British CEOs Worry About Cyber Attacks While Their Businesses Are Under-Insured

Growing concerns around data privacy and regulations have seen cyber threats shoot to the top of the most pressing risks facing businesses in the UK and now data from two surveys shows a lot of uncertainty. That is according to the findings of a recent survey by PricewaterhouseCoopers (PwC), which show that eight in 10 CEOs are now worried about the threat of cyberattacks.

This is more than the 79% of business leaders that are concerned about skills shortages, and 75% that are worried about the speed of technological change. The findings form part of a survey of almost 1,600 CEOs in 83 countries by PwC, which show that the threats of cyber-attacks are a growing concern across the world. 

The CEOs expressed high levels of concern around the growing sophistication of cyberattacks, with almost half personally protecting themselves by deleting social media apps. “The threat to their margins, their brands and even their continued existence from cyberattacks is no longer an abstract risk that can be ignored," said PwC cyber security chair, Richard Horne.

At the sametime, leading insurance broker Gallagher reports results of it own survey of  1000 businesses and almost two-fifths (39%) of senior decision makers in UK companies who say cyber-attacks are one of their biggest concerns, yet the vast majority of businesses (82%) do not have specialist insurance in place to cover them against the cost and impact of a cyber-attack.

Less than one in five (18%) have a standalone cyber insurance policy, with many UK businesses experiencing ‘silent’ cyber exposure due to believing that traditional insurance alone will suffice.

Another issue found with cyber security management was found in the amount of investment in innovative technology; 42% of business leaders declared that they have invested in out-of-the-box tech, but just 39% sought external advice on leveraging it, making for huge potential of vulnerability.

The main source of concern regarding cyber-attacks and data breaches seemed to stem from larger firms, with 59% citing these as a major issue compared to just 19% of companies with 50 employees or less.

In regards to views on cyber-attacks within different sectors in UK industry, 54% of manufacturing firms said that attacks were an issue for other sectors, followed by 44% in transport and 42% in healthcare. The most frequent kind of attack within UK businesses was found to be phishing attacks (80%), followed by email or online-based impersonation (28%), and viruses, spyware or malware, including ransomware (27%).

The issue of ‘silent’ cyber exposure is being caused by UK business leaders thinking traditional insurance covers them, when in reality a standard policy is unlikely to offer cyber cover. Under a fifth (18%) of businesses have a standalone cyber insurance policy, with many business owners buying a policy direct from an insurer (43%) without the advice of a broker, leaving them potentially unaware of the risks their business may be exposed to.

Business leaders may also feel their business is protected against cyber risk as they have invested in technology. 42% of bosses have invested in out of the box technology, however unfortunately only a minority (39%) have taken specialist external advice, leaving many making business critical decisions, potentially without the knowledge required.

Of the businesses surveyed, the majority of leaders in larger organisations cite cyber-attacks and data breaches as a big issue (59%), compared to a minority of bosses running firms employing 50 people or less (19%). However last year, a third of all businesses (32%) admitted they had been subject to a cyber-security breach or attack, showing that the risk is considerable to businesses of all sizes.

The most common type of cyber issue to impact UK businesses is phishing attacks (identified by 80% of business that experienced a problem), impersonation in emails or online (28% of businesses) and viruses, spyware or malware including ransomware attacks (27% of businesses).

Tom Draper, Head of Cyber at Gallagher, said: "The issue of cyber-crime is one of the biggest risks facing businesses today. Clearly there are practical steps businesses can take to help protect against cyber-attacks, but unfortunately the risk remains significant and many businesses are leaving themselves exposed to financial and reputational damage if they do not consider having specialist insurance in place.

“It is evident from our research that many bosses believe they are covered in the event of a cyber-attack, however traditional or off the shelf business insurance policies do not typically provide cover for cyber related issues.”

PWC CEO Survey:     The Actuary:        Information-Age:       Gallagher

You Might Also Read: 

Cyber Incidents Jump Up The Risk Index:

Cybercrime’s Deadly Impact On Business:

 

 

 

« Some Expert Predictions For Industrial Cyber Security
Fake News And The 2020 Presidential Election »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Freshfields Bruckhaus Deringer

Freshfields Bruckhaus Deringer

Freshfields Bruckhaus Deringer is a global law firm with a track record of successfully supporting the world's leading corporations, financial institutions and governments.

Virtual Security

Virtual Security

Virtual Security provides solutions in the field of managed security services, network security, secure remote work, responsible internet, application security, encryption, BYOD and compliance.

DoSarrest Internet Security Ltd

DoSarrest Internet Security Ltd

DOSarrest is a fully managed security firm specializing in cloud based DDoS protection services to a worldwide client base.

Alarum Technologies

Alarum Technologies

Alarum Technologies (formerly Safe-T) is a global provider of cyber security and privacy solutions to consumers and enterprises.

Global Station for Big Data & Cybersecurity (GSB)

Global Station for Big Data & Cybersecurity (GSB)

GSB is an interdisciplinary research hub to cover big data, information networks, and cybersecurity.

Electric Imp

Electric Imp

Electric Imp offers an innovative and powerful Internet of Things platform that securely connects devices with advanced cloud computing resources.

Celare

Celare

Celare delivers DPI based network perimeter monitoring solutions with integrated Big Data security analytics and threat detection.

Dcoya

Dcoya

Dcoya's complete security awareness training program gives you out-of-the-box compliance with PCI-DSS, HIPAA, SOX and ISO regulations.

Silensec

Silensec

Silensec is a management consulting, technology services and training company specialized in information security.

Uhuru Corp

Uhuru Corp

Uhuru offers a wide variety of IoT products and solutions including enebular® IoT Orchestration Service.

Norsk Akkreditering

Norsk Akkreditering

Norsk Akkreditering is the national accreditation body for Norway. The directory of members provides details of organisations offering certification services for ISO 27001.

SPARTA Consortium

SPARTA Consortium

SPARTA tackles hard innovation challenges, leading the way in building transformative capabilities and forming a world-leading cybersecurity competence network across the EU.

Network Perception

Network Perception

Network Perception proactively and continuously assures the security of critical OT assets with intuitive network segmentation verification and visualization.

CoreStack

CoreStack

CoreStack helps enterprises overcome cloud challenges such as ever growing security risks, stringent regulatory compliance needs and operational complexities.

Globesecure Technologies

Globesecure Technologies

Globesecure Technologies is a networks and cyber security company. We are here to resolve business security challenges and secure the digital transformation journey of our clients.

RIoT Secure

RIoT Secure

RIoT Secure AB is a technology enabler within the IoT industry - created with a vision to ensure security technology exists in the foundations of software development for IoT solutions.