Cyber Coverage

Exposure in the Energy Industry

+ Multiple project stakeholders create their own vulnerabilities that
can infiltrate other stakeholders
+ Multiple work sites and a decentralized industry mean multiple
potential failure points
+ Proliferation of individual devices and internet-connected objects
creates potential vulnerabilities and failure points for exploitation
+ Energy sector contains particularly lucrative targets for cyber attacks

Insurance by Industry  |  Energy  |  Cyber Coverage

The Real Cost of a Cyber Incident

At Risk in a Cyber Event

+ Clients lose trust in business and may seek another vendor
+ Ability to conduct business may be directly impacted during and after cyber event
+ Company reputation is damaged in the business community and with clients
+ Intellectual property could be lost or made widely available, damaging competitive advantage

Potential Monetary Costs

+ Lose cutting-edge value with loss of intellectual property
+ Cost of post-breach customer protections
+ Attorney fees and litigation
+ Fines for regulatory compliance
+ Large insurance premium increases
+ Payments to investigate cyber crime or pay in the event of cyber extortion

As energy companies’ use of technology has grown over the last 20 years, from email to billing systems and beyond, so too have the risks associated with cyber losses.

IMA’s Cyber Risk practice leverages a proprietary proactive risk management playbook, specifically designed to address the risks faced by energy companies to minimize the risk of a data breach or hack:

Vendor Contracting

Security Checkup

Risk Measure

Cyber Risk Hub

+ Data Breach Modeling
+ Cyber Claims Studies
+ Security and Privacy Awareness Training