Cyber Insurers Now Demanding Corporations Have MFA

Share post:

Infosec experts say that Chief Information Security Officers (CISO) must add CISO multi-factor authentication (MFA) for logins to increase protection against cyber theft and data breaches.

According to Vancouver-based account executive and cyber specialist Derek May, several North American cyber insurers refused to extend coverage to CISOs without MFA, claiming that insurers were tired of paying claims for data breaches.

As a result, organizations applying for cyber insurance must now present a long list of cybersecurity technologies and practices, including MFA, and have a contingency plan to obtain coverage.

By 2020, cyber insurers had a 500% claims rate, meaning that every $1 of premiums would result in a loss of $5.

Depending on the coverage, cyber insurance provides costs for security violations such as data recovery, hardware and software replacement, hiring investigators, outside lawyers, and communications consultants.

This may no longer extend to regulatory fines, giving a new Data Protection Tribunal the power to impose fines running into millions.

For more information, read the original story on IT World Canada.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 8, 2024 – The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims

The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims. Welcome to Cyber...

Microsoft Ties Executive Pay to Security Performance to Boost Cybersecurity Focus

Microsoft is reported to be tying executive compensation to its security performance, signalling a serious commitment to addressing...

Cyber Security Today, May 6, 2024 – Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and...

Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and more. Welcome...

Microsoft reveals critical security flaw affecting Android apps

Microsoft has identified a serious vulnerability in Android apps that could allow malicious software to hijack legitimate apps...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways