Times Colonist

Insurer AXA halts ransomware crime reimbursem­ent in France

-

BOSTON — In an apparent industry first, the global insurance company AXA said Thursday it will stop writing cyber-insurance policies in France that reimburse customers for extortion payments made to ransomware criminals.

AXA, among Europe’s top five insurers, said it was suspending the option in response to concerns aired by French justice and cybersecur­ity officials during a Senate roundtable in Paris last month about the devastatin­g global epidemic of ransomware.

“The word to get out today is that, regarding ransomware, we don’t pay and we won’t pay,” cybercrime prosecutor Johanna Brousse said at the hearing. Only the U.S. surpassed France last year in damage from ransomware to businesses, hospitals, schools and local government­s, according to the cybersecur­ity firm Emsisoft, estimating France’s related overall losses at more than $5.5 billion US.

The suspension only applies to France and does not affect existing policies, said Christine Weirsky, a spokeswoma­n for the U.S. AXA subsidiary, a leading underwrite­r of cyber-insurance in the United States. She said it also does not affect coverage for responding and recovering from ransomware attacks, in which criminals based in safe havens including Russia break into networks, seed malware and cripple them by scrambling data.

Only after ransoms are paid do the criminals provide software keys to decode the data. And last year, many began stealing sensitive data before encrypting networks and threatenin­g to dump it online unless victims paid up. That helped drive ransom payments up nearly threefold to an average of more than $300,000 US. The average recover time from a ransomware attack is three weeks.

The insurance industry has come under considerab­le criticism for reimbursin­g ransom payments. Cybersecur­ity expert Josephine Wolff of Tufts University said it has come to be built into organizati­ons’ risk-management practices “as one of the costs of doing business. And I think that’s really worrisome because that is what fuels the continued ransomware business — people keep paying ransom.”

An 81-page urgent action plan delivered to the White House last week by a public-private task force noted that enriching ransomware criminals only fuels more global crime, including terrorism. But the authors stopped short of advocating a ban on ransom payments, saying paying up can sometimes be the only way for an afflicted business to avoid bankruptcy. U.S. officials call ransomware a national security threat, and some lawmakers are calling for immediate financial relief for stricken local authoritie­s short on IT resources and running vulnerable systems.

Often, ransomware criminals have gathered intelligen­ce about potential targets in advance and know when a victim carries insurance that covers ransom payments. Sometimes they even know a policy’s payment ceiling.

Emsisoft analyst Brett Callow called AXA’s decision smart, noting that some organizati­ons seem more inclined to pay ransom if the money isn’t coming from their own pockets. “The only way to break this vicious cycle is to cut off the flow of cash — and ceasing to reimburse ransom demands may well do that.”

Newspapers in English

Newspapers from Canada