DON’T FREAK OUT - JUST use MFA

Cyber Insurance Prep for 2022

Are you a business who is looking at a cyber insurance policy and just not ready to commit?

Or, perhaps you haven’t renewed your cyber insurance policy recently?

Read on, because this article is written just for you…

RATES ARE GOING UP

No surprise that rates are going up especially since we’ve been seeing SMB rates for cyber insurance rise as much as 100% or more. The reason this is happening is because some insurers are taking unacceptable losses and are raising rates accordingly. Other insurers are not renewing or offering new cyber insurance policies going forward. A few are “pausing” writing new policies, probably trying to decide if they can weather the storm. 

MFA TO HELP AVOID COVERAGE REJECTION

Requirements to get a policy are real! If you apply for a policy (or renew your policy) the following are hard requirements you need to have in place if you want to be covered. Don’t risk getting a ‘no’ from your insurance provider, be prepared starting with Multi Factor Authentication (MFA).

MFA is required for the following:

  1. Microsoft 365 or other Hosted email services

  2. VPN users

  3. When enabling your Remote Desktop Protocol

WHY DO THEY REQUIRE MFA?

The above three areas are where most cyber incidents being which is why insurers will not cover your business if you won’t take these very basic (and often no cost) precautions. These days, not following this type of guidance is akin to inviting the bad guys in. Your business is NOT too small for the bad guys. They have an automated process which makes everyone a target, large or small.

WANT TO HEAR SOMETHING SCARY?

We received notice from our dark web monitor just yesterday that a client account was up for sale due to a phishing scam – this person’s email account credentials were up for sale and it was a current password! I logged in using the info the bad guys had, and lo and behold, someone from Russia was logged into the account too. Yikes! There was a 99.9% chance that this would not have happened if MFA was in use.

 

ON AVERAGE, 1.2 MILLION MICROSOFT
ACCOUNTS ARE COMPROMISED MONTHLY.


WHEW! CHECKLIST

1.     Enable MFA for everyone using Microsoft 365, G-Suite, etc. and enforce this.

2.     If you allow direct RDP access to computers and servers in your office, you really need to turn this off and pick a more secure method of remote access.

3.     If you use VPN’s for remote access, enforce MFA usage.

4.     Train your folks to recognize social engineering attempts and phishing (the most common form of social engineering we see) attempts along with clear guidance on what they should do when (not if) they encounter these situations.

5.     Shore up your password policies. Require long, unique credentials for everything, backed up by MFA where possible. No password reuse either – it’s just inviting problems. Then, use a password manager to easily keep up with your good, unique passwords.

 


References

https://www.zdnet.com/article/microsoft-99-9-of-compromised-accounts-did-not-use-multi-factor-authentication/ 

https://www.insurancebusinessmag.com/us/news/cyber/preparing-for-cyber-insurance-2022-renewals-319072.aspx