyber Attacks: The Issue of Setting Premiums in Context" (PDF). Archived (PDF) from the original on 2020-07-27.
  2. ^ "Cyber Insurance - DundasLife".
  3. ^ BIGS (2017)
  4. ^ Tsohou, Aggeliki; Diamantopoulou, Vasiliki; Gritzalis, Stefanos; Lambrinoudakis, Costas (2023-06-01). "Cyber insurance: state of the art, trends and future directions". International Journal of Information Security. 22 (3): 737–748. doi:10.1007/s10207-023-00660-8. ISSN 1615-5270. PMC 9841933. PMID 36684688.
  5. ^ "Schneier on Security". www.schneier.com. Retrieved 2022-07-19.
  6. ^ "Cybersecurity Insurance - Schneier on Security".
  7. ^ Wolff, Josephine. "Cyberinsurance Tries to Tackle the Unpredictable World of Hacks". Wired.
  8. ^ "Insurer cites cyber policy exclusion to dispute data breach settlement".
  9. ^ Wolff, Josephine (2022). Cyberinsurance policy : rethinking risk in an age of ransomware, computer fraud, data breaches, and cyberattacks. MIT Press. ISBN 978-0-262-37075-2. OCLC 1334725282.
  10. ^ Kesan, Jay P.; Majuca, Ruperto P.; Yurcik, William J. "The Economic Case for Cyberinsurance". Workshop on the Economics of Information Security (WEIS), 2004.
  11. ^ Office, U. S. Government Accountability (2023-09-27). "Rising Cyberthreats Increase Cyber Insurance Premiums While Reducing Availability | U.S. GAO". www.gao.gov. Retrieved 2024-01-30.
  12. ^ Johnson, Benjamin; Böhme, Rainer; Grossklags, Jens. "Security Games with Market Insurance". In Proceedings of GameSec, 2011.
  13. ^ "Network Eavesdropping Attacks and How They Work". Cybersecurity Risks for Businesses. Retrieved July 31, 2023.
  14. ^ "Network Eavesdropping - OWASP". Archived from the original on 2014-12-05. Retrieved 2014-12-30.
  15. ^ Morriss, Sean (6 January 2015). "Is Your Business Vulnerable to these Cyber Threats?". Archived from the original on 11 March 2015. Retrieved 2 February 2015.
  16. ^ Anderson, Ross; Moore, Tyler. "The economics of information security: A survey and open questions". Proceedings of 5th International Symposium on Human Aspects of Information Security & Assurance.
  17. ^ "Executive Order -- Improving Critical Infrastructure Cybersecurity". Obama Whitehouse Archives. 12 February 2013. Retrieved 11 April 2019.
  18. ^ Pal, Ranjan; Golubchik, Leana; Psounis, Konstantinos; Hui, Pan (2014). "Will Cyber-Insurance Improve Network Security: A Market Analysis". Proceedings of IEEE INFOCOM.
  19. ^ "Duty of Care Risk Analysis Standard". The DoCRA Council. Archived from the original on 2018-08-14.
  20. ^ NAIC. "INSURANCE DATA SECURITY MODEL LAW" (PDF). NAIC.
  21. ^ "Maryland Senate Bill 207". LegiScan.
  22. ^ "House Bill 474". Kentucky General Assembly.
  23. ^ Schwartz, Galina; Bohme, Rainer. "Modeling Cyber-Insurance". In Proceedings of WEIS, 2010.
  24. ^ Global, F. M. (30 July 2019). "Cyber insurance may create false sense of security among senior financial executives at world's top companies, suggests FM Global survey". FM Global. Archived from the original on 2020-09-20.
  25. ^ Satariano, Adam (15 April 2019). "Big Companies Thought Insurance Covered a Cyberattack. They May Be Wrong". New York Times. Retrieved 25 April 2019.
  26. ^ Osborne, Charlie (11 January 2019). "NotPetya an 'act of war,' cyber insurance firm taken to task for refusing to pay out". ZDNet. Retrieved 25 April 2019.
  27. ^ Menapace, Michael (10 March 2019). "Losses From Malware May Not Be Covered Due To Your Policy's Hostile Acts Exclusion". The National Law Review. Retrieved 25 April 2019.
  28. ^ Wolff, Josephine. Cyberinsurance Policy: Rethinking Risk in an Age of Ransomware, Computer Fraud, Data Breaches, and Cyberattacks.
  29. ^ Lelarge, Marc; Bolot, Jean (2009). "Economic Incentives to Increase Security in the Internet: The Case for Insurance". IEEE Infocom 2009. pp. 1494–1502. doi:10.1109/INFCOM.2009.5062066. ISBN 978-1-4244-3512-8. S2CID 9520569.
  30. ^ Pal, Ranjan; Golubchik, Leana; Psounis, Konstantinos; Hui, Pan (2014). "Will Cyber-Insurance Improve Network Security: A Market Analysis". Proceedings of IEEE INFOCOM.
  31. ^ Pal, Ranjan; Golubchik, Leana (2010). "Analyzing Self-Defense Investments in Internet Security under Cyber-Insurance Coverage". Proceedings of the IEEE International Conference on Distributed Computing Systems.
  32. ^ Pal, Ranjan; Golubchik, Leana; Psounis, Konstantinos; Hui, Pan (2018). "Improving Cyber-Security via Profitable Insurance Markets". ACM SIGMETRICS Performance Evaluation Review. 45 (4): 7–15. doi:10.1145/3273996.3273999. S2CID 43919975.
  33. ^ Johnson, Benjamin; Böhme, Rainer; Grossklags, Jens (2011). "Security Games with Market Insurance". Decision and Game Theory for Security. Lecture Notes in Computer Science. Vol. 7037. pp. 117–130. doi:10.1007/978-3-642-25280-8_11. ISBN 978-3-642-25279-2.
  34. ^ Shetty, Nikhil; Schwartz, Galina; Walrand, Jean (2010). "Can Competitive Insurers Improve Network Security?". Trust and Trustworthy Computing. Lecture Notes in Computer Science. Vol. 6101. pp. 308–322. doi:10.1007/978-3-642-13869-0_23. ISBN 978-3-642-13868-3.
  35. ^ Pal, Ranjan; Psounis, Konstantinos; Crowcroft, Jon; Kelly, Frank; Hui, Pan; Tarkoma, Sasu; Kumar, Abhishek; Kelly, John; Chatterjee, Aritra; Golubchik, Leana; Sastry, Nishanth; Nag, Bodhibrata (2020). "When Are Cyber Blackouts in Modern Service Networks Likely?: A Network Oblivious Theory on Cyber (Re)Insurance Feasibility". ACM Transactions on Management Information Systems. doi:10.1145/3386159. hdl:10138/318422. S2CID 218517399.
  36. ^ Pal, Ranjan; Huang, Ziyuan (2021). "Will Catastrophic Cyber-Risk Aggregation Thrive in the IoT Age? A Cautionary Economics Tale for (Re-)Insurers and Likes". ACM Transactions on Management Information Systems. 12 (2): 1–36. doi:10.1145/3446635. S2CID 235649675.
  37. ^ Pal, Ranjan; Huang, Ziyuan; Yin, Xinlong (2021). Interoperability of Heterogeneous IoT Platforms. Internet of Things. doi:10.1007/978-3-030-82446-4. ISBN 978-3-030-82445-7. S2CID 245119168.
  38. ^ Pfleeger, Shari; Cunningham, Robert (2010). "Why Measuring Security Is Hard". IEEE Security & Privacy. 8 (4): 46–54. doi:10.1109/MSP.2010.60. S2CID 10893419.
  39. ^ Pal, Ranjan; Liu, Peihan; Lu, Taoan; Hua, Edward (2022). "How Hard is Cyber-Risk Management in IT/OT Systems? A Theory to Classify and Conquer Hardness of Insuring ICSs". ACM Transactions on Cyber-Physical Systems. 6 (4): 1–31. doi:10.1145/3568399. S2CID 252920065.
  40. ^ Pal, Ranjan; Lu, Taoan; Liu, Peihan; Xinlong, Yin (2021). "CYBER (RE-)INSURANCE POLICY WRITING IS NP-HARD IN IOT SOCIETIES". Proceedings of IEEE Winter Simulation Conference.
  41. ^ Pal, Ranjan; Liu, Peihan; Lu, Taoan; Hua, Edward (2022). "How Hard is Cyber-Risk Management in IT/OT Systems? A Theory to Classify and Conquer Hardness of Insuring ICSs". ACM Transactions on Cyber-Physical Systems. 6 (4): 1–31. doi:10.1145/3568399. S2CID 252920065.
  42. ^ Pal, Ranjan; Lu, Taoan; Liu, Peihan; Xinlong, Yin (2021). "CYBER (RE-)INSURANCE POLICY WRITING IS NP-HARD IN IOT SOCIETIES". Proceedings of IEEE Winter Simulation Conference.
  43. ^ Veysey, Sarah (June 10, 2015). "Data scarce for insurers covering cyber risks". Cyber Insurance. Retrieved June 11, 2015.
  44. ^ Daneshkhu, Scheherazade. "Reckitt seeks to quantify havoc of malware attack". Financial Times. No. 7 July 2017. Retrieved 24 August 2017.
  45. ^ Lerner, Matthew (September 19, 2019). "Average costs of cyber liability insurance studied". Business Insurance. Retrieved January 7, 2021.
  46. ^ Mak, Adrian (September 17, 2019). "Average Cost of Cyber Insurance". AdvisorSmith. Retrieved January 7, 2021.