’Certain groups are now accessing networks to change or even destroy data and then demanding ransoms,’ says report

Ransomware attacks surged by nearly 50% in the first half of 2023 compared to the same period in 2022.

That was according to broker Howden, which found that the first five months of this year had seen a significant increase in attacks.

Its research, which was published in its third annual Coming of Age report, revealed that threat actors’ tactics were also shifting. 

“In addition to double or triple extortion, certain groups are now accessing networks to change or even destroy data and then demanding ransoms to disclose what has been targeted,” the report said.

There have also been growing instances of physical threats made to company executives and their families or broader contacts to force victims into negotiations.

However, Howden found that disclosures from a number of insurance carriers in Q1 23 suggested that that this had not yet been accompanied by a rise in claims.

“[This points] to the success of risk controls in making companies more resilient and supporting more stable insurance market conditions this year despite higher ransomware activity,” the report added.

”Conditions are now relenting and buyers that have the correct risk controls in place are being rewarded with more favourable pricing and terms.”

Market

The report added that pricing increases in recent years, from 2020 onwards especially, had driven the growth of the cyber insurance market.

However, while Howden said the cyber insurance market was on a sound footing for growth, “the report shows that more work need to be done if it is to meet the growing demands of clients worldwide”.

It warned that while annual rate increases of more than 100% were recorded during the first half of last year, the corresponding period in 2023 saw flat renewals or even decreases in recent months as pricing has come off historical highs.

“By overcoming potential limitations around systemic risk, penetration and capital, the cyber insurance market has an unparalleled opportunity to grow,” it said.

Dan Leahy, Howden’s associate director, said: “Having navigated the early phases of development that often come with new, fast growing lines of business, the cost of cyber insurance is now more commensurate with loss costs following the recent correction.

”Whilst the first half of 2023 has seen pricing decline, the sustainability of this trend remains uncertain given the pervasive threat environment.

“Rates nevertheless cannot be relied upon to drive market expansion to the extent that they have recently, requiring ambitious plans for exposure growth.

”Penetrating new territories and company demographics is therefore pivotal to realising the full potential of cyber insurance.”