GAO to Explore the Government’s Role in Cybersecurity Insurance

In this Aug. 22, 2019 photo, signs on a bank of computers tell visitors that the machines are not working at the public library in Wilmer, Texas.

In this Aug. 22, 2019 photo, signs on a bank of computers tell visitors that the machines are not working at the public library in Wilmer, Texas. Tony Gutierrez/AP

The Treasury Department runs a program to insure the insurers, but there’s a limit to the backstop.

The Government Accountability Office plans to review how well-suited the government’s Terrorism Risk Insurance Program is for dealing with cybersecurity incidents.

“We will be issuing a report later in 2021 that examines (1) the risks and costs of cyberattacks on U.S. critical infrastructure; (2) insurance coverage that is available for losses related to cyber risk, including cyberterrorism; and (3) the extent to which TRIP, under the Terrorism Risk Insurance Act (TRIA), is structured to respond to cyberattacks and cyberterrorism,” reads a report the GAO released May 20 on the state of the market for cybersecurity insurance.

The report released Thursday was required by the National Defense Authorization Act of 2021. Many government contractors opposed a provision calling for the report, amid fear it would lead to regulations mandating they acquire related policies. 

But the number of eligible organizations voluntarily opting to purchase cyber insurance has dramatically increased over the last four years, according to the report. There was also an uptick toward the end of 2020, which saw the disclosure of breaches across the economy due to an attack on the commonly used IT management company SolarWinds.

One survey “noted that 75% of responding agents and brokers reported an increase in demand for cyber coverage in the fourth quarter of 2020,” GAO said. Data from a major brokerage firm showed uptake increased from 26% of eligible entities in 2016 to 47% in 2020, according to the report. 

Typically, sectors housing a lot of personally identifiable information, such as health care and education, are most interested in cyber insurance. However, there was also a marked increase in demand from the manufacturing sector, “as that industry became increasingly aware of potential cyberattack risks,” according to industry sources in the report.

At the same time, premiums have gone up, and some insurers have placed limits on coverage. One French insurer notably said this month that they would stop covering ransomware payments.

The insurance industry has come under intense scrutiny as the government advises paying criminals who encrypt and hold data hostage until they’re paid to release it will only encourage them. But even as the industry helps to pay those ransoms, it remains a central component of policymakers’ approach to shoring up cybersecurity.

“[If] company A is investing heavily in cybersecurity—again based on data, say from a bureau of cyber statistics—then you know they would have hopefully, I believe it would be a much lower premium for their their cybersecurity protection, and company B who chooses not to invest in those cybersecurity technologies and protocols, then they would have a much higher premium, and that would be a market driver to help more to be done, and driving companies to do more on cybersecurity,” Rep. Jim Langevin, D-R.I., said during a recent Nextgov event.

Industry stakeholders cited in the GAO report said “strong cyber controls” are a factor in decisions about premiums, but that the ecosystem continues to evolve and shift—especially with increased connectivity and cloud usage—in ways that could threaten the viability of the industry.

The industry is particularly wary of supply-chain attacks like SolarWinds that could lead to a sudden influx of claims.

“[National Association of Insurance Commissioners] staff told us that cyberattacks have the potential for aggregated losses—that is, the possibility that many businesses may simultaneously make claims,” GAO said. “Aggregated losses could financially challenge insurers, even posing solvency risks.”

Industry stakeholders GAO spoke to called for the federal government to collaborate with those in states—where insurance markets are regulated—to collect and provide data on incidents that could improve risk modelling and help better predict losses. And GAO pointed to a May 12 executive order requiring contractors to share data on incidents with the Department of Homeland Security as a development toward that end. 

But the verdict was split on the merits of broadening coverage under the Terrorism Risk Insurance Act to include cyberattacks. 

Enacted after entities had trouble finding insurance coverage for acts of terrorism in the wake of the 9/11 attacks, TRIA requires insurers to carry policies that cover acts of terrorism. The law committed the government to help the private sector cover up to $100 billion in losses for qualifying events. 

“Losses from cyberattacks might be reimbursed under TRIP if the attacks met certain certification criteria specified by the program,” GAO said. However the agency added, “For Treasury to certify an act of terrorism under TRIA, the act must be violent or dangerous to human life, property, or infrastructure, generally result in losses in the United States, and be part of an effort to coerce the civilian population of the United States or affect the conduct of the U.S. government by coercion. Cyberattacks may not be violent, or they may cause losses to computer servers located outside the United States. In addition, cyberattacks could be conducted for financial ransom, rather than to coerce the government or population of the United States.”

The independent Centers for Better Insurance suggested that Congress could expand the statute to include losses associated with electronic data and loosen the geographic and coercion parameters.

But some industry stakeholders were worried their solvency might not be addressed given the limitations of the TRIA cap and implications for the way policies are designed.

“Some industry participants … noted the possibility of an extremely large cyberattack, such as to the electrical grid, exceeding the TRIA cap of $100 billion, leaving losses above the cap uninsured,” GAO wrote.

The GAO report notes that the definition of terms like “cyber terrorism” and “cyber war”—which are often linked to exclusions in cyber insurance coverage—vary greatly, and that reducing the uncertainty around them might be one way to make the market for cybersecurity insurance more sustainable, particularly for smaller entities where uptake rates lagged behind larger ones.

“Reports by several industry researchers also indicate that some businesses are hesitant to purchase cyber insurance because they do not see its value, believe it will not provide for recovery from a cyberattack, or believe the coverage includes too many exclusions,” it said.