Skip Ribbon Commands
Skip to main content

​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​

 

‭(Hidden)‬ Catalog-Item Reuse

Hartford Launches CyberChoice First Response

The product offers coverage and services to help businesses overcome the significant challenges resulting from a cyberattack, including data privacy and network security, media, ransomware, and business interruption.
Sponsored by

PRODUCT: CyberChoice First ResponseSM

COMPANY: The Hartford

BEST RATING: A+ (Superior)

AVAILABILITY: Coverage is available to agents and brokers appointed with The Hartford.

FOCUS: The average cost of a data breach now exceeds $3 million, making cyber threats—and cyber insurance—intimidating to even some of the most sophisticated customers and insurance agents.

“With the experience we gained from writing cyber insurance for over 10 years, we wanted to create a product that really put our agents as well as our customers at ease when purchasing cyber insurance—which, given the dynamic threat environment, isn’t easy,” says Tim Marlin, head of cyber underwriting for The Hartford. “We wanted to address those concerns by creating a robust form as well as updated services and coverages to provide agents and insureds with peace of mind.”

A top priority in developing the coverage was ensuring it would assist customers before, during and after a cyber event. “We wanted to make sure we were addressing all of the insureds’ needs, so we’re updating and adding some coverages, including pre-claim regulatory expenses to respond to regulatory inquiries and informal requests that don’t need to be tied to specific data privacy events,” Marlin says.

COVERAGE DETAILS: CyberChoice First ResponseSM offers several options for customization and can include coverage and services to help businesses overcome the significant challenges resulting from a cyberattack, including data privacy and network security, media, ransomware, and business interruption.

The policy also gives insureds the ability to choose to prepare for and respond to cyber threats in a way that best fits their needs, including:

  • Coverage for pre-claim expenses.
  • Coverage related to a regulatory inquiry, in addition to regulatory fines and defense expenses incurred as a result of a regulatory proceeding.
  • Recognition of internal expenses incurred in response to a breach.
  • Access to a 24/7 cyber incident hotline staffed in the U.S. to assist in the event of a cyberattack.
  • Available system failure and administrative error protection.

The fact that the new coverage recognizes internal expenses is significant. “One of the things we heard from a lot of our partners was that often, insurance policies require that you go to third-party vendors in the event of an incident,” Marlin says. “Most of the time our insureds are right there on the front line. They know their own systems, and they’re the one who can best respond, especially when time is of the essence.”

After a cyber incident, “the best resources are often the insureds themselves,” Marlin explains. “That’s why, in this policy, we are now allowing for reimbursement of an insured’s internal expenses incurred in responding to a privacy event.”

UNDERWRITING: Risks under $25 million can receive indications via The Hartford’s electronic system, Pronto Platform. Underwriters handle risks more than $25 million.

MINIMUM PREMIUM: None. “We view this as an exposure that all businesses face, and we wanted to make sure that this product was accessible to all Hartford customers—not just sophisticated risk management clients,” Marlin says. “The pricing is scalable for various size risks, depending on the coverage and limits needed by that individual insured.”

Limits are available up to $10 million in coverage. Limits for individual coverage parts can be configured to best fit the needs of the customer.

TARGET: The Hartford’s broad appetite includes early adopters of the coverage in classes like health care and financial services.

“We know that this is an expanding and ever-changing risk environment,” Marlin says. “Different companies are now facing this exposure every day.” 

On an admitted basis, The Hartford is targeting companies with revenues up to $1 billion. For companies with more than $1 billion in revenue, Cyber Choice First Response SM is currently available on a non-admitted basis.

COVERAGE TERRITORY: The Hartford has filed in 47 states, plus Washington, D.C. and Puerto Rico, and has been admitted in 40.

CONTACT: Tim Marlin, head of cyber underwriting; 703-642-4730.

Katie Butler is IA editor in chief.

14235
Tuesday, June 2, 2020
Cyber Liability