UK Global Broking Group told BrokerFest 2020 delegates that awareness training is key to eliminating carelessness when it comes to online safety

BrokerFest 2020: High net worth (HNW) individuals are “low-hanging fruit” for cyber criminals because they do not have the same level of online protections as corporate businesses, said Richard Hodson, insurance broker, cyber insurance proponent and director at UK Global Broking Group, at Insurance Times’ BrokerFest 2020 event in London this week.

Hodson emphasised that awareness training for HNW individuals and their family members was essential in order to minimise cyber attacks, as the increase in corporate cyber protections and firewalls has left digital criminals looking for easier, visibly monied targets.

He explained: “Why are high net [worth individuals] becoming more and more vulnerable? It’s because they’re low-hanging fruit. They don’t have the security profile that a corporate business will do.

”They don’t have the nature that a corporate business [has. They] are not used to having all of this password protection when sending a fax [is] the height of their technology.

“We’re going to see more and more attacks in the high net worth space because criminals are becoming more and more savvy as businesses lock themselves down, as businesses protect themselves a lot more, this is a nice, soft underbelly which is already being exploited – it’s only going to get exploited even more.”

Risk factors

HNW individuals face a unique set of risks when it comes to cyber crime.

”For example, many are high profile characters, with details about their personal lives splashed online – this can make it easier for criminals to guess passwords and log in details.

”Additionally, HNW individuals are often of an older, less tech-savvy generation, meaning that their cyber hygiene may be poor around phishing and social engineering emails.

Ransomware and extortion could pose a particular problem too, as for the majority of HNW individuals, their public reputation is essential for their way of life and business dealings – being threatened, therefore, with data breaches or a leak of personal information, could prove catastrophic.

Even using social media could lead to cyber-enabled physical crimes, such as burglaries when residents are out of the country. Hodson noted than many HNW individuals are so used to the benefits of technology, that they simply gloss over the potential risks.

Protecting HNW

Hodson identified awareness training as a vital method of protecting HNW individuals from cyber risks – this should be extended to a HNW individual’s family members too.

In fact, Hodson said, younger HNW individuals could be the most vulnerable to cyber attack, as they are more used to putting their information in the public domain.

“We are so used to the convenience of [technology], we forget about the risks associated to it. It’s a cultural, behavioural issue – 95% of all cyber losses have a human element to it. Most of this either comes down to stupidity or carelessness or just unwittingness around scenarios,” Hodson said.

To protect clients, Hodson recommended purchasing anti-virus software, keeping car keys away from front rooms and stored safely, updating devices regularly, resetting default passwords and using different passwords across devices, encrypting phone services and emails, having external checks and tests on internal systems, performing background checks on any employees and investigating how vendors and suppliers are protecting customer data.

He also said that HNW individuals should consider engaging external, third-party security experts.