Some insurers are lulled into a false sense of cybersecurity because they use the latest technology, but regular updates and ongoing maintenance are crucial parts of good cyber hygiene. (Credit: Artur Szczybylo/Adobe Stock) Some insurers are lulled into a false sense of cybersecurity because they use the latest software, but regular updates and ongoing maintenance are crucial parts of good cyber hygiene. (Credit: Artur Szczybylo/Adobe Stock)

Cybercriminals may target insurers because the company files contain sensitive policyholder information and they believe insurance companies have deep pockets to extort. Most insurers and insured business owners understand the gravity of falling victim to a cyberattack but may not prioritize good cyber hygiene in everyday practices, which could have devastating consequences.

Continue Reading for Free

Register and gain access to:

  • Breaking insurance news and analysis, on-site and via our newsletters and custom alerts
  • Weekly Insurance Speak podcast featuring exclusive interviews with industry leaders
  • Educational webcasts, white papers, and ebooks from industry thought leaders
  • Critical converage of the employee benefits and financial advisory markets on our other ALM sites, BenefitsPRO and ThinkAdvisor
NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.

Ashley Hattle-Cleminshaw

Ashley Hattle-Cleminshaw serves as ALM's PropertyCasualty360 Senior Editor. She brings 10 years of experience in journalism and communications to the editorial team. Reach her by sending an e-mail to [email protected].