30.04.2024 Views

Modern Insurance Magazine Issue 65

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

ISSUE<br />

<strong>65</strong><br />

ISSN 2515-3803<br />

I SPY CYBER<br />

Hiscox:<br />

Businesses See<br />

No Relief From<br />

Cyber-Attack<br />

Cyber<br />

Protection<br />

Culture<br />

with Jim Steven<br />

The Cyber<br />

Security<br />

Arms Race<br />

with Ken Munro<br />

<strong>Modern</strong><br />

Claims<br />

Awards<br />

2024:<br />

Winners Edition<br />

INSUR.TECH.<br />

TALK<br />

Insurtech Insights<br />

2024 Contributors Media Partners


eady for hire.<br />

ready to help.<br />

ready to partner.<br />

difficult journey


WELCOME<br />

Welcome to <strong>Issue</strong> <strong>65</strong> of <strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong>,<br />

where we’re considering the present-day cyber risk<br />

landscape in insurance.<br />

According to Munich Re’s 2024 Cyber Risk and <strong>Insurance</strong> Survey, 84%<br />

of global decision makers state that their organisation is not adequately<br />

protected against cyber risks. With an increased reliance on connectivity,<br />

coupled with mounting geopolitical unrest and the growing prevalence<br />

of new forms of cyber-attack creating a global cause for concern, what<br />

more can the insurance industry do to support their staff, customers, and<br />

shareholders?<br />

Amelia Barlow, Editor<br />

Turn to p.8 to learn from Hiscox, who have kindly shared some of the key<br />

findings from their most recent Cyber Resilience Report. In addition, Ken<br />

Munro (Pen Test Partners) took some time to chat with me on p.12 about<br />

some of the common hacking vulnerabilities found in connected vehicles,<br />

alongside Jim Steven (Experian UK), who joins me on p.14 to consider the<br />

contemporary need for adequate data breach preparation and response.<br />

Our valued collective of Editorial Board contributors make their return<br />

from p.17 - followed by several articles from our pool of esteemed industry<br />

associations (p.29 onwards) and our growing panel of fraud-fighting<br />

rockstars (from p.38).<br />

I’m also delighted to introduce our 2024 <strong>Modern</strong> Claims Awards Winners<br />

from p.59, alongside a selection of my favourite photos from the night and<br />

some key highlights from our valued guests. My mega thanks again to the<br />

incredible team at S&G Response for really getting into the spirit of things<br />

as our amazing Headline Sponsor. We can’t wait to welcome you back for<br />

more of the same antics in 2025!<br />

Rachael Pearson, Project Manager<br />

Rachael Pearson<br />

Project Manager<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong><br />

rachael.pearson@charltongrant.co.uk<br />

As always, my final word of gratitude goes to Megan Kuczynski - President<br />

at Insurtech Insights – for the tireless effort she puts into curating a bestin-class<br />

panel of insurtech trailblazers for each issue of INSUR.TECH.TALK.<br />

Further cementing this partnership, myself and the rest of the team at<br />

<strong>Modern</strong> <strong>Insurance</strong> Mag will be heading stateside for Insurtech Insights’ USA<br />

Conference in June, with many more treasured industry connections sure to<br />

be discovered as a result.<br />

It’s exciting times here at MIM HQ, and we can’t wait to see what lies in<br />

store for the rest of 2024!<br />

Amelia<br />

Amelia Day Barlow,<br />

Editor,<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong>.<br />

amelia@charltongrant.co.uk<br />

ISSUE <strong>65</strong><br />

ISSN 2515-3803<br />

Editor<br />

Amelia Barlow<br />

Project Manager & Events Sales<br />

Rachael Pearson<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong><br />

is published by Charlton Grant Ltd ©2023<br />

All material is copyrighted both written and illustrated. Reproduction in part or whole is strictly<br />

forbidden without the written permission of the publisher. All images and information is collated<br />

from extensive research and along with advertisements is published in good faith. Although the<br />

author and publisher have made every effort to ensure that the information in this publication<br />

was correct at press time, the author and publisher do not assume and hereby disclaim any<br />

liability to any party for any loss, damage, or disruption caused by errors or omissions, whether<br />

such errors or omissions result from negligence, accident, or any other cause.<br />

MODERN INSURANCE | 3


Contents<br />

8<br />

14<br />

59<br />

12<br />

38<br />

67<br />

4 | MODERN INSURANCE


8<br />

12<br />

14<br />

17<br />

29<br />

38<br />

44<br />

49<br />

51<br />

53<br />

55<br />

Insight<br />

Businesses See No Relief From<br />

Cyber-Attack, by Eddie Lamb,<br />

Group Chief Information Security<br />

Officer, Hiscox<br />

Interviews<br />

The Cyber Security Arms Race with<br />

Ken Munro, Pen Test Partners<br />

Cyber Protection Culture with Jim<br />

Steven, Experian UK<br />

Editorial Board<br />

Find out what our editorial board<br />

panel of industry experts have to say<br />

in this edition of <strong>Modern</strong> <strong>Insurance</strong><br />

<strong>Magazine</strong>.<br />

Associations<br />

Assemble<br />

<strong>Modern</strong> <strong>Insurance</strong>’s panel of resident<br />

associations outline the burning<br />

issues in insurance.<br />

Fraud Board<br />

Don’t miss this issue’s instalment<br />

of The Fraud Board, where our<br />

collective of fraud experts convene<br />

to discuss the key factors affecting<br />

the fight against insurance fraud in<br />

our industry today.<br />

Features<br />

FMG: The Most Overlooked Part of<br />

the Claims Process<br />

Friction Is the Key to Customer<br />

Success, by Jonathan Roomer,<br />

Co-Founder and Head of Customer<br />

Success, YuLife<br />

Put the Sugar in First, by Eddie<br />

Longworth, Director, JEL Consulting<br />

Europcar: A Total Loss Could Be An<br />

Electric Gain, by James Roberts,<br />

Head of <strong>Insurance</strong> Sales, Europcar<br />

I Love Claims / ARC 360: The<br />

Evolving Risk of Cybercrime<br />

57<br />

59<br />

10 Mins with...<br />

10 minutes with... Erez Barak, Chief<br />

Technology Officer, Earnix<br />

In Celebration<br />

<strong>Modern</strong> Claims Awards 2024<br />

Insur.Tech.Talk<br />

Interviews<br />

67 Welcome<br />

Megan Kuczynski, President,<br />

Insurtech Insights<br />

68<br />

70<br />

73<br />

74<br />

76<br />

79<br />

Google Cloud<br />

Monica Shokrai, Head of Business<br />

Risk and <strong>Insurance</strong>, Google Cloud<br />

AXA XL<br />

Caitlin Alpern, Senior Cyber<br />

Underwriter, AXA XL<br />

Munich Re<br />

Dikla Wagner, Head of Tech Scouting<br />

in Israel, Munich Re<br />

UConn School of Business<br />

Laurissa Berk, Director, Global and<br />

Experiential Education, UConn<br />

School of Business<br />

Lisa Pollina<br />

Insur.Tech.Talk<br />

Editorial Board<br />

Experts from the insurtech sector<br />

join us once more to share their<br />

unique insights!<br />

INSUR.TECH.TALK BOARD<br />

Disclaimer: Our publications contain advertising material submitted by third parties. Each individual advertiser is solely responsible for the content of its advertising<br />

material. We accept no responsibility for the content of advertising material, including, without limitation, any error, omission or inaccuracy therein. We do not endorse,<br />

and are not responsible or liable for, any advertising or products in such advertising, nor for any any damage, loss or offence caused or alleged to be caused by, or in<br />

connection with, the use of or reliance on any such advertising or products in such advertising.<br />

MODERN INSURANCE | 5


Editorial Board<br />

17<br />

19<br />

21<br />

23<br />

A VARIED APPROACH TO<br />

COUNTER FRAUD<br />

Karen Campbell, Chief Information<br />

Officer, Carpenters Group<br />

2024: A YEAR OF<br />

EVOLUTION FOR THE<br />

INSURANCE INDUSTRY<br />

Will Prest, Product Manager,<br />

ParaCode<br />

CONSUMER DUTY<br />

DEFINES THE ROLE<br />

Jim Loughran, CEO, e2e Total Loss<br />

Vehicle Management<br />

REACTING TO 2024’S<br />

KEY TRENDS<br />

Tom Lawrie-Fussey, senior director<br />

of product management, UK and<br />

Ireland, LexisNexis Risk Solutions,<br />

<strong>Insurance</strong><br />

THE VIZION STANDARD<br />

Chris McKie, Managing Director,<br />

Vizion Network Limited<br />

STANDING FIRM WHEN<br />

FLOODS SURGE<br />

Lisa Bartlett, Chief Operating<br />

Officer, International Operations,<br />

Crawford & Company<br />

EMBEDDING CONSUMER<br />

DUTY EXCELLENCE<br />

ACROSS THE SUPPLY<br />

CHAIN<br />

Adrian Furness, Managing Director,<br />

Motor Repair Network<br />

25<br />

DATA SECURITY AT THE<br />

HEART OF BUSINESS<br />

Deborah Edwards, Chief Executive<br />

Officer, RTW Plus<br />

DATA SECURITY AT EDAM<br />

GROUP<br />

Phil Wood, Group IT & Facilities<br />

Director, EDAM Group<br />

ROBUST DEFENCES<br />

AT THE VELLA GROUP<br />

Dave Jones, Technology and<br />

Change Director, The Vella Group<br />

27 STEERING<br />

SUSTAINABILITY<br />

CRITERIA FOR A GLOBAL<br />

COLLISION REPAIR<br />

INDUSTRY<br />

Dr. Natalie Wong, Marketing &<br />

Portfolio Management Lead, BASF<br />

Automotive Refinish UK & Ireland<br />

FMG: BRINGING<br />

CAREERS TO LIFE<br />

Luke Macrae, Head of Downtime<br />

Management, FMG<br />

The Fraud Board<br />

38 WELCOME<br />

Mark Allen, Assistant Director, Head of<br />

Fraud and Financial Crime, Association<br />

of British Insurers (ABI)<br />

39<br />

CHARLES TAYLOR<br />

Counter Fraud Activity: UK vs. US<br />

Bobby Gracey, Global Head of Counter<br />

Fraud, Charles Taylor<br />

Editorial Board Contributors<br />

6 | MODERN INSURANCE


EUROPCAR<br />

NEW BRAND BLOCK<br />

Color gradient background<br />

File: 20151645E<br />

Date: 7/10/2015<br />

AC/DC validation :<br />

Client validation :<br />

41<br />

43<br />

47<br />

FRISS<br />

Global Fraud Survey:<br />

The Results are In<br />

Martyn Griffiths, Sales Manager UKISA,<br />

FRISS<br />

RGI SOLUTIONS<br />

The Distinct Landscapes of<br />

<strong>Insurance</strong> Fraud<br />

Sarah Glenn, Commercial Director,<br />

RGI Solutions<br />

VERISK<br />

Navigating the <strong>Insurance</strong> Fraud<br />

Landscape: A Transatlantic Perspective<br />

Kaye Sydenham, Product Manager,<br />

Anti-Fraud, Verisk<br />

LV= GENERAL INSURANCE<br />

Improving Agility, Maintaining Integrity<br />

Ben Fletcher, Head of Financial Crime,<br />

LV= General <strong>Insurance</strong><br />

NETWATCH GLOBAL<br />

Fighting Malicious Insider Threats<br />

Josh Bonser, Analyst Team Lead,<br />

NetWatch Global<br />

SYNECTICS SOLUTIONS<br />

The Holistic Approach to Insider Risk<br />

Thomas Whitaker, Account<br />

Development Director, Synectics<br />

Solutions<br />

WHITELK<br />

Lucky All The Time<br />

Matt Gilham, Director, Whitelk<br />

66<br />

67<br />

68<br />

69<br />

70<br />

31<br />

71<br />

72<br />

73<br />

75<br />

Insur.tech. talk and<br />

Editorial Board<br />

Welcome - Bradley Collins, Chief<br />

Commercial Officer, Insurtech<br />

Insights<br />

AXA Retail - Tara Foley, CEO of AXA<br />

Retail<br />

Munich Re - Dr. Fabian Winter, Group<br />

Chief Data Officer at Munich Re<br />

EIS - Anthony Grosso, CMO of EIS<br />

BIBA<br />

Zego Helping - Sten Leaseholders: Saar, CEO of Zego The New Fire<br />

Safety Reinsurance Facility, Alastair<br />

Blundell FCII, Head of General <strong>Insurance</strong>,<br />

Aon British - Marguerite <strong>Insurance</strong> Soeteman-Reijnen,<br />

Brokers’ Association<br />

Chairman (BIBA) Executive Board, Aon<br />

Holdings<br />

APIL<br />

Arma The Karma Automated - Ben Vehicles Smyth, CEO, Bill, Gordon<br />

Arma Dalyell, Karma Committee Member and<br />

Treasurer, Association of Personal Injury<br />

Revolut Lawyers - Balázs (APIL) Gáti, Global Head of<br />

<strong>Insurance</strong>, Revolut<br />

33 CHO<br />

BIMA - Mathilda Strom, Co-Founder<br />

& Deputy CEO, BIMA<br />

Cyber Risk in <strong>Insurance</strong>, Anthony<br />

WTW Hughes, - Pardeep Chair Bassi, & CEO, Global The Credit Hire<br />

Proposition Organisation Leader (CHO) – Data Science,<br />

WTW<br />

MGAA<br />

Insur.Tech.Talk<br />

Editorial Board<br />

MGAs Keep Pace With Rapid<br />

Regulatory Change, Mike Keating, CEO,<br />

Managing General Agents’ Association<br />

(MGAA)<br />

Experts from within the Insurtech<br />

sector and beyond share their unique<br />

insights. In this issue, we look at<br />

35 FOIL<br />

balancing The Use automation of AI in <strong>Insurance</strong>, with customer Fleur<br />

satisfaction, Rochester, the President, concept London of ‘digital Forum of<br />

transformation’, <strong>Insurance</strong> Lawyers and how (FOIL) new signals<br />

point to technology as a solution to<br />

address NBRA economic concerns.<br />

Cyber Risk in the Automotive Sector,<br />

Thomas Hudd, National Technical<br />

INSUR.TECH.TALK<br />

Manager, National<br />

BOARD<br />

Bodyshop Repair<br />

Association (NBRA)<br />

37 MASS<br />

The Ineffective ‘Inflationary Buffer’, Sue<br />

Brown, Chair, Motor Accident Solicitors<br />

Society (MASS)<br />

CII<br />

Innovation in the Cyber Market, Dr<br />

Matthew Connell, Director, Policy and<br />

Public Affairs, Chartered <strong>Insurance</strong><br />

Institute (CII)<br />

MODERN INSURANCE | 7


INSIGHT<br />

Businesses<br />

See No Relief<br />

From Cyber-Attack<br />

8 | MODERN INSURANCE


Risk sentiment<br />

Hiscox Cyber Readiness Report<br />

ent<br />

ains the number<br />

among businesses,<br />

shoots of optimism<br />

Fear factor in decline<br />

Are businesses learning to live with the cyber threat?<br />

Exposure to cyber attack still tops the list of business<br />

g to appear.<br />

worries among our respondents. But this year there<br />

Eddie Lamb, Hiscox’s has been Group a perceptible Chief shift in risk Information<br />

sentiment – the<br />

better. The proportion of firms citing the threat<br />

Security Officer, explores<br />

as high risk has<br />

the<br />

dropped<br />

latest<br />

this year<br />

cybercrime<br />

from 45% to<br />

trends for businesses 40% – though as attacks that has to be continue set against a general to rise.<br />

improvement in confidence across all categories of<br />

However, for organisations business risk. The cyber who threat take comes a out proactive<br />

just ahead<br />

of economic issues such as recession, inflation or<br />

approach to address exchange the rates risk, (38%) there and emergence is steady of a new<br />

cause for optimism.<br />

competitor (36%).<br />

While the cyber threat continues to be seen as the<br />

number one danger in most business sectors, several<br />

For businesses, the cyber industries landscape – business is services, not getting construction, any transport, easier<br />

to navigate. According food to and the drink, Hiscox and travel Cyber and Readiness leisure – now consider Report<br />

2023 1 , the frequency of economic cyber-attacks issues as more has important. increased for the<br />

fourth consecutive year, Seven-of-eight with small countries businesses last year experiencing saw cyber as the the<br />

top risk. The number has fallen five this year, though<br />

fastest rate of growth. Moreover, out of the top ten risks named<br />

cyber is still seen as one of the top three risks in all<br />

by those surveyed, ‘cyber’ countries sat apart at the from top Belgium. once There, again risks - like ahead skills of<br />

other risks such as economic shortages, issues economic (like loss and recession, competition inflation, take or<br />

precedence. This is another pointer to suggest that<br />

exchange rates) and the emergence of new competition.<br />

Top ten business risks (%)<br />

some businesses now feel there are other risks posing<br />

an equal or greater threat than cyber.<br />

2023 2022<br />

1. Exposure to a cyber attack 40 45<br />

2. Losses due to economical issues e.g. inflation 38 40<br />

3. Emergence of new competitor 36 36<br />

4. Skills shortage 35 40<br />

5. Reputational damage e.g. negative press 35 37<br />

6. Regulatory or legislative changes 34 37<br />

7. Pandemic or infectious diseases 33 42<br />

8. Geopolitical conflicts disrupting operations 33 –<br />

9. Fraud and white-collar crime 32 38<br />

10. Extreme weather and natural disasters 29 33<br />

Given the fact that cyber is the most likely cause of any<br />

business crisis in today’s modern world, it is critical for firms of<br />

all sizes to stay current on the latest cyber trends. However, this<br />

is particularly applicable to small or mid-sized organisations<br />

who may not have the inhouse security resources to defend<br />

themselves from an attack, or deal with the aftermath. Staying<br />

atop of the latest cyber trends will help to build the necessary<br />

resilience, something which can often be achieved through a<br />

number of relatively lower cost measures.<br />

‘While email compromise continues<br />

to be the hackers’ preferred method of<br />

entry into an organisation, traditional<br />

encryption ransomware is being<br />

superseded in favour of extortion<br />

linked to data theft’<br />

Businesses under attack<br />

Cyber is, of course, a risk for every organisation. However,<br />

Hiscox’s latest research reveals that small to medium-sized<br />

businesses are firmly in the criminals’ cross hairs.<br />

Over the last three years, for example, attacks against small<br />

businesses rose from just under a quarter (23%) experiencing<br />

one or more attacks in a year, to over a third (36%). One reason<br />

for this accelerating trend is the high number of SMEs that<br />

criminals can go after. The UK economy alone is made up of<br />

more than 5.5 million 2 SMEs, providing a huge attack surface for<br />

criminals to target. Moreover, most of these businesses do not<br />

have the dedicated cybersecurity personnel that larger, better<br />

resourced organisations can draw on in order to build their<br />

defences.<br />

Extortion on the rise<br />

One key trend of note is that while email compromise<br />

continues to be the hackers’ preferred method of entry into<br />

an organisation, traditional encryption ransomware is being<br />

superseded in favour of extortion linked to data theft. Criminals<br />

are no longer committed to the time it takes to gain access to a<br />

network and paralyse a business by encrypting its information<br />

assets, certainly not when they can simply steal vital<br />

information that might be related to a company’s intellectual<br />

property, for example. This can then be used nefariously to<br />

carry out a straightforward extortion.<br />

It is also much easier to monetise this type of information, as<br />

opposed to large volumes of payment card information (PCI)<br />

or personally identifiable information (PII), which have been<br />

seen as the more traditional data targets for hackers.<br />

One feature of this focus on small to medium-sized<br />

organisations means that criminals are adopting a ‘high<br />

frequency, lower value’ approach to their attacks. They are<br />

not spending as much time targeting larger businesses with<br />

sophisticated attacks; instead, they are using automation to<br />

scan smaller businesses, searching for system vulnerabilities<br />

that they can exploit more easily.<br />

Costs of an attack are down<br />

From a financial loss perspective, however, the picture is not<br />

as gloomy as the narrative might initially suggest. The Hiscox<br />

Cyber Readiness Report found that the median cost to all of<br />

the businesses it surveyed globally has fallen from US$17,000<br />

in 2022 to US$16,000 in 2023. Interestingly, smaller firms are<br />

doing better at controlling costs related to a cyber-attack<br />

than larger businesses with more than 1,000 employees, who<br />

have seen their cyber-attack costs rise by 125% in two years to<br />

Page 06<br />

Reality of cyber risk<br />

Hiscox Cyber Readiness Report<br />

around US$53,500 for each incident.<br />

Median financial cost of a cyber attack ($000)<br />

Number of employees<br />

0–9<br />

8<br />

6.6<br />

5.3<br />

11.8<br />

10–49<br />

11.2<br />

9.5<br />

50–249<br />

Financial impact steady<br />

Despite this surge, the financial impact of cyber attacks<br />

Of<br />

has fallen<br />

course<br />

slightly year-on-year,<br />

the financial<br />

suggesting<br />

fallout<br />

firms are<br />

is<br />

–<br />

just<br />

manufacturing,<br />

one matter,<br />

transport and<br />

and<br />

distribution,<br />

while<br />

energy<br />

getting better at spotting and disrupting attacks. There (which has featured among the top three targets for<br />

unwelcome, was a small increase in monetary the number of companies costs that alone each may of the last not three years) prove and government terminal and for<br />

successfully defended against an attack (8% versus non-profit. Both the transport and distribution and<br />

larger 7% the previous businesses. year). On the other hand, government it’s and non-profit the accompanying<br />

sectors saw significant cost<br />

increases year-on-year (28% and 83% respectively).<br />

Taking median figures, the cost of attacks has dropped<br />

reputational damage, together with Manufacturers the reported stress the highest emotional<br />

median loss for<br />

from just under $17,000 to a little over $16,000 per<br />

the single worst attack – at $7,161.<br />

toll targeted of company. an attack, The median that for the largest has single the capacity to do the real harm.<br />

attack also fell from $6,<strong>65</strong>0 to $5,350. However, these The good news is that most industries managed to<br />

In numbers fact, mask 20% a wide range of businesses of outcomes – from $2,140 that experienced contain or reduce the median a cyber cost of the incident<br />

single largest<br />

for firms with up to nine employees to $10,700 for attack suffered. For energy firms, the figure is down<br />

said firms with it 1,000-plus was enough employees. to threaten the from more ongoing than $11,000 viability to just under $7,000 of their over two<br />

years. For the food and drink industry it has more<br />

organisation.<br />

In our 2022 report, only four companies reported<br />

than halved, to $4,500.<br />

cyber attack costs of over $5 million. This year there<br />

were eight companies in that bracket and three at the<br />

$10 million-plus level. One in eight firms (12%) suffered<br />

costs of $250,000 or more.<br />

Small firms better at managing costs<br />

There is some encouragement to be taken from this<br />

year’s figures. Smaller firms are doing a good job<br />

of containing the costs of cyber attacks. Firms in the<br />

bottom two size categories have seen median costs fall<br />

two years running. It is all the more remarkable given<br />

the incidence of attacks has risen for small companies<br />

over the last three years, just as it has for larger ones.<br />

However, costs are still rising for firms in the top two<br />

categories. For businesses with 1,000-plus employees,<br />

cyber attack costs have risen 125% in two years,<br />

to around $53,500.<br />

10<br />

13.6<br />

10.7<br />

17.2<br />

250–999<br />

22.6<br />

INSIGHT<br />

‘Interestingly, smaller firms are<br />

doing better at controlling costs related<br />

to a cyber-attack than larger businesses with<br />

more than 1,000 employees,<br />

who have seen their cyber-attack costs<br />

rise by 125% in two years’<br />

24.8<br />

2021 2022 2023<br />

23.7<br />

1,000-plus<br />

42.3<br />

Costs vary widely by industry<br />

Four sectors suffered median costs of $20,000 or more<br />

53.5<br />

MODERN INSURANCE | 9


Be a part of<br />

something bigger<br />

Helping people. Innovating an industry.<br />

At Crawford, employees are empowered to grow, emboldened to act and inspired to innovate.<br />

Our industry-leading team pioneers new solutions for the industries and customers we serve.<br />

We’re looking for the next generation of leaders to take this journey with us.<br />

You’ll be empowered to help people when they need it most, to work on things that you’re<br />

passionate about and your ideas will matter.<br />

To create the future you want, look at the careers available at Crawford:<br />

www.crawco.co.uk/about/careers or contact recruitment@crawco.co.uk<br />

www.crawco.co.uk<br />

Crawford & Company is an equal opportunity employer.


Page 07<br />

Impacts of a cyber attack (%)<br />

Nothing has changed in past 12 months<br />

Lost business partners<br />

4 10 12 13 16 16<br />

Fine that had significant impact on business<br />

Greater difficulty attracting new customers<br />

11 20 16 18<br />

22 20<br />

Solvency or viability of business was threatened<br />

Lost customers<br />

17 21 21 19<br />

22<br />

21<br />

Reduction in business performance indicators<br />

Negative impact on brand or reputation<br />

16 21 24 23<br />

27<br />

25<br />

Caused a breach for third-party partners<br />

Costs associated with notifing customers<br />

20 22 26 23<br />

30<br />

31<br />

Vulnerabilities and impacts<br />

The favourite entry point for hackers was once again Which countries were most vulnerable? In terms of<br />

business<br />

focus<br />

email compromise,<br />

on building<br />

mentioned by<br />

resilience<br />

35% of number of firms attacked, Ireland stands out this year<br />

So,<br />

targeted<br />

given<br />

companies<br />

the<br />

(and<br />

relentlessness<br />

40% of government and<br />

of cyber<br />

with more<br />

risk,<br />

than seven-in-ten<br />

how can<br />

firms (71%)<br />

businesses<br />

targeted, a third<br />

non-profit respondents). The corporate server, whether more than the average for the study group as a whole.<br />

continue owned in-house (mentioned to build by 31%) their or in resilience?<br />

the cloud Irish firms were also targeted almost three times as often<br />

(mentioned by 29%) came second and third. In both<br />

cases those percentages were way down on the previous<br />

year, suggesting preventive work is having an effect. 20% on average across the study group). More than<br />

It’s evident that those businesses<br />

half<br />

who<br />

of respondents<br />

perform<br />

in Ireland<br />

best<br />

said the first<br />

when<br />

point of entry<br />

The energy sector appears particularly prone to<br />

was via the corporate owned server (57%) or a cloud<br />

defending breaches of a corporate against owned server. attacks The construction have a number of things in common<br />

server (50%).<br />

sector tops the list of industries hit with a cloud server<br />

- breach not alongside least travel a dedicated and leisure, as well as IT technology. security In financial function, terms, the which worst hit countries is a solution<br />

were the<br />

The most common outcome of a cyber attack was UK (with median costs per firm of $24,200), The<br />

not open to most small and mid-sized organisations.<br />

financial loss due to payment diversion fraud (mentioned<br />

by 34% of attacked firms, up from 28% two years ago).<br />

Loss of data and virus outbreaks dropped for the<br />

There second year are running. however three highly effective controls, open to all,<br />

There was a sharp jump in the number of German firms<br />

including<br />

Some of the knock-on<br />

the<br />

effects<br />

use<br />

of<br />

of<br />

cyber<br />

endpoint<br />

attacks were<br />

detection<br />

reporting attacks<br />

response<br />

– up from 46%<br />

(EDR),<br />

to 58% – with the<br />

felt more widely this year than before. Nearly a third median number of attacks per firm rising from six to ten.<br />

multi-factor (31%) of firms that were authentication attacked reported increased (MFA), By contrast, and two a countries more – Belgium prosaic and The (but Netherlands no<br />

costs for notifying customers of an attack. The figure – saw a fall in the median average number of attacks<br />

less is up for effective) the second year running. programme The same is true of employee experienced. It awareness.<br />

may be relevant that The Netherlands was<br />

of those reporting a breach for third parties, up over<br />

two years from 20% to 26%.<br />

EDR It is worth works noting that effectively the disaster scenario to is not monitor as end-user devices, looking for<br />

remote as one might believe. One-in-five firms (21%)<br />

cyber that were attacked threats said the like impact malware was enough to and ransomware. Meanwhile, MFA<br />

threaten the viability of the business. That was also<br />

requires<br />

the case for a fifth<br />

users<br />

of the very<br />

to<br />

smallest<br />

supply<br />

firms.<br />

two or more pieces of identification,<br />

such as a password and PIN before they are able to gain<br />

privileged access to IT systems or personally identifiable<br />

information.<br />

Effective as these tactics are, both approaches continue to<br />

show some signs of stress, having been overcome in some<br />

instances by committed hackers. Nonetheless, they are a good<br />

start towards building a robust security system; one which can<br />

also include measures like controlling communications between<br />

networked devices as well as the all-important back-up of data,<br />

which can secure a remote source and eliminate the potential<br />

for unrecoverable data loss.<br />

Employee awareness of the risk is also critical. After all, most<br />

attacks can only be successful if they are enabled by someone<br />

clicking an attachment on an email and allowing an attacker<br />

entry into a company’s business systems. Improving awareness<br />

can be a relatively low-cost measure in the fight against<br />

cybercrime, but it’s one that is often overlooked by businesses.<br />

Evidently, investment in cybersecurity through measures<br />

like these pays dividends. Hiscox’s report reveals that nearly<br />

half (45%) of the bigger firms surveyed say their exposure<br />

to cyber-attack has reduced in line with increased spending<br />

on cybersecurity – a rise from just over a third (36%) in<br />

2022. Smaller businesses of up to 249 employees have also<br />

upped their median spending. This link between investment<br />

in cyber security and a reduction in the risk should be a clear<br />

consideration as businesses consider their budgets for the next<br />

Page 13<br />

Building resilience<br />

Hiscox Cyber Readiness Report<br />

financial year.<br />

Cyber security median spend ($)<br />

Number of employees<br />

Reality of cyber risk<br />

Hiscox Cyber Readiness Report<br />

Country by country: Ireland stands out<br />

2021 2022 2023<br />

as the average median and were significantly more likely<br />

to be targeted with ransomware (30% compared with<br />

Netherlands ($21,400) and the USA ($20,000). For<br />

US and UK firms, business email compromise ranked<br />

top, mentioned by 38% and 37% respectively.<br />

the only country in our study to have upped its average<br />

cyber readiness score in our maturity model this year.<br />

The role of cyber insurance<br />

Part of that investment should include the consideration of cyber<br />

insurance. Many of those businesses with increased cyber risk<br />

maturity (42%) had standalone cyber insurance cover, while<br />

a further 36% had some element of cyber cover in another<br />

insurance policy.<br />

In contrast, smaller firms are behind their larger counterparts<br />

in taking out cover. <strong>Insurance</strong> should not be perceived as the<br />

preserve of bigger companies, particularly now that cyber has<br />

become such a ubiquitous threat to businesses of every size.<br />

The cost of a cyber insurance premium that can deliver benefits<br />

- such as access to IT forensics, legal and crisis management<br />

support - is especially good value, given how this type of care can<br />

assist with threat mitigation and quickly return a business to the<br />

position it was in before an attack.<br />

‘Improving awareness can be<br />

a relatively low-cost measure in the<br />

fight against cybercrime, but it’s one<br />

that is often overlooked<br />

by businesses’<br />

Sentiment improves, but no room for complacency<br />

Most importantly, it is crucial for all businesses to build their<br />

awareness of the latest threats and trends, developing their<br />

tactics, techniques and procedures to combat the cyber threat<br />

and build organisational resilience.<br />

An improvement in business sentiment towards cyber risk, as<br />

indicated by the Hiscox Cyber Readiness Report, implies that<br />

as the threat becomes more mainstream, organisations are<br />

becoming more comfortable and confident in dealing with<br />

the likelihood of a cyber-attack - approaching this outcome<br />

in the same way as they would some of their other business<br />

risks. However, this sentiment also reflects a rising spend on<br />

cybersecurity, alongside better implementation of security<br />

measures and increased buy-in<br />

from senior management figures.<br />

Actions like these are to be<br />

welcomed, especially given the<br />

fact that for every business,<br />

the likelihood of cyber-attack<br />

is a case of when, not if.<br />

Eddie Lamb,<br />

Group Chief Information Security Officer, Hiscox<br />

INSIGHT<br />

The link with cyber budgets<br />

Not surprisingly, money is also seen as important.<br />

Bigger cyber risk budgets are prominent reasons for<br />

feeling more cheerful about the cyber threat. Some<br />

45% of bigger firms that say their exposure to cyber<br />

attack has gone down cite bigger budgets and better<br />

risk reduction solutions as a reason why. That is up from<br />

36% the previous year. It begs the obvious question:<br />

is there a link between the size of budgets and reduced<br />

cyber risk? There are tentative reasons for thinking<br />

so this year.<br />

As mentioned earlier, smaller firms have managed to<br />

reduce the median cost of cyber attacks despite their<br />

greater intensity. At the same time, smaller companies<br />

in the 1-9, 10-49 and 50 to 249 employee segments<br />

have materially upped their median spending – by 77%,<br />

36% and 145% respectively. Over two years, firms<br />

with less than ten employees actually quadrupled their<br />

median cyber security spending. By contrast, at the<br />

top end – firms with 250 or more employees – median<br />

spending has been trimmed this year. Here the financial<br />

impact of attacks has continued to rise.<br />

Looking at the country data, Belgian firms spent less<br />

on cyber security than any other group – $69,000<br />

as a median average, down from $144,000 the previous<br />

year. Median losses from cyber attacks nearly doubled.<br />

62% of respondents reported costs of $10,000 or<br />

more – nearly twice the average for the study group.<br />

By contrast, German firms were the biggest spenders,<br />

at a median of $212,000, and saw a reduction in losses<br />

from $21,000 to $16,000. Admittedly, German firms<br />

have topped the cyber security spending averages for<br />

the past three years. But they are the only group that<br />

has seen a material reduction in attack costs over that<br />

period. One thing is certain: the experts in our survey<br />

tend to spend a larger proportion of their IT budgets<br />

1-9 10–49 50–249 250–999 1,000-plus<br />

2023 8,100 47,900 147,700 922,000 4,900,000<br />

2022 4,600 35,300 60,200 938,800 5,500,000<br />

2021 2,000 20,000 59,300 355,800 2,500,000<br />

Money is only part of the resource equation<br />

The number of people being deployed to counter<br />

the cyber threat is also relevant. Belgian, Irish and US<br />

companies lead in this area with an average 97, 95<br />

and 84 people in the cyber team respectively. They are<br />

way ahead of the rest. Yet behind those averages lies<br />

an interesting statistic: 15% of US and UK firms are<br />

without a managerial role dedicated to cyber security.<br />

That compares with just 8% of German firms, for<br />

instance. The USA and the UK happen to be two of<br />

the three worst hit countries in this year’s survey.<br />

Industry leaders in accident management<br />

solutions and repair services.<br />

The existence of a dedicated cyber security head is<br />

one of the key differentiators between the experts and<br />

the rest. Only 4% of the firms qualifying as experts this<br />

year lacked a role dedicated to cyber. That contrasts<br />

with more than a quarter (27%) of the novices. Many<br />

of them are smaller companies for whom this is clearly<br />

a resource issue. More than a third (34%) of firms with<br />

fewer than ten employees said they had no defined role<br />

for cyber security. This dropped to 9% for firms in the<br />

ten to 49 employee bracket. However, and perhaps<br />

more worryingly, smaller firms also lag in less money<br />

sensitive areas such as putting in additional security<br />

or employee training after an attack.<br />

sandgresponse.co.uk<br />

1<br />

https://www.hiscoxgroup.com/cyber-readiness<br />

2<br />

https://www.gov.uk/government/statistics/business-population-estimates-2023/businesspopulation-estimates-for-the-uk-and-regions-2023-statistical-release<br />

01625 417758<br />

MODERN INSURANCE | 11


WITH KEN MUNRO<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong> recently sat down with Ken<br />

Munro, Founder and Partner of Pen Test Partners,<br />

in order to discuss cyber vulnerabilities in our<br />

increasingly connected world. What susceptibilities<br />

are most in need of addressing urgently, and how can<br />

the security industry do more to protect its<br />

end-users?<br />

12 | MODERN INSURANCE


Q<br />

Ken - what’s the appeal for hackers when it comes to planes,<br />

trains, ships and cars? Surely banks and large corporations are<br />

more lucrative?<br />

They are and they aren’t! Banks and large corporations know<br />

they’re more lucrative, so they’ve invested heavily in making sure<br />

Athat they have the most suitable defences in place. Hackers will<br />

always follow the money. We can’t think of them as kids in hoodies sat at a<br />

PC in the basement anymore; many ransomware operators are organised<br />

businesses, and operate as a serious threat. Some hacking groups have<br />

even got HR departments.<br />

Banks aren’t easy targets because they’ve spent so much money<br />

on stringent cybersecurity measures to combat this. Therefore,<br />

cybercriminals need to look at other resources further afield, and this<br />

is where we see the maritime industry being affected. For example,<br />

refuelling ships has been a really easy source of funds for cybercriminals<br />

in the recent past. If you can redirect a refuelling payment through invoice<br />

fraud and phishing emails, that’s potentially a huge lump sum being<br />

intercepted.<br />

The same goes for cars. <strong>Modern</strong> cars are increasingly connected, and<br />

many have now got payment systems in place which can unlock access<br />

to additional features. If money exchanges hands, it’s a potential source of<br />

income for hackers and other cybercriminals. Ransomware has even been<br />

developed for car systems, though fortunately it’s just proof of concept at<br />

the moment, rather than an immediate and pressing threat.<br />

Q<br />

As a fan of electric vehicles (EVs), what cybersecurity<br />

vulnerabilities do you feel are most in need of addressing as a<br />

matter of urgency?<br />

EVs themselves aren’t a concern so much as the charging<br />

infrastructure that supports them. We’ve already seen hacks<br />

A against EV chargers; there was a case in the Isle of Wight where<br />

an EV charger was hacked to display pornography, and another case in<br />

Russia where chargers were compromised and stopped from working<br />

altogether.<br />

Pen Test Partners completed a large project on domestic EV chargers<br />

recently, finding major security flaws in most of them. Of course, if an EV<br />

charger is compromised or out of use because it’s been hacked, that’s<br />

a huge problem for drivers. In addition, this does nothing to reassure<br />

prospective EV owners who are concerned about the range of an EV;<br />

those who rightfully want to know that they could access an EV charger<br />

without hassle whenever they need one. Broken charging infrastructure is<br />

enough of a problem as it is, and a bunch of hackers further destabilising<br />

EV uptake is the last thing we need when it comes to making that switch.<br />

Q<br />

A<br />

Some insurance companies wish to fit trackers in vehicles in<br />

order to lower premiums. Is this counterproductive given the<br />

flaws that trackers can have, and the opportunity it provides<br />

to hackers?<br />

In a way, yes. Fortunately, since finding and reporting those flaws,<br />

they have now been fixed. However, these vulnerabilities should<br />

not have been there in the first place.<br />

I really hope that affected manufacturers have taken some time to<br />

reassess and up their game in this regard. Selling a security product<br />

for a vehicle without first addressing a significant number of security<br />

vulnerabilities is really unacceptable, and I’d like to see more evidence of<br />

manufacturers taking their role as security providers more seriously.<br />

I’d also like to see a more robust approach to security throughout the<br />

industry in general. Insurers will often rely on certification bodies to be<br />

certain that a product improves the security of a vehicle. Sadly, some<br />

of these bodies have accredited products that made the security of the<br />

vehicle worse! This cannot be allowed to continue.<br />

Are we at a point where standard home and vehicle insurance<br />

policies should be inclusive of cyber cover, given the rise of the<br />

Q Internet of Things (IoT) and the hyperconnected world we now<br />

live in?<br />

A<br />

As things stand right now, any underwriter would be crazy to do<br />

this! There’s not enough data in place at the moment and not<br />

enough research being done in this space for an underwriter to<br />

accurately quantify the risk. Nothing could go wrong for years, and then<br />

an entire brand or fleet of vehicles could fall victim to a cyber-attack. This<br />

would leave one insurer on the hook for a very big cyber claim, so whilst<br />

I’d love to see more cyber cover embedded into other lines of insurance, I<br />

think that the risk would be way too high right now. Not enough research,<br />

and not enough data!<br />

“There are many competing interests, each<br />

with different motivations, and then there<br />

are a bunch of researchers in the middle<br />

trying to shine a light on poor behaviour -<br />

all in the hope that catastrophic hacks can<br />

be evidenced fast enough before hackers catch<br />

on and start exploiting it”<br />

Do you think the number of successful catastrophic hacks will<br />

increase in the coming months and years? Or is technology and<br />

Q security managing to evolve at a fast enough rate to keep them<br />

at bay?<br />

A<br />

Yes. It’s an arms race against the hackers. Organisations are trying<br />

to improve their cybersecurity quickly, and manufacturers are<br />

trying to improve their product security quickly in order to avoid<br />

an eventuality where security vulnerabilities bring down an entire fleet of<br />

vehicles, or an entire company’s data. There are many competing interests,<br />

each with different motivations, and then there are a bunch of researchers<br />

in the middle trying to shine a light on poor behaviour - all in the hope that<br />

catastrophic hacks can be evidenced fast enough before hackers catch on<br />

and start exploiting it.<br />

As an ethical hacker, what is the biggest challenge for insurers<br />

when it comes to providing cover for modern-day cyber risks?<br />

Q<br />

Many insurers and underwriters are really suffering from the<br />

effects of ransomware right now. A lot of cyber insurance policies<br />

A are priced based upon historic risk data, and the prevalence of<br />

ransomware has accelerated so much that a lot of underwriters have been<br />

left facing multiple sizeable claims.<br />

As a result of these loss ratios, cyber insurance premiums are increasing<br />

quickly, and insureds must do everything they can to demonstrate<br />

stringent security measures when they’re looking to obtain this kind of<br />

cover. Savvy underwriters really like to do business with companies that<br />

are able to prove their cybersecurity strengths.<br />

In terms of cars, the thing that worries me most is where a vulnerability<br />

is found in a vehicle, escalating to a fleetwide hack because they’re<br />

fundamentally all using the same systems. Hypothetically, the systemic<br />

losses from a particular model or brand of connected vehicle all turning<br />

left at the same time could be catastrophic. This was realised in the Jeep<br />

hack of 2015, for instance; it can be done, and we’ve since demonstrated<br />

similar outcomes with other brands throughout the course of<br />

our commercial engagement work. Fortunately,<br />

these brands continue to take security<br />

seriously, ensuring that their vehicles are<br />

well protected. From an underwriting<br />

perspective in particular, however,<br />

it’s a really difficult risk to price<br />

against. These challenges are almost<br />

certainly set to continue as the<br />

cyber insurance market evolves.<br />

Ken Munro,<br />

Partner and Founder,<br />

Pen Test Partners


INTERVIEWS<br />

CYBER PROTECTION<br />

with Jim Steven,<br />

CULTUREExperian UK<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong><br />

recently sat down with Jim<br />

Steven, Head of Crisis and<br />

Data Breach Response Services<br />

at Experian UK, to discuss<br />

adequate safeguards against<br />

cyberthreat in business. How<br />

should firms take logical steps<br />

to mitigate cyber risk, and how<br />

can they formulate or test their<br />

data breach response plans in<br />

the event of a serious attack?<br />

Jim, why are ransomware attacks<br />

Q increasing in frequency? And from your<br />

experience, what general attitudes have you<br />

seen towards this particular brand of<br />

cyber-attack?<br />

Ultimately, ransomware attacks are<br />

A increasing because criminals have found<br />

this to be a successful and lucrative commercial<br />

venture. People pay, and because people pay<br />

it becomes a very attractive model for criminal<br />

gangs. If you actually look at what ransomware<br />

does, it’s the deployment of one piece of<br />

malware that generates an upfront payment in<br />

a great deal of cases. Until people stop paying<br />

out in the event of a ransomware attack, we’ll<br />

see this activity continue to operate.<br />

There’s got to be an understanding of the fact<br />

that this type of activity isn’t going away.<br />

There are a number of governments that say<br />

business owners shouldn’t pay in the event<br />

of a ransomware attack, but if you’re the<br />

CEO of a £5million business and you suffer a<br />

ransomware attack which promises to resolve<br />

itself if you pay the ransom, you’re likely to<br />

succumb to it. If you don’t pay, the alternative<br />

could result in reputational damage, through<br />

the press or through your share price. Your<br />

investors might lose faith, your customers<br />

might lose faith, you might lose revenue as a<br />

consequence. If people are going to continue<br />

to pay the ransom, and if CEOs and Boards of<br />

Executives think that’s a viable choice and a<br />

cost of doing business, there’s always going to<br />

be a market.<br />

We’re seeing this play out in cyber<br />

insurance policies across the industry.<br />

Bigger organisations are only insuring part<br />

of their loss in the event of a ransomware<br />

attack; there’s a lot of captives running at<br />

the moment, and a lot of self-insurance.<br />

There’s such a high deductible on so many<br />

cyber policies, there’s already an attitude<br />

within firms and organisations that alludes<br />

to being prepared to pay out. Quite rightly,<br />

organisations are looking at their own security<br />

and data governance in order to mitigate<br />

the risk of cyber-attacks. But there’s such<br />

a breadth of low hanging fruit in terms of<br />

how you can access a firm’s online systems,<br />

particularly when there’s a third party<br />

involved which might not have the same<br />

levels of security. You can still fall foul to the<br />

consequences of a ransomware attack even if<br />

you’ve taken all of the necessary precautions,<br />

and you may still be faced with the decision to<br />

pay or not to pay.<br />

As threats to data security grow in this<br />

Q way, how can firms and organisations<br />

take logical steps to mitigate the risk<br />

further?<br />

Whilst everyone focuses on better security,<br />

A simple cultural changes can really reduce<br />

the risk. Most organisations understand that<br />

they’ve got to have some kind of security in<br />

place, or at least some kind of layered approach<br />

to protecting their data, but this doesn’t mean<br />

“<br />

In the last three or four years, firms have also<br />

been offering cyber education to their workforce<br />

en masse, mainly through introducing password<br />

managers and simulated, fake phishing emails.<br />

“<br />

14 | MODERN INSURANCE


INTERVIEWS<br />

that there aren’t some simple, basic approaches<br />

that businesses can adopt for a larger return.<br />

Firstly, if you don’t need to hold personal data,<br />

don’t hold it. So many organisations store<br />

data longer than they need to, and in doing<br />

so, they’re increasing their attack surface and<br />

exposure to nefarious cyber activity. Separating<br />

strings of information also helps to mitigate<br />

risk. Don’t keep full identity sets in one place<br />

and/or corporate intellectual property in one<br />

place.<br />

In the last three or four years, firms have<br />

also been offering cyber education to<br />

their workforce en masse, mainly through<br />

introducing password managers and simulated,<br />

fake phishing emails. If staff don’t identify<br />

the risks and open the email, they’re offered<br />

more courses and more training to prevent the<br />

same thing happening in the event of a real<br />

phishing attack. Companies are also taking<br />

this one step further through gamification,<br />

where they’re incentivising staff to be more<br />

online safety conscious by offering prizes to<br />

individuals who can identify fake, or even real<br />

phishing attempts. Developing a culture of<br />

protecting each other through education is<br />

really important. You have to look after your<br />

staff if you expect the same in return.<br />

Of course, preparation is key. How<br />

Q can firms prepare for the worst when<br />

it comes to cyber threat, and how can<br />

consumer response plans be put to the test?<br />

In the UK last year, I dealt with over 900<br />

A breach recoveries. Globally, it was more like<br />

6,000. I would say that of those firms, 90-95%<br />

did not have a consumer response plan in place.<br />

Many will have a Disaster Recovery (DR) plan<br />

and/or an IT Recovery plan that is mature and<br />

tested regularly, but in the event of a successful<br />

data breach, the majority of firms don’t know<br />

who has been affected or how those people will<br />

be contacted and notified.<br />

Many don’t know the intricacies of the contact<br />

information they have on file, and they’ve no<br />

plan in place for who should be prioritised<br />

in terms of how this communication will be<br />

staggered. They haven’t thought through the<br />

wording of the notification, or whether this<br />

needs to be translated into multiple languages.<br />

Are there a number of brands in the firm’s<br />

group and if so, how will this be tackled? Have<br />

a consumer recovery plan, and an employee<br />

recovery plan, and understand all of the<br />

different cohort groups that make up the<br />

personal information you hold. You might lose<br />

your payroll, which affects former employees<br />

as well as current. It’s all about understanding<br />

what data you’ve got. Then and only then can<br />

you put a consumer response plan together<br />

against the information you hold, and look<br />

at how you would communicate with these<br />

customers effectively in the event of a data<br />

breach.<br />

Once you’ve got a plan together, of course you<br />

need to test it. It may seem obvious, but very<br />

few people do this - which always surprises<br />

me given that a poorly executed plan has the<br />

potential to create the biggest reputational<br />

risk of all. This kind of strategy doesn’t need<br />

to consist of clever stuff. For instance, if you’re<br />

sending communications via post, do you have<br />

enough branded envelopes in stock? Going<br />

through a scenario in theory is all well and<br />

good, but you need to put this into practice by<br />

trying out a number of real-life simulations if<br />

you’re really going to iron out the creases. Get<br />

your teams together and ensure that everyone<br />

understands where their responsibilities<br />

lie. This increases the chances of a quicker,<br />

smoother recovery.<br />

In the event of a data breach, how can<br />

Q organisations do more to scale up their<br />

resources?<br />

Well, first of all, you’ve got to understand<br />

A what your tipping points are. What severity<br />

of attack are you dealing with? How much of<br />

the response can you manage in house without<br />

having to arrange overflow resources? Maybe<br />

you need to outsource them completely. You<br />

might be able to handle 10 calls, but can you<br />

handle 10,000? Experian are able to be quite<br />

reactive in this situation; for example, we will<br />

outsource support with suppliers that can<br />

distribute 400,000 emails per day in three days,<br />

or 2 million letters after five days. It’s all about<br />

finding that bespoke solution in accordance<br />

with business needs.<br />

The real question actually lies in how many<br />

people respond to the notification of data<br />

breach with further queries. From a customer<br />

perspective, there’s nothing worse than<br />

receiving bad news and not being able to get<br />

through to someone when you want to clarify<br />

information and understand next steps. Make<br />

a prediction as to what this return rate looks<br />

like for your company. It’s often not as bad as<br />

you might think; in these scenarios, we usually<br />

see a 1-2% response rate following mass<br />

notification of data breach. If you assess the<br />

situation and realise that outsourcing support<br />

would be the better option, you should select<br />

the right partners with the correct capabilities<br />

and factor this into your response plan from its<br />

inception.<br />

From your experience, what does the<br />

Q future cyber threat landscape look like?<br />

What can the industry do better?<br />

The landscape never sits still, and whilst<br />

A there have been some welcome wins for law<br />

enforcement recently (with Lockbit and BlackCat<br />

gangs being impacted), we’re still seeing a rise<br />

in attacks year-on-year.<br />

We believe that third-party data breaches will<br />

continue to make headlines. With increased<br />

data collection, storage and movement, there<br />

are plenty of partners further down the supply<br />

chain that could be targeted. Experian predicts<br />

attacks on systems four, five or six degrees<br />

away from the original source - especially<br />

as vendors outsource data and technology<br />

solutions, who outsource to other experts, and<br />

so on.<br />

Instead of making drastic moves and trying<br />

to reap instant reward (such as that seen<br />

with ransomware), bad actors may also start<br />

to manipulate or alter minute aspects of data<br />

in order to stay under the radar. This might<br />

be seen through adjusting a currency rate,<br />

for example, or even the coordinates for fleet<br />

transportation. These small actions can have a<br />

major impact in the grand scheme.<br />

Finally, like drug cartels, cybergangs are also<br />

forming sophisticated organisations around<br />

the world. Joining like-minded actors can be<br />

incredibly advantageous, with global networks<br />

helping each other out in order to advance<br />

common goals and interests. I think we’ll also<br />

see more hackers for trade, crews looking to<br />

expand their monopolies, and cyberwarfare<br />

alliances. The underlying message is this:<br />

companies must invest in sophisticated<br />

prevention and response methods if they are<br />

to adequately protect themselves from serious<br />

threat.<br />

Experian have recently released their 6 key<br />

predictions for the cyber landscape in 2024.<br />

To view the full report and find out more,<br />

visit their website.<br />

Jim Steven,<br />

Head of Crisis & Data Breach<br />

Response Services, Experian UK<br />

Jim Steven is Head of Crisis & Data<br />

Breach Response Services for Experian UK,<br />

building on the knowledge, experience and<br />

success of Experian’s global data breach<br />

resolution offering.<br />

The team work with businesses to<br />

help them manage and resource mass<br />

consumer crisis responses, including<br />

customer notification, contact centre<br />

and credit/identity monitoring services<br />

for customers/employees affected by a<br />

crisis event. They also support clients in<br />

preparing and practicing readiness plans<br />

for potential incidents, guaranteeing<br />

resource availability to mitigate the<br />

impact and speed of recovery.<br />

Prior to joining Experian, Jim worked<br />

for some of the world’s largest security<br />

companies, providing expertise in security<br />

risk management solutions, travel risk<br />

management, aviation security and<br />

corporate security.<br />

MODERN INSURANCE | 15


YEARS OF EXCELLENCE<br />

1994 ~ 2024<br />

Market-Leading Outsourced Claims Services<br />

Find out more:<br />

www.carpentersgroup.co.uk


EDITORIAL BOARD<br />

A Varied Approach<br />

to Counter Fraud<br />

You can never be complacent or rest on your heels<br />

where security is concerned. We have a great bunch<br />

of people working in our IT security team that take a<br />

proactive approach to testing and raising awareness.<br />

Whilst traditional methods such as phishing campaigns and whaling<br />

simulations are great at keeping people on their toes and helping<br />

them understand what bad looks like, you can always do more.<br />

At Carpenters Group, we never settle on one thing. We try to come up<br />

with different ways to keep people engaged, which is always difficult<br />

in the age of information overload. That’s the tricky thing. How much<br />

is enough, and more importantly, how much is too much?<br />

We balance the quantity of information that we send out and consider<br />

what will grab attention, and what helps drive the message. There<br />

have been some really high impact news headlines over the last six<br />

months that have really hit home; social engineering and deepfake<br />

attacks that cost the associated businesses millions. These headlines<br />

really help to highlight concerns that can translate to any business.<br />

Tackling fraud requires a varied approach that combines proactive<br />

measures to prevent fraud, robust security measures to detect and<br />

respond to fraudulent activities, and ongoing education and training<br />

for employees and customers. Every business is different; therefore,<br />

it’s essential to tailor your approach to cybersecurity to fit your<br />

specific needs and circumstances.<br />

Utilising intelligence gathered from the wider business community<br />

is also essential when it comes to understanding new and emerging<br />

fraud techniques, and this is a pivotal part of our security strategy.<br />

Finally, when you promote a culture of security awareness and<br />

implement a robust cybersecurity initiative, you can significantly<br />

strengthen your organisation’s defences against threats. Ultimately,<br />

this minimises the impact of potential attacks such as fraud,<br />

ransomware, and phishing.<br />

Karen Campbell,<br />

Chief Information Officer, Carpenters Group<br />

Our internal communication platform and intranet dedicated cyber<br />

/ security channels are used to keep the narrative at the forefront of<br />

people’s minds. We also run a full training programme for everyone in<br />

the business, alongside a national awareness campaign.<br />

2024: A Year of Evolution<br />

for the <strong>Insurance</strong> Industry<br />

Entering 2024, the insurance industry is undergoing<br />

profound transformations, driven by technological<br />

advancements and shifting consumer expectations.<br />

Let’s delve into the pivotal trends shaping this landscape, and how<br />

industry stakeholders are adapting.<br />

Digitalisation. A pervasive trend across insurers, brokers, and<br />

managing general agents (MGAs) is the accelerated adoption of digital<br />

processes. From policy issuance to claims management, there’s a<br />

concerted effort to digitise workflows, aiming to enhance operational<br />

efficiency and deliver seamless customer experiences amidst an<br />

increasingly digital ecosystem.<br />

Data Analytics. With data volumes skyrocketing, the ability to extract<br />

actionable insights has become a strategic imperative. Insurers and<br />

brokers are harnessing advanced analytics to refine underwriting<br />

practices, predict market trends, and proactively manage risks.<br />

Leveraging predictive analytics and machine learning algorithms<br />

empowers industry players to gain a competitive edge by making<br />

informed decisions based on data-driven insights.<br />

Cybersecurity. The omnipresence of digital transactions has<br />

elevated cybersecurity to a paramount concern. <strong>Insurance</strong> entities<br />

are bolstering their digital defenses with robust measures such as<br />

encryption protocols, multi-factor authentication and sophisticated<br />

threat detection systems. Safeguarding sensitive data and ensuring the<br />

integrity of digital interactions are paramount to maintaining trust and<br />

security in an interconnected landscape.<br />

Customer-Centricity. In an era defined by heightened competition,<br />

personalised experiences are emerging as a cornerstone of customer<br />

retention. Insurers and brokers are pivoting towards customer-centric<br />

strategies, offering tailored policies and communication channels to<br />

cater to individual preferences. By prioritising customer satisfaction<br />

and engagement, industry players aim to forge stronger, more<br />

enduring relationships with their clients.<br />

Regulatory Compliance. The FCA Consumer Duty represents a<br />

significant regulatory development aimed at addressing longstanding<br />

issues of consumer detriment within the financial services industry. By<br />

imposing clear obligations on firms to prioritise consumer interests<br />

and promote fair treatment, the framework seeks to instil greater trust<br />

and confidence in the financial sector.<br />

In summary, 2024 heralds a period of profound evolution for the<br />

insurance sector, characterised by digitalisation, data analytics,<br />

cybersecurity, customer-centricity, and regulatory compliance.<br />

Industry stakeholders are actively responding to these transformative<br />

trends, leveraging innovative strategies and technologies to remain<br />

agile and competitive in an ever-changing landscape. By embracing<br />

these shifts and prioritising customer needs, the insurance industry is<br />

poised to navigate the challenges and opportunities of the future with<br />

resilience and foresight.<br />

Will Prest,<br />

Product Manager, ParaCode<br />

MODERN INSURANCE | 17


This is not a<br />

total loss<br />

It’s my pride and joy and the most expensive<br />

item I have ever bought.<br />

It’s the family taxi that keeps the kids safe and<br />

sound at night.<br />

It’s my driving holiday in France.<br />

It’s mine.<br />

Behind every vehicle that an<br />

insurer declares as a total<br />

loss there is an owner,<br />

perhaps a family, or a<br />

vulnerable customer, or<br />

maybe someone lucky just<br />

to be alive. At e2e we never<br />

‘write off’ your customers .<br />

For all those total loss claims when the Customer<br />

Experience and Consumer Duty really matter.<br />

Contact us: mia.constable@e2etotalloss.com<br />

www.e2etotalloss.com


Consumer Duty<br />

Defines the Role<br />

EDITORIAL BOARD<br />

Contrary to popular thought, e2e is not a salvage<br />

company.<br />

Of course, our supporting network members are some of the best<br />

salvage agents in the country. Bringing that array of talent and<br />

capability together, working on behalf of our insurer and claims<br />

manager clients, is a real privilege. Providing vehicle auction, a<br />

reclaimed parts portal, and national initiatives such as our Sustain 360<br />

ESG programme gives us and our supplier members the opportunity<br />

to provide our clients and customers with real added value.<br />

However, these platforms are merely a ‘means to an end’. It’s clear<br />

to us that we form an integral part of the Consumer Duty chain, and<br />

our fundamental role is to help our clients and consumers alike when<br />

it comes to maximising returns from an otherwise wasted asset, and<br />

minimising the massive inconvenience that a total loss causes for<br />

everyone.<br />

In that sense, it is the Consumer Duty that defines our real purpose.<br />

It’s often easy to get lost in the technicalities of managing the<br />

consequences of a total loss decision and, of course, we can never<br />

forget that there are indeed a vast number of issues that need to be<br />

managed - from the safe and environmentally compliant disposal<br />

of vehicles, through to the best practices of our auction site and<br />

automated matching of reclaimed parts supply with demand.<br />

Customers Drive our Behaviours<br />

But we must always see the end-user customer as being our ultimate<br />

point of reference. Insurers, their claims managers (if they outsource)<br />

and their suppliers are always working on behalf of policyholders. In<br />

our case, every last pound of realised sales revenue from auctions<br />

goes towards keeping premiums lower than they otherwise would<br />

be. Maximising the use of reclaimed parts helps to keep repair costs<br />

down, which, in turn, reduces upwards pressure on costs. Countering<br />

fraudulent claims not only helps to catch criminals but also, once<br />

again, provides protection for the end customer.<br />

Thought of this way, the Consumer Duty is not a set of obligations,<br />

regulations, or policies. Instead, it is the very definition of who we are<br />

as a business – and it should define every business in the financial<br />

services sector. We only exist to service the needs of our customers,<br />

and if we get this right, then sustainable profits will naturally flow.<br />

Of course, there are some who will put the pursuit of profit ahead of<br />

almost every other consideration. There are those who will seek to<br />

bend the rules. There are those who resent the Consumer Duty.<br />

Here at e2e, we don’t work with those people.<br />

Jim Loughran,<br />

CEO, e2e Total Loss Vehicle Management<br />

Reacting to 2024’s<br />

Key Trends<br />

This year, we’re seeing a heightened focus on<br />

controlling claims costs, improving operational<br />

efficiency, and tackling fraud. This is where data<br />

enrichment - for both the individual and the vehicle<br />

or property, through increasingly granular realtime<br />

data - has the power to reduce loss costs<br />

for insurance providers, and lower premiums as a<br />

result.<br />

In motor insurance, knowing to what extent the safety technology on<br />

a car cuts accident risk is crucial, and it is becoming even more critical<br />

as car technology evolves. It’s why we have already taken huge steps<br />

to ensure the insurance sector understands this technology in order to<br />

price effectively through our award-winning advanced driver assistance<br />

system (ADAS) data enrichment solution – LexisNexis® Vehicle Build.<br />

Furthermore, our strategic alliance with Thatcham Research means<br />

insurance providers will have streamlined and automated access to<br />

Thatcham Vehicle Risk Data (VRD) 1 for the first time, something which<br />

is integral to insurance pricing and consistency over the matching<br />

of vehicles to Thatcham VRD. The more intelligence that insurance<br />

providers can access on the specific vehicles they are insuring, the<br />

more accurate the premium will be. They will also be more likely to<br />

deliver a swift claims experience.<br />

From a fraud perspective, email address intelligence through<br />

LexisNexis® Emailage® Rapid is being used to flag the risk of fraud for<br />

insurance providers in a seamless and frictionless way at the point<br />

of quote. Highly granular cross-market claims data coming from<br />

LexisNexis® Precision Claims later this Spring will add further detail to<br />

the picture, helping insurance providers identify fraudulent behaviours<br />

at quote through to claim.<br />

Fraud prevention also extends to quote manipulation. Responding to<br />

this challenge, it is now possible to uncover changes between quotes in<br />

key fields prone to manipulation. This helps protect insurance providers<br />

from inaccurate pricing and potential fraud, while consumers avoid<br />

their policies being rendered null and void if deliberate misstatements<br />

are uncovered at claim.<br />

Finally, in a recent report from data consultancy firm Sagacity titled<br />

‘Missing Billions: The Impact of Revenue Leakage on UK Business’, 95%<br />

of the insurance providers surveyed said revenue loss comes from the<br />

wrong policy for the customer or charging the wrong amount. This<br />

is likely to be down to the vast volumes of customer data insurance<br />

providers typically manage, increasing the chances of the same<br />

individual appearing multiple times across different databases within<br />

an insurance group without the dots being joined up. This can lead<br />

to inaccurate pricing at renewal, the risk of fraud, wasted marketing<br />

budgets and increased operational costs, as well as lost cross-sell and<br />

upsell opportunities.<br />

<strong>Insurance</strong> providers can gain a comprehensive real-time view of the<br />

customer at each stage of the journey - but most importantly, at the<br />

point of quote - using linking and matching technology to create a<br />

single customer view. This can help guarantee that the right product is<br />

being offered for the risk presented, and at the right price.<br />

Tom Lawrie-Fussey,<br />

senior director of product management, UK and Ireland,<br />

LexisNexis Risk Solutions, <strong>Insurance</strong><br />

1<br />

Thatcham Research Vehicle Risk Data is a live and extensive, industry-standard dataset that<br />

contains key information about insurable cars, LCVs and motorcycles. Thatcham Research<br />

is solely responsible for maintaining this dataset with each vehicle containing more than 100<br />

individual data points.<br />

Using data exclusively supplied by vehicle manufacturers and checked by Thatcham<br />

Research’s expert data team, each vehicle is assigned a unique eight-digit ABI identification<br />

code. This translates into a standardised description of the vehicle that is used by the entire<br />

insurance industry.<br />

Directly sourced data is also used to generate a Group Rating score for every vehicle. Ranging<br />

between 1 and 50 for cars and 21 to 50 for LCVs, scores indicate the level of insurance risk<br />

associated with the vehicle.<br />

MODERN INSURANCE | 19


The Power of Data<br />

At LexisNexis ® Risk<br />

Solutions, we are<br />

constantly transforming<br />

the way we harness<br />

data and analytics<br />

to deliver essential<br />

insights. Helping you<br />

meet the challenges<br />

that the ever-changing<br />

market place brings.<br />

Combining cutting-edge technology, unique data and advanced analytics, LexisNexis ®<br />

Risk Solutions provides products and services that address evolving client needs, while<br />

upholding the highest standards of security and privacy.<br />

For more information, call 0800 130 3002 or visit<br />

risk.lexisnexis.co.uk<br />

LexisNexis and the Knowledge Burst logo are registered trademarks of RELX Inc. Other products and services may be trademarks or registered<br />

trademarks of their respective companies. Copyright © 2024 LexisNexis. All rights reserved.


EDITORIAL BOARD<br />

The Vizion Standard<br />

Nobody is immune to cyber risk, with endless<br />

headlines about how cyber-attacks, ransomware and<br />

hacking continue to compromise personal data and<br />

bring companies to the brink of collapse.<br />

Significant awareness of how we learn as an industry is now<br />

needed more than ever - especially against a backdrop of global<br />

unrest. Artificial Intelligence, connected cars, continued digitisation<br />

of systems and processes, new technologies, standards and<br />

infrastructure all inevitably need to emerge to address this increased<br />

risk of cyber threat.<br />

Vizion understands and appreciates the importance of security for<br />

our clients, customers and partners through active collaboration,<br />

which is reflected in how we design, develop, build and distribute our<br />

digital solutions and services. It’s also seen in how we strive to protect<br />

our staff and customer confidential data, alongside our network and<br />

infrastructures.<br />

With the support of an industry consortium of representatives<br />

consisting of leading insurers, manufacturers, cyber experts and<br />

specialists from the Vizion team, a ‘Vizion Standard’ was created in<br />

2018 to support repairers, provide consistency, increase accuracy<br />

and reduce effort in providing education, support and resilience<br />

across the network, delivered via our cloud auditing solution Opus<br />

platform.<br />

The ‘Vizion Standard’ is part of Vizion’s commitment to the customer;<br />

assurance that we, our clients, and our repairer partners consider their<br />

privacy and protection of personal data to be a critical element of the<br />

customer journey.<br />

In 2024, the ‘Vizion Standard’ continues to evolve. There’s a set<br />

of specific sections to address areas in cyber security and GDPR,<br />

expanding to other areas such as environmental, social and<br />

governance (ESG). To be part of the Vizion Network, a repairer must<br />

comply with the professional values set out in the ‘Vizion Standard’,<br />

all of which are outlined by Vizion and supported by the UK’s largest<br />

insurers.<br />

To further increase our resilience, Vizion continues its commitment<br />

to constant improvement through industry leading ISO27001 and<br />

ISO22301 security and business continuity accreditations. This further<br />

demonstrates our ongoing dedication to security, risk management<br />

and best practices for data management across the organisation, and<br />

for the betterment of our partners and customers.<br />

For more information on the Vizion Standard,<br />

email hello@vizionnetwork.co.uk.<br />

Chris McKie,<br />

Chief Executive Officer, Vizion Network<br />

Standing Firm<br />

When Floods Surge<br />

The UK’s extraordinarily wet and stormy<br />

winter has provided a rigorous, real-world test<br />

of Crawford’s ability to perform in extreme<br />

circumstances. An unprecedented 10 storms<br />

in a three-month period led to a surge of<br />

flooding across the country and one of the<br />

busiest winters on record, as claims volumes<br />

rose to triple the norm.<br />

Planning, flexibility and coordination were the hallmarks of our<br />

response as our operational model, committed employees and<br />

technology rose to the challenge. Through huge spikes in demand<br />

for our services, we responded digitally or through field visits to over<br />

95% of claims within service level agreement standards.<br />

In exceptional circumstances, this was truly an impressive<br />

achievement. A succession of storms and heavy rainfall overwhelmed<br />

the drain and river network and caused flooding losses on a vast<br />

scale. Storm Babet alone, which struck in October last year, caused<br />

insured losses of £467 million in the UK, according to an estimate<br />

compiled by loss aggregator, ‘PERILS’.<br />

Behind these heavy loss numbers were scores of policyholders<br />

needing their claims addressed urgently and simultaneously. We<br />

never forget that our job is to show up for our clients and insureds in<br />

these difficult times, to listen to their needs and find solutions.<br />

Key to our management of the UK storm and flood claims were:<br />

• Planning and coordination: Our property teams used forecasts from<br />

weather-risk experts to inform pre-surge plans, making continency<br />

for additional ‘boots on the ground’ in worst affected areas. First<br />

notification of loss (FNOL) teams were fully briefed to maximise<br />

efficiency, using Crawford’s full suite of services and organising optimal<br />

adjuster field visit routes. Furthermore, our managed repair team<br />

put all contractors in its network on notice, secured capacity based<br />

on demand predictions, and informed adjusting teams of available<br />

contractor resources.<br />

• Resource deployment efficiency: Our adjusting teams used virtual<br />

assessment technology to improve efficiency, freeing other adjusters<br />

to go out into the field to oversee more complex claims. Crawford<br />

Contractor Connection teams also routed claims in batches to<br />

dedicated regional contractors to improve efficiency and customer<br />

outcomes.<br />

• Scale: We diverted employees from around the UK to where they<br />

were needed most. For instance, the Major and Complex Loss team<br />

flew more than 20 adjusters out to the Channel Islands to help deal<br />

with a claims spike. We also ensured sufficient non-field employees<br />

were in place to support adjusters.<br />

Lisa Bartlett,<br />

Chief Operating Officer, International Operations,<br />

Crawford & Company<br />

MODERN INSURANCE | 21


The colourful way to be green.<br />

The all new Glasurit 100 Line paint system is here. Keeping the environment beautiful.<br />

With a VOC content of less than 250 g/L, lower emissions<br />

with less material consumption and one of the best flash-off<br />

behaviours there is, the new Glasurit 100 Line has the most<br />

colourful array of environmental benefits.<br />

Soar with 100 Line. Upgrade today: glasurit.com.


EDITORIAL BOARD<br />

Embedding Consumer<br />

Duty Excellence Across<br />

the Supply Chain<br />

Almost a year since its inception, Consumer Duty has<br />

pushed insurers and brokers to reevaluate how they<br />

deliver fair and consistent outcomes for policyholders.<br />

Yet, delivering excellent customer value isn’t a solitary endeavour—it’s<br />

a collaborative process that extends beyond the individual business.<br />

To succeed, insurers must engage with non-regulated suppliers to<br />

make sure their commitment to the customer extends across the full<br />

claim cycle. Collaboration across the industry is the key to ensuring<br />

that Consumer Duty regulations achieve their purpose. With that in<br />

mind, we’ve produced a short guide delving into the intricacies of<br />

embedding Consumer Duty regulations across the supply chain.<br />

In this guide, we suggest a collaborative six step process.<br />

1. Map out processes and identify responsibilities.<br />

The first step is to map out the current claims process<br />

comprehensively, pinpointing key supplier responsibilities along the<br />

way. By understanding the roles of each stakeholder in the customer<br />

journey, insurers gain valuable insight into how suppliers contribute to<br />

the overall experience.<br />

2. Identify how customer touchpoints are delivered.<br />

Who’s communicating with policyholders, and how are they doing it?<br />

Assess high-volume interactions and gain a detailed understanding of<br />

the help and support available throughout the customer journey.<br />

3. Engage with suppliers to establish your approach and<br />

commitments.<br />

Collaboration lies at the heart of Consumer Duty compliance. Not<br />

all suppliers are regulated, so it’s important to engage proactively to<br />

ensure they know their obligations, and work together to establish<br />

practical steps for consistent fulfilment.<br />

4. Highlight specific KPIs to monitor customer outcomes.<br />

Monitor supplier performance and assess Consumer Duty compliance<br />

through clear and actionable KPIs across key customer touchpoints.<br />

These metrics serve as benchmarks for evaluating supplier<br />

performance and ensuring accountability.<br />

5. Consider third-party suppliers and how they’re managed.<br />

Consider third-party suppliers used by your primary suppliers, such as<br />

independent repairers or software providers. What steps could your<br />

supplier take to ensure Consumer Duty regulations are being met?<br />

6. Set clear long-term goals and timescales.<br />

Achieving Consumer Duty compliance is an ongoing journey that<br />

requires clear, long-term objectives and timelines. By working<br />

collaboratively with suppliers to establish these goals, insurers can<br />

track progress, identify areas for improvement, and drive continuous<br />

enhancements to the customer experience.<br />

The great news is that many of these steps fall in line with best<br />

practice supply chain management.<br />

For more information, and suggestions on how to collaborate with<br />

suppliers to drive improved customer outcomes, download the guide<br />

on our website.<br />

Adrian Furness,<br />

Managing Director, Motor Repair Network<br />

Data Security at the<br />

Heart of Business<br />

At RTW Plus, we are driven by a commitment<br />

to continuously improve our services. We hold<br />

the Cyber Essentials accreditation, and have<br />

a number of measures in place to address<br />

cyber security risk, including robust firewall<br />

protection, accredited software, regular<br />

security audits, employee training programs,<br />

and encryption protocols.<br />

Additionally, we ensure compliance with the ISO27001 standard,<br />

which validates our rigorous identification and assessment of<br />

potential risks, alongside the implementation of systemised controls<br />

to ensure data security.<br />

We are entrusted with masses of personal, often sensitive category<br />

data as part of the services we offer, from case management to pain<br />

management programs and treatment services. Therefore, it is vital<br />

to us that this trust is upheld. There is an overarching management<br />

process in place to ensure that the information security controls we<br />

have in effect continue to meet the regulatory requirements. Our data<br />

processing safeguards include encryption of sensitive data both at<br />

rest and in transit, access controls, regular security assessments, and<br />

adherence to data protection policies.<br />

If you’re looking to partner with a company that puts data security at<br />

the heart of its business, get in touch with us today via email.<br />

You can reach us at info@rtwplus.com.<br />

Deborah Edwards,<br />

Chief Executive Officer, RTW Plus<br />

MODERN INSURANCE | 23


THE VELLA GROUP<br />

FORWARD THINKING.<br />

While vehicles are becoming increasingly complex to repair,<br />

customer expectations are evolving rapidly too.<br />

To meet these challenges, we’re making sure we’re<br />

ready to repair all types of damage by delivering<br />

consistently outstanding, digital customer service,<br />

minimising claim cycle times, and controlling costs.<br />

The Vella Group is one of the largest accident repair<br />

groups in the UK. Our highly skilled, electric/hybrid<br />

trained technicians and experienced support teams<br />

are committed to delivering a consistently outstanding<br />

claims experience to your customers, getting them<br />

back on the road quickly and safely.<br />

Future-focused, we’re investing in the latest repair and<br />

calibration equipment, alongside in-house training and<br />

apprenticeship programmes which, coupled with our<br />

digital customer platforms, ensure that we’ll be there<br />

to support owners of the current and next generation<br />

of vehicles.<br />

For more information, get in touch today and see how The Vella Group can support your customers’ needs.<br />

Tom Hadfield M: 07867 332696 E: thadfield@thevellagroup.co.uk<br />

www.thevellagroup.co.uk


EDITORIAL BOARD<br />

Data Security<br />

at EDAM Group<br />

At EDAM Group, we’re always thinking about our team and<br />

customers. In order for our team to deliver a first-class<br />

accident management service, we need to do everything we<br />

can to support them.<br />

With this in mind, we’ve looked at multiple areas of our business<br />

and have considered the impacts we may face from the epidemic of<br />

remote working. By implementing the following steps, we’ve ensured<br />

our data security remains strong.<br />

Strong Authentication. By implementing multi-factor authentication<br />

(MFA) for accessing company networks and sensitive data, it has<br />

allowed us to remove any additional employee concerns when it<br />

comes to protecting our clients and their data.<br />

End-to-end encryption. The use of Virtual Private Networks (VPNs)<br />

or remote desktop solutions helps us to ensure encryption via<br />

internet connections, protecting data transmitted between home<br />

networks and our corporate systems, all whilst enforcing the use of<br />

newer protocols such as TLS1.2 / 1.3 and secure cipher suites.<br />

Endpoint Security. We strengthened endpoint security with robust<br />

antivirus software and firewalls. We’ve also moved from regular<br />

update schedules to the hot patching of vulnerabilities, allowing us to<br />

continuously put our customers’ needs first.<br />

Secure Communication. We implemented the use of secure<br />

communication tools for messaging and video conferencing, such as<br />

those with end-to-end encryption, to ensure that conversations are<br />

always undertaken with the highest level of security.<br />

Employee Training. We provided comprehensive cybersecurity<br />

training to all employees, which helped us to raise awareness about<br />

phishing scams, social engineering attacks, and safe online practices.<br />

We’ve also worked with our insurers to simulate phishing attacks,<br />

allowing them to recognise when one may occur and how to respond<br />

accordingly.<br />

Data Encryption. We reviewed our encryption of sensitive data, both<br />

in transit and at rest, to protect it from unauthorised access.<br />

Regular Audits and Assessments. Historically, we’ve conducted<br />

regular security audits and assessments to identify vulnerabilities,<br />

ensuring compliance with security policies through annual<br />

penetration testing. In this instance, we decided to move towards<br />

a more continuous monitoring approach, allowing us to have a<br />

deeper understanding of our business and where it may require<br />

improvements.<br />

Secure File Sharing. We reviewed our secure file sharing solutions<br />

to ensure encryption and access controls were in place to prevent<br />

unauthorised sharing of sensitive information.<br />

Incident Response Plan. We reviewed and enhanced our incident<br />

response plan to effectively respond to security breaches or incidents<br />

promptly.<br />

Secure Wi-Fi. This continues to be one of the hardest challenges that<br />

we face. We will work with our employees over the coming months<br />

to help them to secure their home Wi-Fi networks. We will do this by<br />

recommending and assisting in the utilisation of strong encryption<br />

(WPA3), changing default passwords, and hiding network names<br />

(SSIDs) from their home equipment.<br />

All of the above considerations allow us to exist as a customer-centric<br />

business with absolute security of data.<br />

Phil Wood,<br />

Group IT & Facilities Director, EDAM Group<br />

Robust Defences<br />

at The Vella Group<br />

Cyber threats are constantly evolving as networks<br />

become increasingly complex. Businesses and<br />

cyber defence systems must mirror this evolution<br />

to successfully mitigate cyber-attacks.<br />

In addressing cyber security risks, we’ve implemented a multifaceted<br />

approach focusing on eliminating manual processes, enhancing<br />

data access logging, and introducing sophisticated tools to combat<br />

phishing and scam emails. By automating operations, we minimize<br />

human error, one of the most significant vulnerabilities in cyber<br />

security infrastructure. This automation extends to real-time<br />

monitoring and management of data access, ensuring that any<br />

unauthorised attempts are detected and addressed swiftly.<br />

Recognising the evolving sophistication of phishing and scam tactics,<br />

we’ve invested in advanced email security tools. These tools leverage<br />

artificial intelligence and machine learning algorithms to detect<br />

and quarantine suspicious emails before they reach our employees,<br />

significantly reducing the likelihood of successful attacks. Together,<br />

these measures create a robust defence mechanism against cyber<br />

threats, securing our digital assets and safeguarding our business<br />

operations.<br />

In the realm of cybersecurity within our industry, several key<br />

innovations and technological advancements have been pivotal. The<br />

transition to cloud services stands out, offering enhanced security<br />

measures through centralised data storage and management, along<br />

with scalable resources to combat threats in real-time. Additionally,<br />

the implementation of advanced virus and malware protection<br />

technologies has significantly strengthened our defences. These<br />

solutions not only identify and neutralise known threats but also use<br />

heuristic analysis to predict and mitigate potential new vectors of<br />

attack. The integration of Machine Learning and Artificial Intelligence<br />

has transformed our approach to cybersecurity. These technologies<br />

provide predictive analytics, automate threat detection, and facilitate<br />

rapid response to incidents. By leveraging these tools, we’re able<br />

to stay ahead of cybercriminals through proactive monitoring and<br />

adaptive security strategies. Together, these innovations offer a<br />

comprehensive and dynamic defence system against an ever-evolving<br />

cyber threat landscape.<br />

To bolster our team’s defence against risks like fraud, ransomware, and<br />

phishing emails, we’ve implemented a comprehensive education and<br />

awareness strategy. This strategy hinges on rigorous process training<br />

that covers the latest threats and best practices. Through regular<br />

audits of these processes, we identify gaps in knowledge or protocol<br />

adherence, promptly addressing them with corrective actions to<br />

mitigate any vulnerabilities.<br />

Reinforcement of these practices and lessons learned is achieved<br />

through our Learning Management System and accessible knowledgebased<br />

tools. These platforms provide continuous, on-demand learning<br />

resources, enabling employees to stay updated on evolving cyber<br />

threats and security measures. By integrating interactive modules,<br />

quizzes, and real-life scenario analyses, we ensure that our team<br />

can also apply this knowledge practically. This holistic approach to<br />

education cultivates a vigilant and informed workforce, capable of<br />

identifying and responding to potential threats effectively.<br />

Dave Jones,<br />

Technology and Change Director, The Vella Group<br />

MODERN INSURANCE | 25


EDITORIAL BOARD<br />

Steering Sustainability<br />

Criteria for a Global Collision<br />

Repair Industry<br />

At BASF, sustainability lies at the core of what we<br />

do. We create surface solutions with a clear value to<br />

our customers, the environment, and society. On the<br />

journey toward climate neutrality, BASF is striving<br />

worldwide to achieve net zero CO2 emissions by<br />

2050, and to reduce its greenhouse gas emissions by<br />

25 percent worldwide by 2030 compared with 2018 –<br />

all while growing its production volumes.<br />

BASF’s Coatings division is engaging in discussions with industry<br />

partners, including industry associations, insurers, work providers,<br />

fleet and leasing operators and bodyshops in order to establish a<br />

global certification standard in the automotive refinish industry.<br />

This will go some way towards managing the growing demand for<br />

sustainable accident repairs and the need to create one uniform<br />

standard based on tested criteria. The criteria will provide guidance<br />

to bodyshops on how to become more sustainable.<br />

“We observe that the importance of sustainability is increasingly<br />

recognised in our industry, yet the industry is lacking a set of uniform<br />

tools to empower them to do so holistically. At BASF, we continue to<br />

actively promote sustainability with our products and digital solutions<br />

so our customers can make better informed and accountable<br />

decisions,” explains Dr. Rahel Reichmann, Head of Sustainability,<br />

BASF Global Automotive Refinish Coatings Solutions.<br />

First dialogues around the criteria for an industry-wide independent<br />

sustainability standard took place with relevant industry stakeholders<br />

in 2023. The standard draws upon a catalogue of quantitative and<br />

qualitative criteria from the fields of ecology, economy, and social<br />

affairs. Based on these criteria, the bodyshop’s level of sustainability<br />

will be assessed. Aspects such as the reduction of CO2 emissions,<br />

the efficient and profitable handling of waste and resources, and the<br />

creation of economic and social value are all considered to ensure<br />

that bodyshops can position themselves successfully in the long term.<br />

BASF has already started to test these criteria with pilot bodyshops in<br />

Germany.<br />

At BASF, we understand climate change is one of the most urgent<br />

challenges facing today’s society and the generations of the future.<br />

At our production sites, and along the entire value chain with our<br />

partners, we work continuously to reduce greenhouse emissions from<br />

our business activities.<br />

BASF – we create chemistry for a sustainable future.<br />

Dr. Natalie Wong,<br />

Marketing & Portfolio Management Lead, BASF Automotive<br />

Refinish UK & Ireland<br />

FMG: Bringing<br />

Careers to Life<br />

If ever there’s been an ideal time to perfect your ‘right<br />

first time’ approach, it’s now. The likes of Amazon<br />

and Uber have crafted a new baseline expectation for<br />

customer service with their personalised interfaces,<br />

instant gratification and frictionless transaction. The<br />

insurance world is also busy levelling up.<br />

Yet whilst investments in AI, automation, and digital analytics tools<br />

provide a faster, smoother, more engaging customer experience, they<br />

also contribute to a fresh new challenge for insurers in the form of<br />

shifting skills and retaining the right talent. This is one of the biggest<br />

challenges insurers currently face, and it is keenly felt by customers.<br />

To optimise the value of these digital investments, insurers need<br />

a perfect blend of technical skills complemented by a focus on<br />

customer engagement, empathy and empowerment.<br />

Here in the motor claims arena, FMG have restructured operational<br />

teams with both customer and colleague at the centre, developing<br />

expertise from within and delivering a sustainable, robust best-inclass<br />

claims management solution, one that simultaneously delights<br />

our customers and releases the potential of our colleagues.<br />

Bringing careers to life<br />

As technology automates repetitive administrative tasks within<br />

our claims management system, our dedicated skills development<br />

team engage and prepare our colleagues to optimise their capacity<br />

for satisfying roles that add greater customer value. It’s all about<br />

fostering key agile skills – the ability to empathise, advise, negotiate,<br />

support and proactively recognise customers’ needs – that help us<br />

get it right first time.<br />

New starter training<br />

Training new starters to take the driving seat isn’t just about building<br />

outstanding customer service skills. It’s also about fostering employee<br />

retention from the start, setting inspiring goals and providing<br />

the right training and tools, alongside employee recognition in a<br />

supportive environment that allows their confidence to soar. Our new<br />

recruits take part in a robust 10-week training programme involving<br />

a mix of classroom-based learning and ‘Grad Bay’ training, where<br />

dedicated coaches and mentors provide constant support.<br />

Quality training<br />

Every quarter, our Downtime Management Team takes part in a<br />

half-day of quality auditing, training and coaching. This is a great<br />

opportunity to discuss skills and capabilities, positively identifying<br />

areas for improvement alongside an open discussion around<br />

aspirations and opportunities. Our key focus is quality, consistency<br />

and embedding knowledge, which directly links to our ‘right first<br />

time’ approach.<br />

Reskilling, upskilling and succession planning<br />

Reskilling and upskilling is critical to developing our own talent<br />

pipeline for the future. Our skills development team ensure we have<br />

a robust and consistent approach to colleague development at every<br />

level, supporting employees from every angle as they strive for new<br />

positions that align with their career and life goals.<br />

Here at FMG, we’ve investing heavily in training, restructuring, skills<br />

development and employee engagement to provide a more fulfilling<br />

employee experience and delight customers, boosting colleague<br />

retention in a place that Millennials would actively choose to work.<br />

Luke Macrae,<br />

Head of Downtime Management, FMG<br />

MODERN INSURANCE | 27


BOOKED IT.<br />

PACKED IT.<br />

WE’RE OFF.<br />

HOPE TO SEE YOU THERE!<br />

INSUR.<br />

TECH.<br />

TALK<br />

INSURTECH INSIGHTS | NEW YORK | 5-6 JUNE 2024 | www.insurtechinsights.com


ASSOCIATIONS ASSEMBLE<br />

ASSOCIATIONS<br />

ASSEMBLE<br />

Welcome to Associations Assemble!<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong> is delighted to be joined by some of the leading<br />

names from our industry associations, organisations and institutes!<br />

This issue voices the thoughts of:<br />

Alastair Blundell FCII<br />

Head of General <strong>Insurance</strong>,<br />

British <strong>Insurance</strong> Brokers’<br />

Association (BIBA)<br />

Gordon Dalyell<br />

Committee Member and<br />

Treasurer, Association of<br />

Personal Injury Lawyers (APIL)<br />

Anthony Hughes<br />

Chair & CEO, The Credit Hire<br />

Organisation (CHO)<br />

Mike Keating<br />

CEO, Managing General Agents’<br />

Association (MGAA)<br />

Fleur Rochester<br />

President, London Forum of<br />

<strong>Insurance</strong> Lawyers (FOIL)<br />

Thomas Hudd<br />

National Technical Manager,<br />

Nationwide Bodyshop Repair<br />

Association (NBRA)<br />

Sue Brown<br />

Chair, Motor Accident<br />

Solicitors Society (MASS)<br />

Dr Matthew Connell<br />

Director, Policy and Public Affairs,<br />

Chartered <strong>Insurance</strong> Institute (CII)<br />

MODERN INSURANCE | 29


EMPOWERING THE<br />

FUTURE OF REPAIR<br />

Technology evolves and sometimes dramatically, the need to find<br />

alternatives to fossil fuels, marks one of the biggest needs for changes the<br />

automotive sector has ever seen.<br />

Understanding these emergent technologies<br />

and the associated repair, pricing, processes,<br />

and expectations are critical. Equally critical is<br />

the capability to remain agile to the ongoing<br />

change within the EV market, but also for<br />

everything else yet to come.<br />

Combining our complete Vizion group<br />

services, working together on EV strategies<br />

as part of the alternative fuel revolution, we<br />

remain a force for positive change, providing<br />

solutions, supply chains and systems<br />

enabling an expert network of suppliers<br />

and skilled specialist repairers, to embrace<br />

and collaborate on these important new<br />

initiatives.<br />

If you would like more information about<br />

EVizion and what we can do to work with you,<br />

get in touch with Vizion, today.<br />

Quality Matters<br />

01482 428200 hello@vizionnetwork.co.uk<br />

www.vizionnetwork.co.uk


ASSOCIATIONS ASSEMBLE<br />

Alastair Blundell FCII<br />

Title: Head of General <strong>Insurance</strong><br />

Association: British <strong>Insurance</strong> Brokers’<br />

Association (BIBA)<br />

Helping Leaseholders:<br />

The New Fire Safety<br />

Reinsurance Facility<br />

Following the Grenfell tragedy, insurers<br />

became increasingly concerned about the<br />

presence of combustible cladding on high-rise<br />

residential buildings. The event sadly illustrated<br />

how an entire building could be lost in the<br />

event of fire, not to mention the increased risk<br />

to life. As a result, insurers began to reduce the<br />

capacity that they were prepared to deploy<br />

on such risks, withdrawing cover altogether in<br />

some cases.<br />

At BIBA, we began to see a steady flow of risks that<br />

needed extensive facultative excess of loss reinsurance<br />

to complete the placement, which came at a significant<br />

cost. Leaseholders were faced with sharply increased<br />

bills for their contribution towards the premium at a<br />

time when they were already burdened with significant<br />

costs to remediate the building.<br />

Two years ago, we engaged with the ABI and specialist<br />

reinsurance broker McGill & Partners to find a more<br />

cost-effective approach. We designed a standalone<br />

treaty reinsurance facility that insurers could access<br />

in order to deploy more capacity against risks that<br />

have material fire safety issues, pending remediation.<br />

We were delighted that after an incredible amount of<br />

hard work by McGill, the facility became operational<br />

on 1st April, with AXA, Allianz, Aviva, Zurich and RSA<br />

all committed to using it. These insurers are market<br />

leaders in the insurance of high-rise residential<br />

buildings, and the hope is that more insurers will take<br />

up the facility in the coming months.<br />

The facility has two key intentions - to expand capacity<br />

for insurers already writing business for affected<br />

buildings, and to encourage competition across the<br />

market so that more firms will provide cover. In turn,<br />

we hope that this will lessen the financial burden<br />

for leaseholders affected by the cladding crisis. Of<br />

course, the long-term solution is to remediate buildings<br />

and make them safe. I will write about the issues<br />

surrounding this (and propose some solutions) in a<br />

future article.<br />

Gordon Dalyell<br />

Title: Committee Member and Treasurer<br />

Association: Association of Personal Injury<br />

Lawyers (APIL)<br />

The Automated<br />

Vehicles Bill<br />

Cars, vans, and lorries which are capable<br />

of driving themselves could become a<br />

prominent feature on our roads in the<br />

next few years. The Automated Vehicles<br />

Bill is making its way through Parliament<br />

in readiness to set the framework for how<br />

they will be regulated.<br />

In 2018, the Government introduced new rules to make it<br />

easier for people injured by automated vehicles to claim<br />

compensation, but the rules do not actually achieve<br />

that aim. APIL has used the Automated Vehicles Bill to<br />

campaign for an important change.<br />

As it stands, an injured person will be able to make a<br />

claim against the driver’s insurance, rather than going<br />

through the lengthy and costly process of pursuing a<br />

product liability claim against the vehicle’s manufacturer.<br />

However, in order to benefit from this, an injured person<br />

would have to prove that the car was driving itself. This<br />

is far from easy.<br />

The Government says that injured people can rely on<br />

insurers’ investigations, which will determine whether the<br />

claim is covered by conventional third-party insurance<br />

or self-driving vehicle insurance. This overlooks the fact<br />

that in a claim for compensation, the burden of proof<br />

sits with the claimant. Also, an insurance company has a<br />

distinct financial incentive not to pay compensation.<br />

Insurers could simply deny that the vehicle was driving<br />

itself (or refuse to confirm either way), forcing the<br />

injured person to prove that the driver’s negligence<br />

caused the incident.<br />

In response to an APIL briefing, Shadow Transport<br />

Minister Bill Esterson tabled an amendment to the new<br />

Bill requesting to omit the phrase ‘when driving itself’<br />

from the rules. However, this was not accepted. At<br />

the time of writing, the Bill is heading towards report<br />

stage, where APIL will seek new opportunities to make<br />

amendments in support of injured claimants.<br />

MODERN INSURANCE | 31


Straightforward insurance<br />

technology from straight<br />

talking insurance<br />

professionals.<br />

ParaCode is a cloud-based<br />

policy administration and claims<br />

management software platform<br />

0333 444 3131<br />

enquiries@paracode.net<br />

paracode.net


ASSOCIATIONS ASSEMBLE<br />

Anthony Thomas Hudd Hughes<br />

Title: Chair & CEO<br />

Title: National Technical Manager<br />

Association: The Credit Hire Organisation<br />

Association:<br />

(CHO)<br />

Nationwide Bodyshop Repair<br />

Association (NBRA)<br />

Cyber Risk in<br />

<strong>Insurance</strong><br />

Cyber risk has now established itself firmly in<br />

the lexicon of insurance risks that companies<br />

need to account for. It underscores how<br />

vulnerable we have become to technology<br />

glitches, whether deliberate or accidental.<br />

A cyber policy covers the risk of financial loss,<br />

disruption or damage to the reputation of an<br />

organisation from failure in its information technology,<br />

and there are numerous examples of businesses –<br />

including some high profile ones - which have been laid<br />

low by technology outages.<br />

Credit hire companies are no different. We have a heavy<br />

reliance on technology; from our call centre operations<br />

and IT that protects customer data to the technology<br />

that runs our operations, accounting, HR and<br />

marketing. Our members have to protect themselves<br />

against data breaches and ransomware attacks like<br />

everyone else.<br />

No amount of cyber protection can prevent data<br />

breaches caused by humans. There is no hard<br />

information available from insurers, but there<br />

are instances of employees in insurance claims<br />

departments appearing in court after printing<br />

off customer data on the QT and selling it on to<br />

unscrupulous individuals.<br />

There’s a larger point here. These days, national<br />

intelligence agencies place an increasing emphasis on<br />

technology-enabled data gathering to monitor events<br />

and capture threats against the state, but critics say<br />

this makes them blind to risks that would be spotted by<br />

old-fashioned spy craft, such as agents on the ground.<br />

Technology companies would have us believe that IT<br />

is the key to everything. Yet wholesale adoption of<br />

technology risks giving us a false sense of security -<br />

either by blinding us to criminal activity that doesn’t<br />

use tech, or by exposing us to the catastrophic<br />

possibility of the entire company falling over after a<br />

systems meltdown. Fortunately, that’s where your cyber<br />

insurance policy kicks in.<br />

Mike Keating<br />

Title: CEO<br />

Association: Managing General Agents’<br />

Association (MGAA)<br />

MGAs Keep<br />

Pace With Rapid<br />

Regulatory Change<br />

The Financial Conduct Authority’s<br />

continued focus on customer service levels<br />

across the insurance industry needs no<br />

introduction. Its activity has resulted in<br />

mounting pressure on firms to meet the<br />

regulator’s Consumer Duty standards,<br />

demonstrating that their products and<br />

services offer fair value to customers.<br />

Whilst the FCA’s aims are highly commendable - after<br />

all, who could disagree that the industry should be<br />

focused on providing a first-class service to customers?<br />

- these regulatory demands are creating significant work<br />

for MGAs, who are already having to operate against<br />

the backdrop of an uncertain economic and political<br />

environment.<br />

In spite of this, the regulatory burden continues to grow,<br />

with the FCA now having confirmed that it will also be<br />

conducting a review into the ways in which claims are<br />

being handled across the market later this year.<br />

As an industry association, we recognise the need for<br />

the regulator’s consumer focus. But we also recognise<br />

just how complicated it can be for firms to keep up<br />

with what is, without doubt, an increasingly complex<br />

regulatory environment.<br />

This is why, at our recent Annual General Meeting and<br />

following feedback from our 2023 Member Survey,<br />

we announced that we are upgrading our regulatory<br />

support for members. This will ensure that we are<br />

providing best-in-class, proactive advice to help our<br />

members meet the FCA’s guidelines and stay ahead of<br />

any future changes.<br />

Our initiative includes the revamping of our memberdriven<br />

programme of Learning & Insights, Member<br />

Forums and Compliance Insights sessions, giving the<br />

MGAA’s members access to the very latest expert<br />

analysis and guidance.<br />

To find out more about the regulatory support on offer,<br />

visit our website or follow us on LinkedIn.<br />

MODERN INSURANCE | 33


ASSOCIATIONS ASSEMBLE<br />

Fleur Thomas Rochester Hudd<br />

Title: President<br />

Title: National Technical Manager<br />

Association: London Forum of <strong>Insurance</strong><br />

Association:<br />

Lawyers<br />

Nationwide<br />

(FOIL)<br />

Bodyshop Repair<br />

Association (NBRA)<br />

The Use of AI in<br />

<strong>Insurance</strong><br />

As the use of AI in the insurance industry<br />

rises, its benefits are becoming increasingly<br />

clear. Insurers are now more productive and<br />

efficient than ever before, with innovative<br />

technologies enabling the sector to meet<br />

changing customer expectations and provide<br />

new solutions to emerging risks.<br />

New ways of collating and analysing customer data<br />

have been particularly impactful. Underwriting is more<br />

precise, risks can be measured and priced more easily,<br />

and claims handling is streamlined.<br />

But the digitisation of the insurance industry doesn’t<br />

come without legal risks. There will always be questions<br />

about how data is being used, and how well-protected<br />

it is against a security breach. The use of data is<br />

something customers worry about and naturally, this<br />

creates additional scrutiny, something that can lead<br />

to distrust if insurers aren’t careful. Therefore, it is<br />

important to ensure that data is being handled in the<br />

right way. Customers will also require reassurance<br />

through consistent communication, transparent data<br />

policies, and adherence to regulatory requirements.<br />

Having said that, the regulation of AI in insurance is<br />

an issue of its own. Technology is evolving rapidly, and<br />

it is very difficult for regulators to stay up to speed<br />

with the changes. They’re essentially always on the<br />

backfoot; by the time one issue has been addressed<br />

through regulatory measures, another product appears.<br />

These grey areas have implications from a compliance<br />

perspective, and create additional regulatory risks for<br />

insurers.<br />

In response, insurers are implementing strong AI<br />

frameworks to ensure data is being cleaned and used<br />

in an appropriate, ethical way. Doing this will help foster<br />

trusting relationships with consumers, and will allow<br />

insurers to mitigate the manifest risks of AI whilst also<br />

harnessing its full potential.<br />

Thomas Hudd<br />

Title: National Technical Manager<br />

Association: National Bodyshop Repair<br />

Association (NBRA)<br />

Cyber Risk in the<br />

Automotive Sector<br />

Cyber risk in the automotive sector refers to the<br />

vulnerabilities and potential threats associated<br />

with the increasing integration of digital<br />

technologies and connectivity in vehicles. As<br />

cars become more sophisticated and connected,<br />

they become vulnerable to cyber-attacks which<br />

can compromise the safety, security and privacy<br />

of drivers and passengers alike.<br />

Some of the key aspects of cyber risk in automotive<br />

include:<br />

Connected Car Systems. <strong>Modern</strong> vehicles often<br />

feature sophisticated onboard computer systems that<br />

control various functions, such as engine management,<br />

braking, steering, and infotainment. These systems are<br />

increasingly connected to the internet and other external<br />

networks, making them susceptible to hacking and<br />

unauthorised access.<br />

Remote Exploitation. Hackers can potentially gain<br />

unauthorised access to a vehicle’s systems remotely,<br />

exploiting vulnerabilities in software or through<br />

wireless connections such as Bluetooth, Wi-Fi, or<br />

cellular networks. Once access is gained, attackers can<br />

manipulate various vehicle functions, potentially leading<br />

to accidents or other dangerous situations which can<br />

affect public trust in the safety of connected vehicles.<br />

Data Privacy. Connected vehicles collect vast amounts<br />

of data about their occupants, including location,<br />

driving habits, and personal preferences. This data is<br />

often transmitted and stored in various systems, raising<br />

concerns about privacy and the potential for misuse if it<br />

falls into the wrong hands.<br />

Over-the-air (OTA) updates. While OTA updates<br />

can provide a convenient way to patch software<br />

vulnerabilities and add new features, they also<br />

introduce potential risks if not implemented securely. A<br />

compromised update mechanism could allow attackers<br />

to install malicious software on vehicles.<br />

To mitigate these risks, automotive manufacturers and<br />

suppliers must adopt robust cybersecurity measures<br />

throughout the design, development, manufacturing,<br />

and operational phases of a vehicle’s lifecycle. This<br />

includes implementing secure software development<br />

practices, conducting thorough risk assessments,<br />

implementing intrusion detection systems,<br />

and regularly updating software to<br />

address known vulnerabilities.<br />

MODERN INSURANCE | 35


Helping businesses<br />

make better decisions<br />

“The Digilog Solution is a key tool for us as it<br />

enables us to ‘fast track’ many truthful<br />

customers whilst we can have more detailed<br />

discussions with those where the technology<br />

detects high risk.”<br />

Machine Learning Artificial Intelligence to analyse and<br />

validate risk in a Telephone or Video conversation.<br />

Right Choice <strong>Insurance</strong> Brokers<br />

Our unique software enables the fast & accurate validation of<br />

genuine customers whilst identifying key risk issues associated<br />

with a claim, application or dispute, irrespective of the<br />

customers past, profile or geographic location.<br />

Find out more:<br />

Email: enquiries@digiloguk.com / Call: +44 208 087 2724<br />

www.digiloguk.com / https://www.linkedin.com/company/digilog-uk-ltd


ASSOCIATIONS ASSEMBLE<br />

Sue Brown<br />

Title: Chair<br />

Association: Motor Accident Solicitors Society<br />

(MASS)<br />

The Ineffective<br />

‘Inflationary Buffer’<br />

In effect, the current MoJ three-year review<br />

of the tariff of damages for RTA claims was<br />

constructed solely to consider an inflation-only<br />

increase.<br />

Rejecting this approach, we have long believed that the<br />

tariff of damages is fundamentally and deeply flawed<br />

from its conception to implementation, and cannot be<br />

extricated from the impacts of the wider reforms.<br />

Since we have to work within the Civil Liability Act,<br />

the tariff is far too low and detrimentally impacts a<br />

potential claimant’s ability to engage legal advice. The<br />

tariff should be uplifted beyond a CPI increase to better<br />

reflect equivalent judicial awards for the same injuries<br />

suffered outside of a motor accident. Rather than using<br />

CPI, RPI is a more representative measurement of the<br />

impact of price increases on consumers, as it reflects<br />

a wider range of real-life price increases. Of course,<br />

no public expenditure is involved. The compensation<br />

is paid entirely through the insurance system, covered<br />

by compulsory motor insurance premiums paid by<br />

consumers.<br />

The three-year ‘inflationary buffer’ has proven to be<br />

ineffective, highly damaging, and no longer viable as<br />

a process in an uncertain world. Insurers can increase<br />

their premiums to account for economic factors and<br />

other circumstances, yet injured consumers cannot.<br />

The fundamental principles of access to justice and<br />

equality of arms have been damaged by the tariff and<br />

wider reforms. Whether by design, the current tariff<br />

levels make deductions from client damages difficult<br />

or unworkable, ensuring that fewer lawyers are able to<br />

support litigants. Whilst we shall continue to call for a<br />

fundamental review of the operation and impacts of<br />

the reforms, the Act should be amended at the earliest<br />

opportunity with the introduction of an annual review,<br />

one which better reflects inflationary increases.<br />

Dr Matthew Connell<br />

Title: Director, Policy and Public Affairs<br />

Association: Chartered <strong>Insurance</strong> Institute (CII)<br />

Innovation in the<br />

Cyber Market<br />

Cyber is a risk that the insurance market<br />

cannot cover completely, but this doesn’t<br />

mean that it can’t still be ambitious and<br />

innovative.<br />

Businesses and brokers often state that organisations<br />

are wary of cyber insurance because they are worried<br />

that a policy will exclude the most important risks. Of<br />

course, we know that some exclusions are necessary:<br />

insurers cannot write a blank cheque to cover a future<br />

cyber war fought by nation states. However, insurance<br />

professionals can still make progress on several fronts.<br />

For example, brokers do not have to restrict their advice<br />

to insurance products. Some brokers are taking time to<br />

talk about uninsurable risks with their clients – including<br />

ways in which they can mitigate those risks – before<br />

they talk about anything else. By doing this, they can<br />

show the value of holistic advice beyond recommending<br />

a product. They can also demonstrate what is covered<br />

and not covered by traditional insurance policies without<br />

having to recite a long list of exclusions.<br />

Equally, insurers can talk about the uninsurable risks of<br />

cyber with policymakers. As we saw with the COVID-19<br />

pandemic, governments are on the hook for systemic<br />

risks that affect the whole economy. Even if they haven’t<br />

signed a contract that is enforceable in the courts,<br />

governments have a duty of care to society that can be<br />

enforced through the court of public opinion.<br />

Insurers can work with policymakers to quantify the<br />

risks that they are likely to be on the hook for. If the<br />

Government is willing to take on those extreme tail risks<br />

formally (as it has done with terrorism), a market for<br />

insurance cyber risks can thrive.<br />

Innovation is possible for the cyber market, provided the<br />

issues are framed by insurance professionals in the right<br />

way, at the right time, to the right people.<br />

MODERN INSURANCE | 37


THE<br />

FRAUD<br />

BOARD<br />

In this issue of The Fraud Board, you’ll read about a myriad of<br />

issues ranging from tackling the threat posed by insiders and<br />

cyber criminals to frauds committed across borders.<br />

I was fortunate to be invited to attend the ‘industry’ day of the recent<br />

inaugural Global Fraud Summit, hosted by the Home Secretary. The Summit<br />

is part of the UK’s drive to develop strong relationships with international<br />

partners and make every country see that it has a vital role to play in creating<br />

a comprehensive and sustainable approach to tackling the transnational fraud<br />

threat.<br />

The UK is an attractive target for fraudsters. City of London Police estimates<br />

that over 70% of fraud either originates abroad or has an international<br />

element, with £3bn lost to overseas accounts last year.<br />

I’ve previously highlighted the online insurance fraud threat, including ghost<br />

broking and investment scams, much of which emanate from overseas. But<br />

the transnational threat is broader; for example, many claims farming<br />

investigations have a cross-border impact. Combating international fraud<br />

presents many challenges involving different cultures, priorities, legal systems,<br />

and legislative requirements.<br />

The Global Fraud Summit did not attract the stellar cast or media attention<br />

of the AI Safety Summit, and there were some notable absentees -<br />

including India and China. But the Home Secretary secured a new landmark<br />

agreement with world leaders, one that pledges to enhance law enforcement<br />

cooperation, improve victim support, and bolster intelligence sharing.<br />

These are all areas that resonate with the insurance sector, where we are<br />

increasingly looking at the global dimension. The ABI shares learnings<br />

and best practice with counterpart overseas organisations; the <strong>Insurance</strong><br />

Fraud Bureau (IFB) is looking to accommodate international operations;<br />

and the <strong>Insurance</strong> Fraud Enforcement Department (IFED) is developing its<br />

international reputation and influence.<br />

There remains much to do on the international stage, but the foundations<br />

are beginning to take shape. A conducive regulatory environment is crucial,<br />

including for the rapidly evolving AI landscape. Whilst the EU is taking a<br />

prescriptive stance, I’m supportive of the UK approach which balances<br />

safety with innovation. I look forward to seeing this reflected in the Financial<br />

Conduct Authority’s AI strategy, due to be published in Spring 2024.<br />

Mark<br />

Mark Allen,<br />

Assistant Director, Head of Fraud and Financial Crime, ABI<br />

38 | MODERN INSURANCE


COUNTER FRAUD<br />

ACTIVITY: UK VS. US<br />

There’s a lot of counter fraud rhetoric coming out of the UK<br />

insurance market at the moment, and there’s no disputing<br />

the fact that the industry has upped its game in this area<br />

over the past decade.<br />

But if we really want to boost the effectiveness of our counter fraud<br />

activity, now is the time to double down and implement a consistent<br />

framework of regulated, minimum standards to which the industry<br />

must adhere.<br />

Thankfully, the US offers an excellent example that the UK insurance<br />

market can lean on in order to accelerate the pace of change.<br />

Counter fraud in the US<br />

Counter fraud activity in the US insurance market is between five<br />

and ten years ahead of the UK. The big difference is that each US<br />

state has its own Department of <strong>Insurance</strong> that enforces regulated,<br />

minimum standards of counter fraud activity for insurers and their<br />

supply chain partners.<br />

Carriers have to produce and submit a counter fraud plan annually,<br />

and they’re audited against this. The plan must meet regulated<br />

standards; failure to comply results in fines or restrictions on writing<br />

new business.<br />

The regulated and audited nature of counter fraud operations as<br />

a business activity (as well as strict sanctions for non-compliance)<br />

makes this a non-negotiable, C-suite concern in the US.<br />

Opportunities for the UK<br />

In the UK, the progress made in counter fraud activity has been<br />

welcome. However, there’s no consistency to the approach taken<br />

across different lines of business, nor is there consistency in the way<br />

that individual carriers prioritise their counter fraud measures.<br />

There’s an opportunity for the UK market to engage with industry<br />

professionals and regulators in the US, and to learn more about their<br />

journey towards regulated, minimum standards.<br />

The UK already has regulators whose remit could be extended<br />

to cover insurers’ counter fraud proficiency. Minimum, auditable<br />

standards and meaningful financial and/or operational sanctions<br />

for non-compliance would go a long way towards accelerating the<br />

market’s counter fraud performance.<br />

The <strong>Insurance</strong> Fraud Bureau’s operations could also be expanded to<br />

make it a central hub for counter fraud intelligence and collaboration<br />

across the entire industry. To date, its focus on staged accidents<br />

in the motor market is very narrow and prevents it from realising<br />

anything like its full potential. Of course, this will require further<br />

industry investment; the same could be said of law enforcement,<br />

not to mention the need for greater political influence around our<br />

judiciary.<br />

Imagine if every carrier in the market had to meet minimum standards<br />

for vetting customers, and identifying, investigating and notifying<br />

fraud. Similarly, there could be defined benchmarks for educating and<br />

training employees about counter fraud, as well as detailed metrics to<br />

measure performance. Ensuring these standards were applied to all<br />

third-party suppliers would tighten the net even further.<br />

Currently, fraud is almost accepted in some quarters of the UK market<br />

as a cost of doing business. But it’s the honest policyholder who pays.<br />

Should we continue to accept this? If not, surely it’s time to introduce<br />

regulated, minimum counter fraud standards, backed by stiff<br />

sanctions for non-compliance?<br />

Bobby Gracey,<br />

Global Head of Counter Fraud, Charles Taylor<br />

GLOBAL FRAUD SURVEY:<br />

THE RESULTS ARE IN<br />

At FRISS, we conduct a biennial global fraud survey, which<br />

affords us the opportunity to aggregate a global view of the<br />

impact of fraud. It also offers the capability to compare and<br />

contrast different markets, sometimes with surprising results!<br />

To highlight this, we have looked at the outputs of our most recent<br />

survey conducted in Q4 of 2023, looking at the outputs from US and<br />

UK respondents.<br />

Before we do that, we should look at the official figures to<br />

understand the context and background of each market. In 2022, the<br />

Coalition Against <strong>Insurance</strong> Fraud (CAIF) estimated that in the US,<br />

the impact of fraud to carriers was $308bn. In the same year, the ABI<br />

reported that £1.1bn of insurance fraud had been detected in the UK<br />

and, including undetected, the true figure was double this. Turning to<br />

fraud rates in the US, the CAIF estimated that fraud is present in 10%<br />

of claims; in the UK, the figure is estimated at between 5% and 10%,<br />

dependent on the source.<br />

In the global insurance fraud survey, respondents in the UK estimated<br />

that 7.5% of claims contained an element of fraud. The figure for<br />

US respondents was a whopping 29%! From an application fraud<br />

perspective, the respondents estimated 5% for the UK vs. 35% in<br />

the US. Further examination of the data allows us to see additional<br />

differences. In terms of challenges when responding to fraud, top<br />

responses from UK insurers include; internal data quality, budgetary<br />

limitations and departmental silos, each cited by 100% of responders.<br />

Digging deeper, in terms of fraud platforms deployed, UK<br />

respondents suggest that 50% of deployed solutions were<br />

homegrown, vs. 70% procured from an external vendor for the US.<br />

66% of UK insurers also suggested that outdated fraud platforms<br />

were a factor in hindering response to fraud, compared to only 9% of<br />

respondents for the same issue in the US.<br />

At face value, it suggests that US insurers are further ahead in<br />

resolving their data issues and removing silos, embracing third party<br />

solutions to their fraud challenges more readily. Perhaps there is<br />

something for UK insurers emulate here.<br />

For more insights from the global fraud report, please reach out to<br />

martyn.griffiths@friss.com, or check out the report on our website.<br />

Martyn Griffiths,<br />

Sales Manager UKISA, FRISS<br />

MODERN INSURANCE | 39


Digital Media Forensics<br />

Detecting image and document fraud early and<br />

accelerating claim processing.<br />

• Exposes pixel manipulation<br />

• Finds metadata inconsistencies<br />

• Identify images reused or copied from online<br />

• Early fraud detection<br />

• Efficient claims process<br />

Get in touch to arrange<br />

your demonstration<br />

ClaimsUK@verisk.com


THE DISTINCT<br />

LANDSCAPES<br />

OF INSURANCE<br />

FRAUD<br />

The US and UK confront insurance fraud with differing strategies,<br />

each presenting its own blend of advantages and hurdles.<br />

Firstly, the UK operates under a centralised regulatory framework<br />

overseen by entities like the Financial Conduct Authority (FCA),<br />

ensuring uniformity in enforcement and compliance standards. In<br />

contrast, the US adopts a decentralised approach, with regulatory<br />

responsibilities fragmented across state insurance departments,<br />

leading to disparities in enforcement practices.<br />

The US also exhibits a more litigious culture, resulting in a higher<br />

prevalence of legal actions and settlements related to insurance<br />

fraud. This culture drives insurers to allocate significant resources<br />

towards legal defence strategies, contributing to elevated operational<br />

costs and premiums.<br />

While both nations prioritise fraud awareness, the UK places greater<br />

emphasis on public campaigns and outreach initiatives. These efforts<br />

aim to empower individuals with the knowledge to recognise and<br />

report fraudulent activities, fostering a culture of vigilance and<br />

accountability.<br />

However, both countries boast robust legal frameworks to target<br />

insurance fraud. Legislation such as the False Claims Act (FCA)<br />

in the US and the Fraud Act 2006 in the UK serve as pivotal<br />

deterrents against fraudulent activities, enabling legal repercussions<br />

for offenders. Advanced data analytics also play a central role in<br />

the fraud detection efforts of both nations. Utilising sophisticated<br />

algorithms, insurers scrutinise vast datasets to identify irregularities<br />

and suspicious patterns, bolstering their ability to combat fraud and<br />

minimise financial losses.<br />

Both countries also experience unique benefits and challenges in<br />

their response to insurance fraud. For example, the decentralised<br />

regulatory structure in the US promotes innovation and competition<br />

within the insurance market, fostering diverse approaches to fraud<br />

prevention. However, varying state regulations pose challenges<br />

for insurers operating across multiple jurisdictions, necessitating<br />

adaptability and resource allocation.<br />

In the UK, centralised regulatory oversight streamlines compliance<br />

efforts and fosters a cohesive approach to fraud prevention.<br />

Additionally, robust public awareness initiatives cultivate a culture of<br />

transparency and integrity within the insurance industry. However, the<br />

centralised regulatory framework may face challenges in responding<br />

to evolving fraud tactics, necessitating agility and responsiveness.<br />

Moreover, resource constraints and competing regulatory priorities<br />

may impede the effectiveness of enforcement measures.<br />

In essence, while the US and UK share common goals to combat<br />

insurance fraud, their divergent approaches reflect distinct regulatory,<br />

cultural, and operational landscapes. By understanding these<br />

differences and leveraging their respective strengths, insurers can<br />

navigate the complexities of the fraud landscape more effectively,<br />

safeguarding stakeholders’ interests and upholding industry integrity.<br />

NAVIGATING<br />

THE INSURANCE<br />

FRAUD LANDSCAPE:<br />

A TRANSATLANTIC<br />

PERSPECTIVE<br />

The United States and the United Kingdom share a common<br />

challenge and opportunity in safeguarding their insurance markets<br />

from fraudulent activities. However, their strategies, regulatory<br />

frameworks, and societal perceptions towards insurance fraud create<br />

a unique set of benefits and challenges for each nation.<br />

A fundamental difference lies in the distribution channels for<br />

insurance policies. The US relies predominantly on traditional<br />

brokers, fostering a diverse yet fragmented market. Conversely, the<br />

UK has witnessed a surge in aggregator sites over the past decade,<br />

streamlining the purchasing process but potentially exposing the<br />

market to new vulnerabilities, such as policy fraud and ghost brokers.<br />

Collaboration among stakeholders is another area where the<br />

two nations diverge. The intricate web of state-specific rules and<br />

regulations in the US generally complicates cooperative efforts, while<br />

the UK’s more centralised regulatory structure facilitates smoother<br />

collaboration among insurers, law enforcement agencies, and<br />

regulatory bodies.<br />

In the US, organisations like the National <strong>Insurance</strong> Crime Bureau<br />

(NICB) spearhead the fight against insurance fraud through three key<br />

pillars:<br />

Intelligence, Analytics & Operations. With a robust team of 400<br />

professionals, including field investigators, the NICB utilises datadriven<br />

approaches to detect and investigate fraud.<br />

Education and Crime Prevention. Outreach and awareness<br />

campaigns play a crucial role in combating insurance fraud, as<br />

evidenced by the surprising statistic that only 75% of Americans<br />

under 45 years old view insurance fraud as a crime.<br />

Strategy, Policy & Advocacy. The NICB actively engages in policy<br />

advocacy, collaborating with stakeholders to shape the regulatory<br />

landscape and implement effective strategies.<br />

In the UK, organisations like the <strong>Insurance</strong> Fraud Bureau (IFB) - who<br />

also manage the Cheatline - and the <strong>Insurance</strong> Fraud Investigators<br />

Group (IFIG) work in tandem, aiming to combat fraud through<br />

investigation, collaboration, and public outreach.<br />

When examining the types of insurance fraud prevalent in each<br />

country, distinct patterns emerge. Motor insurance fraud is the most<br />

common form in the US, while the UK has seen a shift from motor to<br />

other lines (such as property insurance) following the introduction of<br />

the MoJ Portal and OIC.<br />

Despite their differences, insurance fraud in both countries results in<br />

the common outcome of increased premiums for policyholders. In<br />

the US, fraud is estimated to cost £308 billion annually, while in the<br />

UK it’s estimated to cost more than £1 billion per year. However, the<br />

strategies employed to mitigate this outcome and protect consumers<br />

vary significantly, reflecting the unique landscape and challenges<br />

faced by each nation. One thing is clear; greater collaboration may<br />

very well be the key to fighting fraud.<br />

Sarah Glenn,<br />

Commercial Director, RGI Solutions<br />

Kaye Sydenham,<br />

Product Manager, Anti-Fraud, Verisk<br />

MODERN INSURANCE | 41


Combat Fraud:<br />

Uncover the Real Identities<br />

Strengthen your identify verification processes<br />

with Profile Finder+. Match applicants’ contact<br />

details with their online footprint.<br />

Don’t be a victim of fraud<br />

- spot the fakes with confidence.<br />

www.netwatchglobal.com/profile-finder/


Jonathan Drake<br />

IMPROVING AGILITY,<br />

MAINTAINING INTEGRITY<br />

Technology continues to improve our lives in many ways.<br />

It makes many tasks infinitely easier; we have access<br />

to exponentially more data than ever before, and the<br />

demarcation between reality and virtual reality seems to<br />

be ever decreasing.<br />

Consumer expectation has changed; our customers rightfully expect<br />

greater transparency, and a high standard of service delivered to<br />

them quickly. Exciting new tools help us to build capabilities that<br />

deliver what the customer expects, but is fraud getting worse, or<br />

are we just getting better at stopping it? I am frequently asked<br />

this question, often followed by queries asking how we are using<br />

technology to stop fraudsters in their tracks.<br />

For me, there is some truth in the quote ‘the more things change,<br />

the more things stay the same’. At a basic level, all fraudsters<br />

take a genuine process and exploit that for their own gain. Whilst<br />

the methods and tools they use have clearly become far more<br />

sophisticated, the basic premise remains unchanged. And while<br />

it may be convenient to think of fraud as a problem that can be<br />

solved, given the earliest reported frauds occurred circa 300B.C.,<br />

the likelihood of even the best technology stopping the problem<br />

altogether is very low.<br />

We see cyber-enabled fraud and risks increasing, but volume isn’t<br />

the only indicator. With methods changing, we are also finding<br />

and reporting on more cases than ever before. Complexity is also a<br />

measurement, and cyber enablement arguably makes it easier for the<br />

would-be fraudster to do many things, such as creating a fake alias,<br />

altering an image, or even stealing data.<br />

However, it’s not all bad news, and we need to remember the<br />

fact that most people are still genuine. Whilst technology creates<br />

opportunities for fraudsters, it also enables the industry to build<br />

multiple layers and controls. This not only helps to identify fraud,<br />

but more importantly, it helps the business to achieve its goals and<br />

protect its honest customers. The ever-increasing blend of human<br />

expertise and machine intelligence means that trends and issues can<br />

be identified in record time.<br />

Our key areas of focus lie around…<br />

Agility. The world of fraud is changing faster than ever before. We<br />

must monitor and respond to those trends very quickly, whether<br />

that means re-training machine learning models, or introducing new<br />

controls.<br />

Integrity. Whilst fraudsters are not bound by law and regulations, we<br />

are. It is therefore essential to maintain expected standards, whether<br />

that relates to the tools we use, the way we process data, or the<br />

outcomes we deliver to customers.<br />

People. Our people are one of our greatest strengths in fighting<br />

fraud, and we are always introducing new technology to support<br />

them. Automating basic tasks frees their time for complex issues,<br />

improving our agility whilst maintaining our integrity.<br />

Ben Fletcher,<br />

Head of Financial Crime, LV= General <strong>Insurance</strong><br />

FIGHTING MALICIOUS<br />

INSIDER THREATS<br />

Today’s digital world presents businesses with an<br />

ever-evolving list of threats to navigate, but ‘Insider Risk’<br />

is one that has been with us since the start, and it will never<br />

go away.<br />

But what is it? Well, if you need to ask, then you’re probably not<br />

doing enough to guard yourself against it! Insider risk is a threat<br />

to a firm that comes from its people. These can be employees,<br />

former employees, contractors or business associates – essentially<br />

anyone who has insider information. We all want to think the best of<br />

the people we work with, but it’s important to remain vigilant and<br />

protect yourself, your brand and your customers. Today, I’ll focus on<br />

what I consider the most pertinent form of insider risk; ‘malicious<br />

insider’ threats.<br />

A malicious insider is an individual who intentionally seeks to<br />

harm their organisation by stealing data or sabotaging systems, as<br />

opposed to an individual who makes an error or becomes a victim<br />

through naivety. An effective mitigation strategy combines technical<br />

controls, organisational policies, and behavioural monitoring.<br />

Outside of this, it is obviously preferable for businesses to mitigate<br />

against insider threats at source, by conducting thorough background<br />

checks during the hiring process to identify any red flags that may<br />

indicate potential for malicious behaviour. There are now several<br />

online tools, including our own Profile Finder+, which can link<br />

contact information to social media accounts, leaked datasets and<br />

hidden profiles. By vetting employees in this way, and conducting<br />

appropriate and thorough due diligence, your firm can better avoid<br />

the bad actors who pose the biggest threat.<br />

Of course, screening and background checks won’t mitigate against<br />

any unforeseen issues that arise in an employee’s personal and<br />

professional lives. Employee Assistance Programmes and regular staff<br />

surveys can go a long way towards addressing underlying issues with<br />

an individual before they consider resorting to malicious actions.<br />

Josh Bonser,<br />

Analyst Team Lead, NetWatch Global<br />

MODERN INSURANCE | 43


VEHICLE RECOVERY ASSISTANCE<br />

The most<br />

overlooked part of<br />

the claims process<br />

A most unwelcome experience<br />

Finding yourself stranded at the roadside following a<br />

road traffic accident is one of life’s most unwelcome<br />

experiences. The only thing that maers right there<br />

and then is your safe and speedy rescue and recovery,<br />

yet vehicle RTA recovery remains an overlooked part of<br />

many motor claims processes.<br />

It’s true our cars are safer than ever before, with<br />

enhanced vehicle safety technology keeping us in<br />

lane, monitoring our blind spots and pung an<br />

extra foot on the brake to reduce the risk of RTAs.<br />

Yet RTA’s remain a regular occurrence despite having<br />

the most advanced safety features on our side.<br />

This means effecve vehicle recovery assistance<br />

remains vitally important to protect the safety of<br />

the policyholder, control the overall cost of the claim<br />

and keep the insurer fully in the loop throughout the<br />

process with real-me access to updates, images,<br />

whereabouts and me stamps.<br />

The overlooked heads of claim<br />

At FMG we bring simplicity, total visibility and ght<br />

cost control to the oen overlooked heads of claim.<br />

Designed and configured for our insurer and broker<br />

partners, FMG Vehicle Recovery Assistance brings<br />

together a seamless rapid response to each<br />

policyholder’s independent scenario whilst expertly<br />

managing the vehicle recovery, storage and straight to<br />

salvage processes.<br />

We’ve been managing high volume recoveries, storage<br />

and total losses involving cars, vans and commercial<br />

vehicles for over thirty years, in hours, out of hours,<br />

and in any UK locaon. We complete 310k roadside<br />

recoveries a year, on behalf of major insurance<br />

underwriters, blue-chip corporate fleets, 11 Police<br />

Forces and Naonal Highways.<br />

Collecting the right information<br />

We thoroughly understand the wealth, depth and<br />

quality of informaon required by insurers to progress<br />

a motor claim swily and smoothly whilst controlling<br />

the indemnity and cost of claim.<br />

When recovering a vehicle aer an RTA, our recovery<br />

agents photograph the scene and upload real-me<br />

images to our insurer portal – upon arrival at the scene,<br />

throughout the recovery process, once the vehicle is<br />

loaded on to the recovery truck and more images when<br />

it arrives at it’s desnaon, whether that is a storage<br />

facility or the chosen repairer. All images are date and<br />

me stamped, which supports insurers in accurately<br />

visualising the scene and validang the type of recovery,<br />

equipment deployed, vehicle damage and all associated<br />

charges.<br />

Minimising storage<br />

Our inhouse image engineers remotely inspect these<br />

vehicle images to triage the vehicle for repair or total<br />

loss, with a key focus on reducing storage, and the<br />

associated costs. Whether the vehicle is suitable for<br />

repair or straight to salvage, FMG manage the process<br />

and update the portal at every stage unl the final piece<br />

of the process is complete.<br />

Transparency<br />

& imagery at<br />

every stage<br />

markeng1@fmg.co.uk<br />

0344 243 8888


Keeping insurers fully in the loop<br />

Our portal provides a complete picture of the<br />

enre operaon, with every detail and decision,<br />

task and mescale updated in real me, from the<br />

Recovery Operator’s contact details, to their<br />

on-scene arrival and scene clearance mes, to<br />

storage locaons, summaries of repairer liaisons<br />

and instrucons for the salvage agent.<br />

Jim Dawson, Head of Rapid Response at FMG says,<br />

“We’re proud to work in partnership with some of<br />

the best Vehicle Recovery Operators in the industry,<br />

through solid working relationships that span the<br />

decades. These strong bonds are crucial to our<br />

reputation as the trusted and respected partner in<br />

our field. Every RTA requires a speedy, right-first-time<br />

response that is highly specialised, with expertly<br />

trained and qualified technicians arriving at the<br />

scene, specialist heavy equipment, skilled<br />

decision-making on the spot and an<br />

uncompromising level of safety compliance.<br />

We take all the pressure off the stranded motorist’s<br />

shoulders and keep the insurer fully in the loop<br />

throughout.”<br />

The answer is yes. What’s your question?<br />

Together we have every vehicle type covered, from<br />

motorbikes to the largest HGV to a severely damaged<br />

EV with baery consideraons, from ambient loads to<br />

livestock and every complex incident type too, from<br />

rural rescue to major motorway closures. We work<br />

closely with fire, ambulance, police and mountain<br />

rescue emergency services and rise to any challenge to<br />

provide a total soluon to the most complex of<br />

recoveries – the vegetable oil spill on the M6, the<br />

burn-out construcon vehicle welded onto the M74,<br />

the windy weekend that overturned 12 HGV’s on our<br />

motorways. We’re always prepared for the<br />

unexpected.<br />

We’re responsive, reliable and robust<br />

Jim says, “RTA’s occur at any time, anywhere, yet<br />

our response is the same, night or day. So even if<br />

it’s 3am, torrential rain, and you’re miles from the<br />

nearest streetlamp, you can count on FMG to take<br />

control and put things right, quickly. Our 86-strong<br />

long-serving support team is available round the<br />

clock at our secure service centre, ready to provide<br />

reassurance and support with access to everything<br />

we need to get a fast and efficient recovery<br />

underway.”<br />

Take a closer look at your RTA recovery, storage and<br />

salvage heads of claim. If there’s room for greater<br />

efficiency, full transparency, beer cost control and an<br />

out of hours service which perfectly represents your<br />

best in-hours soluon, give Jim a call.<br />

Jim Dawson,<br />

Head of Operaons,<br />

Rapid Response<br />

www.fmg.co.uk


THE HOLISTIC<br />

APPROACH TO<br />

INSIDER RISK<br />

‘Insider Risk’ refers to the potential threat posed by individuals<br />

within an organisation, such as employees, contractors or trusted<br />

third parties who may intentionally or unintentionally cause harm to<br />

the company’s assets, data, or reputation. This risk can manifest in<br />

various forms, including theft of intellectual property, data breaches,<br />

sabotage, or fraud.<br />

Several factors can affect the level of insider risk within an organisation,<br />

whether they are intentional or unintentional.<br />

Cultural factors. A toxic work environment, lack of ethics and integrity,<br />

or a poor organisational culture can increase the likelihood of insider<br />

threats.<br />

Personal motivations. Financial difficulties, disgruntled employees,<br />

ideological beliefs, or a sense of entitlement can drive individuals to<br />

commit insider crimes.<br />

Access privileges. Employees with elevated access to sensitive<br />

information or systems pose a higher risk if their actions are not<br />

properly monitored and controlled.<br />

Lack of security awareness. Inadequate training and education on<br />

cybersecurity best practices can lead to unintentional insider threats.<br />

To remain vigilant against insider threats and prevent attack vectors,<br />

firms should implement a multi-layered approach that includes the<br />

following measures:<br />

Employee vetting and background checks. Conducting thorough<br />

pre-employment screenings and ongoing monitoring of employees<br />

can help to identify potential risks. This can be easily carried out using<br />

innovative technology that checks against syndicated databases, using<br />

advanced data reading tools to ingest hard copy materials and detect<br />

fraud at the pre-employment vetting process.<br />

Access control and monitoring. Implementing robust access controls<br />

(such as the principle of least privilege) and monitoring user activities<br />

can help detect and mitigate insider threats.<br />

Data protection and encryption. Encrypting sensitive data and<br />

implementing data loss prevention (DLP) solutions can reduce the<br />

risk of data exfiltration by insiders. Following relevant data protection<br />

regulations can help to safeguard against leaks or data loss.<br />

Security awareness training. Regularly educating employees on<br />

security best practices, identifying potential threats and reporting<br />

mechanisms can foster a culture of security awareness.<br />

Incident response and investigation. Having a well-defined incident<br />

response plan alongside the capability to conduct thorough<br />

investigations can aid in mitigating and addressing insider threats<br />

effectively.<br />

By combining the power of data, advanced analytics and<br />

comprehensive security measures, organisations can strengthen their<br />

defences against insider threats and maintain a proactive stance in<br />

protecting their assets and reputation.<br />

LUCKY<br />

ALL THE TIME<br />

The convergence of fraud and digital threat is inevitable, and being<br />

lucky has everything to do with keeping secure.<br />

A night of dibbing and dobbing<br />

The clock nudged past 1am, and the machine in the silver metal case<br />

purred contentedly, its thick black cable snaking to the parallel port<br />

of the PC. The machine had been whirring away for just over two<br />

hours, and at least the same amount of time was left until the job was<br />

completed.<br />

There was little risk. The client had given authority to access the office<br />

outside of typical working hours so I could copy the suspect’s hard<br />

drive. The only real danger was intervention by an over-zealous night<br />

guard who hadn’t received the message to stand down, or the target of<br />

the investigation turning up by chance.<br />

The year was 1995. As a fledgling corporate fraud investigator, I’d<br />

quickly found my vocation was for all things data. I’d been trained<br />

in using the (then state-of-the-art forensic tool) Disk Image Backup<br />

System (DIBS), a favourite instrument of mine for covertly obtaining<br />

computer evidence.<br />

Yes, I’d been inducted into the ranks of those affectionately known as<br />

the ‘Dibbers and Dobbers’. The kit was now copying the hard drive bit<br />

by bit onto a solid-state disk. I didn’t know it then, but this was an early<br />

portent of the inextricable nature of tackling fraud and all things digital.<br />

The worlds of digital and fraud have converged<br />

Fast forward 30 years, and sadly, we’re now accustomed to a wide<br />

spectrum of cyber-enabled fraud threats.<br />

This is a world of malware designed to search out claims documents<br />

and exfiltrate files to far-flung IP addresses. It’s a world with digitally<br />

manipulated images, and automated high-volume attacks intended to<br />

circumvent access controls to online portals, targeting customer data<br />

and payment processes. We’ve got ghost brokers abusing social media,<br />

and websites trying to dupe confused policyholders into notifying<br />

middlemen of their need to claim instead of their insurance provider.<br />

Let’s not forget cyber-enabled insider threats, including the targeting,<br />

approach and coercion of staff, and fraudsters’ use of online<br />

intelligence gathering to enable the impersonation of colleagues – an<br />

attack on customer data and internal processes.<br />

We have to accept it’s an unfair battle. We have to be vigilant and<br />

‘lucky’ all the time in order to prevent loss. The bad actors only need to<br />

be ‘lucky’ once in order to profit.<br />

Being lucky all the time<br />

Perhaps we must stop and consider if our Fraud and Infosec (or Cyber)<br />

teams are truly connected. Are they combined in a composite Security<br />

and Fraud line of defence, or at least inseparable in collaboration across<br />

different reporting lines? Or, do they remain steadfastly independent,<br />

siloed in thinking and practice, leaving vulnerabilities unaddressed and<br />

opportunities unexplored?<br />

We can’t ignore that our foes combine digital and cyber-enabled fraud<br />

capability with an ease that is ‘business as usual’. We might just have to<br />

think and act the same to remain ‘lucky’ all the time.<br />

It is however crucial to remember that<br />

insider threats can come from various<br />

sources and can manifest in different<br />

forms. Therefore, firms must adopt a<br />

holistic approach that covers all attack<br />

vectors, one that leverages advanced<br />

technologies and promotes a culture of<br />

security awareness and accountability<br />

throughout the organisation as a whole.<br />

Thomas Whitaker,<br />

Account Development Director,<br />

Synectics Solutions<br />

Matt Gilham,<br />

Director, Whitelk<br />

MODERN INSURANCE | 47


Friction Is the Key<br />

to Customer Success<br />

Friction is something that we strive to avoid in life. “Let’s hope<br />

it goes smoothly!” “We need to grease the wheels, iron out the<br />

kinks”, and so on. However, friction is sometimes unavoidable.<br />

In the world of eCommerce, for example, this is especially<br />

true during checkout. When it comes to insurance, we<br />

are constantly reminded: “Every extra question in an<br />

underwriting journey increases drop-off, so cut, cut, cut”.<br />

In commoditised industries like insurance, client loyalty<br />

is always crucial due to fierce competition. That means<br />

creating seamless experiences is paramount.<br />

But actually, friction – when managed strategically – can<br />

be highly advantageous for insurers. In fact, it may just<br />

be one key to unlocking hidden value and forging lasting<br />

relationships with policyholders. This shift in perspective is<br />

about challenging traditional norms of an age-old industry<br />

with new ideas and innovative alternatives. With the right<br />

approach, friction can be leveraged as a springboard to<br />

greater success.<br />

From Friction to Harmony<br />

Friction can be a strategic asset that enhances relationships<br />

and fosters deeper customer engagement. It's not about<br />

poor service or fixing something when things go wrong;<br />

rather, it's about finding a greater purpose from deliberately<br />

making customers do something they may initially find<br />

unnecessary.<br />

Think of making a customer go through a slightly drawn-out<br />

process that gathers essential information for personalized<br />

services. While this may introduce a level of friction, it<br />

ultimately enhances their experience and satisfaction.<br />

Friction isn’t kryptonite; if played right, it can be a gateway<br />

to deeper customer engagement, meaningful interactions,<br />

and valuable insights. Frictionless experiences may sound<br />

good on paper, but they can go wrong.<br />

Encountering challenging customers provides ample<br />

opportunity for exceptional customer service, turning sticky<br />

situations into strong and lasting relationships. We should<br />

be far more worried about the quiet customers. After all,<br />

zero complaints doesn’t necessarily mean there is nothing to<br />

complain about…<br />

A Boon for Customer Success<br />

Strategic friction is vital for customers and customer success<br />

teams. For example, during enrolment, setting the process<br />

around a welcome call instead of (or prior to) self-serve can<br />

be a really effective strategy.<br />

This friction results in two key benefits. Firstly, it reduces<br />

friction later on by guiding customers throughout their<br />

journey, ensuring a smoother experience. Secondly, it<br />

provides an opportunity to ask and answer questions, which<br />

is crucial for understanding what success looks like for a<br />

customer, and helping them achieve it.<br />

However, strategic friction doesn't end at the start. It should<br />

be used continuously, albeit sparingly and strategically,<br />

throughout the relationship. This allows a customer success<br />

organization to demonstrate their ongoing value, turning<br />

grumpy customers into champions and pivoting where<br />

necessary based on evolving customer needs.<br />

Stranger than Friction<br />

Though friction is never the goal, it’s still a part of doing<br />

business. For insurers, viewing friction as an asset just might<br />

set them apart.<br />

By actively reshaping pain points into meaningful outcomes,<br />

insurers can augment trust, foster lasting client relationships,<br />

and set a whole new standard for customer success.<br />

Reducing friction unquestionably increases speed and ease<br />

of use, but it can also lead to an ‘easy come, easy go’ feeling<br />

of superficiality. Insurers who only prioritise seamlessness<br />

tend to miss out on the benefits which can arise from<br />

touchpoint interactions that genuinely resonate with<br />

policyholders.<br />

The key lies in empowering customers to voice their genuine<br />

concerns. By actively listening and responding to feedback,<br />

insurers can gain a deeper understanding of customer<br />

needs, preferences, and pain points, enabling them to tailor<br />

solutions and offerings with greater precision.<br />

No matter how simple or intuitive a product or process<br />

is, things go wrong, and edge cases happen. If there is a<br />

weak spot, it is 100% guaranteed that customers will find<br />

it and get grumpy. Though they may be challenging, these<br />

‘grumpy’ customers are actually blessings in disguise. They<br />

help us to improve, and they give us an opportunity to turn<br />

their frustration into delight. Such customers can be turned<br />

from detractors into champions.<br />

Jonathan Roomer,<br />

Co-Founder and Head of Customer Success,<br />

YuLife<br />

MODERN INSURANCE | 49


Specialist<br />

Investigation<br />

Services<br />

Innovative solutions<br />

to help validate claims &<br />

combat insurance fraud<br />

Charles Taylor Specialist Investigation Services (CTSIS) works<br />

collaboratively with the insurance industry to provide market<br />

leading global claims validation and counter fraud services.<br />

AD<br />

Our full suite of claims validation solutions includes<br />

Fraud Keeper, our proprietary Automated Fraud<br />

Detection software, our multi award winning social<br />

media and open source intelligence tool, Discovery by<br />

Charles Taylor, both of which are supported by internal<br />

and external counter fraud professionals.<br />

GET IN TOUCH<br />

Bobby Gracey<br />

Group Head of Fraud<br />

Find out more<br />

+44 7557 774 577<br />

bobby.gracey@charlestaylor.com<br />

Simon Cook<br />

Director of Investigation Services – UK<br />

+44 7834 098 648<br />

simon.cook@charlestaylor.com


Put the<br />

Sugarin First<br />

FEATURES<br />

As I contemplate the first coffee of the morning,<br />

I am too often faced with a truly horrendous<br />

situation. A set of circumstances so bad that I<br />

immediately start to panic and hyperventilate.<br />

Blood rushes to my brain, causing an explosion<br />

of nerve endings that leave me feeling faint and<br />

slightly nauseous. Grasping the countertop,<br />

I begin to sway and stagger.<br />

It would be an exaggeration to suggest that I am actually dying,<br />

but believe me when I say that I am wondering if I will make it<br />

through the day in the light of such an assault on my senses.<br />

It is with a heavy heart that I must report to you what I<br />

sometimes find.<br />

Yes – there are grains of coffee in my otherwise pristine white<br />

sugar, as stored and displayed in my perfectly designed and<br />

functional sugar bowl.<br />

Someone has introduced renegade brown elements into my<br />

sugar that were never intended to be there. I’m pretty sure I<br />

know who it is, given that my dogs do not have thumbs and<br />

only one other person lives in my house. This was undoubtedly<br />

well intentioned, as it was probably a precursor to the provision<br />

of a cup of steaming hot coffee - but let’s be clear about this.<br />

There is an order and an elegance to the act of said coffee, and<br />

introducing an alien species to the previously beautiful rolling<br />

hills and undulating valleys of my sugar storage system is not<br />

part of the plan.<br />

I think I understand how this heinous crime has been<br />

committed. There is at least one teaspoon that must accept<br />

part of the responsibility. However, after suitable admonition<br />

and a few tears of sorrow, I am hopeful that I can also persuade<br />

the culprit to beg forgiveness.<br />

But on this cold and wintry morning (in the middle of spring), I<br />

ask myself a more fundamental question. Why?<br />

What on earth possessed anyone to interfere and create such<br />

mayhem and disruption in a perfect arrangement? How can it<br />

not have been noticed that a few grains of instant coffee (and<br />

I have counted 6 of the malicious interlopers) would ruin an<br />

otherwise splendidly pristine picture of peace and calm?<br />

I think the answer lies in several errors. Firstly, of course,<br />

did the evil perpetrator actually understand what the sugar<br />

arrangement was designed to achieve? Had there been<br />

sufficient communication of my sugar-related goals? Were they<br />

a part of the original working group to consider these matters,<br />

or had I mistakenly assumed that we were all on the same<br />

page? Perhaps in their desire to improve the coffee-making<br />

situation, they had ignored the agreed rules?<br />

As I think more about what has happened, it seems that at<br />

least some of the fault lies with me and my failure to explain,<br />

check understanding, and agree preferred outputs.<br />

I think I know the rules, but maybe not?<br />

Put the sugar in the cup first<br />

before adding coffee from a<br />

different container. Or, perhaps<br />

using different spoons for different<br />

ingredients might work best.<br />

Maybe I need to identify the scope<br />

for error, and purchase a brandnew<br />

machine that avoids all such<br />

problems. A coffee pod that needs<br />

no teaspoons - how good would<br />

that be?<br />

Or, I could just stop taking sugar.<br />

Eddie Longworth,<br />

Director, JEL Consulting<br />

MODERN INSURANCE | 51


INVESTIGATION WITH<br />

REAL INSIGHT<br />

It’s not by chance that RGI Solutions<br />

has grown to become one of the UK’s<br />

leading independent insurance<br />

investigation specialists. When we set<br />

out in business back in 1990, our<br />

mantra was simple: ‘to provide<br />

integrity, reliability, insight, value<br />

and quality in everything we do’.<br />

TAILORED SOLUTIONS<br />

AT YOUR SERVICE<br />

About Us<br />

Today, with leading insurance<br />

companies, solicitors, self-insurers<br />

and claims handling companies<br />

among our clients, our founding<br />

principles remain just as important to<br />

us as they did all those years ago.<br />

Proud of our heritage, clear fixedprice<br />

services and outstanding fraud<br />

savings rate, we deliver exceptional<br />

value.<br />

Believing that being ‘good’ really<br />

isn’t good enough, we view the<br />

service level agreement we establish<br />

with each client as the absolute<br />

minimum standard we must achieve.<br />

0161 486 0100<br />

Our portfolio of services is regularly<br />

reviewed to ensure we provide<br />

comprehensive, up-to-date and<br />

effective investigation solutions. Most<br />

importantly, each service is tailored to<br />

clients’ specific needs and fully<br />

compliant with the jurisdiction in<br />

which we operate.<br />

THE INTELLIGENT CHOICE<br />

With highly experienced, qualified and<br />

licensed investigators, sophisticated<br />

information databases and a<br />

management team made up of leading<br />

counter-fraud specialists, we offer<br />

true insight, capability and expertise.<br />

Understanding that speed is always of<br />

the essence, we offer a rapid<br />

response.<br />

The Intelligent Choice<br />

Integrity, reliability, insight, value and quality<br />

Address : The Chambers, 44 Station Road,<br />

Cheadle Hulme, SK8 7AB<br />

Mailbox : sales@rgisolutions.co.uk


A Total Loss Could<br />

Be An Electric Gain<br />

James Roberts, Head of <strong>Insurance</strong> Sales for Europcar, explains how a collaborative partnership between insurers<br />

and replacement vehicle supply can go a long way towards supporting the Government’s zero emissions goals.<br />

A recent government inquiry by the House<br />

of Lords Environment and Climate Change<br />

Committee highlighted that ‘surface transport is<br />

the UK’s highest emitting sector for CO2, with<br />

passenger cars responsible for over half those<br />

emissions.’ The report released by the Committee<br />

stated that ‘progress is not happening fast enough,<br />

and major barriers remain,’ including charging<br />

anxiety and the cost and availability of vehicles.<br />

A pervading culture of misinformation was also<br />

identified as a key issue in deterring motorists from<br />

making the switch.<br />

Europcar is monitoring driver sentiment about<br />

switching to EV, and early signs suggest that<br />

there’s still a long way to go to persuade ICE<br />

motorists that now is the time to make the move.<br />

At the start of the year, our ‘Barriers to EV’<br />

barometer found that 62% of motorists cited cost<br />

(purchase, maintenance and finance options) as<br />

the biggest barrier. 46% cited the lack of charging<br />

infrastructure. Yet the reality is that the availability<br />

of electric vehicles is getting better all the time,<br />

and the charging infrastructure has grown<br />

significantly in the last 12 months.<br />

Real-world experience<br />

The job that needs to be done across the motoring<br />

landscape – from the Government and charging<br />

companies, through to the OEMs and insurers<br />

– is to overcome the FUD (fear, uncertainty and<br />

doubt). Motorists need to experience electric<br />

motoring first-hand – and in real-world conditions<br />

(not just a short test drive) – to see just how easy<br />

it is.<br />

Clearly there are still some big hurdles to<br />

overcome. However, we have identified that<br />

the less-than positive experience of a Total Loss<br />

could be the ideal entry route for drivers to find<br />

out about electric motoring. We are working with<br />

several insurance providers to get more drivers<br />

behind the wheel of an EV.<br />

Turning a Total Loss into an Electric Gain<br />

As everyone knows, a customer whose vehicle<br />

is deemed a Total Loss needs an alternative<br />

for as much as a month. For many insurers, this<br />

means leaving the replacement vehicle provider<br />

to offer whatever is available from their local<br />

branch without any reference to the policyholder’s<br />

needs. However, we believe there should be an<br />

alternative that will not only enhance the customer’s<br />

claims experience; it will also bring electric driving<br />

to a wider motoring public.<br />

By offering the option of an electric replacement<br />

vehicle as part of the Total Loss claim, the<br />

policyholder gets a ‘try before you buy’ EV<br />

experience without having to think about any of the<br />

barriers. Delivered through our dedicated insurance<br />

contact centre, which has a team of EV champions<br />

who can access our entire fleet of electric vehicles,<br />

this solution is playing a fundamental role in shifting<br />

perceptions and encouraging more ICE motorists<br />

to try an EV in the real world. More than 60% of<br />

the Europcar network is electrified, giving us full<br />

UK EV coverage. EV champions at the majority of<br />

locations also provide a further level of confidence<br />

for new electric drivers.<br />

We work with the insurer to agree when to offer<br />

policyholders an EV instead of a like-for-like ICE<br />

vehicle. The agents then contact the policyholder to<br />

discuss the options in detail. Once the customer has<br />

selected a vehicle, we can deliver it to their home or<br />

work address for ultimate convenience. Currently,<br />

we are seeing 1 in 3 suitable policyholders stating<br />

that they are happy to try out electric motoring.<br />

Winning EV customer loyalty<br />

For insurers stepping into the EV marketplace,<br />

the other big conundrum lies around how to<br />

handle customer expectations when it comes to<br />

replacement vehicles. Sales of fully electric cars hit<br />

the 1 million mark 1 at the start of 2024, putting new<br />

pressure on insurers to provide EV replacements.<br />

In addition, with Consumer Duty now a big focus<br />

for insurers, it is critical that the replacement vehicle<br />

supply chain is fit for purpose.<br />

Relying on a sole supply partnership brings<br />

vulnerability to regulatory scrutiny if a<br />

policyholder’s choice is limited. It also puts the<br />

customer relationship at risk. Replacement vehicles<br />

form a fundamental component of a motor<br />

insurance claim, and a lack of suitable options<br />

can be catastrophic for customer satisfaction. In<br />

contrast, if the service goes above and beyond<br />

expectations, it leaves a lasting positive impression.<br />

To find out more about Europcar <strong>Insurance</strong><br />

Solutions, visit europcar.co.uk/business<br />

James Roberts,<br />

Head of <strong>Insurance</strong> Sales,<br />

Europcar Mobility Group UK<br />

1 https://www.smmt.co.uk/2024/02/uk-reaches-million-evmilestone-as-new-car-market-grows/<br />

MODERN INSURANCE | 53


NEW<br />

ILC<br />

Summer<br />

Networking Event<br />

12 September 2024 Fulham Beach Cub<br />

ILC<br />

AD<br />

The Summer Networking Event<br />

will bring together insurance<br />

claims professionals, industry<br />

leaders, and key stakeholders<br />

in a relaxed, fun and engaging<br />

atmosphere.<br />

Scan here to<br />

find out more...<br />

The Summer Networking Event<br />

will support ILC’s chosen charity<br />

partner – Rainbow Trust – with<br />

10% of the event contribution<br />

donated to the children’s<br />

charity.<br />

CONTACT:<br />

Liane Price<br />

Sales & Account Manager<br />

liane@iloveclaims.com<br />

07850 220714<br />

Visit: iloveclaims.com<br />

Photo credit: neverlandlondon.com


FEATURES<br />

THE EVOLVING RISK OF<br />

CYBERCRI E<br />

M<br />

For years, insurers and cyber criminals<br />

have been in a technological arms race.<br />

Criminals use new tech to commit new<br />

crimes, while insurers rush to close<br />

loopholes before they are exploited.<br />

The digital battle became even more fierce during the<br />

pandemic, when the reliance on remote solutions increased<br />

exponentially. However, the greater the digital implementation,<br />

the greater a company’s vulnerability.<br />

Recognising this, businesses made haste towards the relatively<br />

new sector of cyber insurance. Global gross premium for cyber<br />

insurance grew annually by more than 20% between 2019 and<br />

2021, with premiums doubling in both 2021 and 2022. Volumes<br />

continued to grow throughout 2023, and according to Munich<br />

Re, this pattern will continue by as much as 25% per year over<br />

the course of the next decade.<br />

Certainly, cyber insurance is a sector on a rapid upwards<br />

trajectory, with 53% of business managers questioned in the<br />

inaugural EY/Institute of International Finance (IIF) Global<br />

<strong>Insurance</strong> Risk Management survey now citing cybersecurity<br />

as their greatest risk.<br />

PROFIT<br />

However, what do businesses expect from cyber insurance?<br />

And with so little historical evidence, how can insurers ensure<br />

profitability?<br />

Bharat Raj, Head of London Markets at OAC, said: “Cyber<br />

insurance remains an attractive market for incumbents and<br />

new capital, and there is good opportunity for growth and<br />

underwriting profit. Engagement with your policyholders is<br />

key to ensuring strong underwriting performance.”<br />

“Policyholders increasingly look to their insurance partners for<br />

expertise and advice for mitigating cyber risk in the first place.<br />

Working collaboratively generally pays dividends; it can help<br />

drive improvements in the claims experience and premium<br />

rates as policyholders appreciate the value-added services on<br />

offer.”<br />

AI<br />

However, a new technology seems to come along every few<br />

years with greater potential and greater risk than the last. Most<br />

now agree that Artificial Intelligence (AI) could present the<br />

greatest cyber challenge of all.<br />

A new report published by Lloyd’s entitled ‘Generative AI:<br />

Transforming the Cyber Landscape’ describes cyber as one<br />

of the most complex and critical risks threatening businesses<br />

today, with the emergence of unrestricted advanced GenAI<br />

models set to reshape the cyber landscape.<br />

The report says that AI will enable more people to target<br />

businesses while also providing them with more entry points.<br />

It predicts that while there may only be a modest increase in<br />

significant cyber catastrophe, smaller scale attacks are likely<br />

to increase at a much quicker rate, particularly when the<br />

technology enables ‘threat actors to more effectively design<br />

targeted and lower profile campaigns’.<br />

The National Cyber Security Centre has reached a similar<br />

conclusion, saying:<br />

“AI will almost certainly increase the volume and heighten the<br />

impact of cyber-attacks over the next two years.”<br />

“AI lowers the barrier for novice cyber criminals,<br />

hackers-for-hire and hacktivists to carry out effective access<br />

and information gathering operations. This enhanced access<br />

will likely contribute to the global ransomware threat over the<br />

next two years… commoditisation of AI-enabled capability<br />

in criminal and commercial markets will almost certainly<br />

make improved capability available to cybercrime actors.”<br />

The era of GenAI is just beginning, and according to research<br />

carried out by McKinsey, it could add £3.5tn to the global<br />

economy. However, the GenAI arms race is also just starting,<br />

and insurers continue to remain firmly on the frontline for this<br />

new development.<br />

Understanding the risks is the first step, and that isn’t easy in<br />

such a rapidly shifting environment. The most common threat,<br />

and the one that has historically cost insurers the most in this<br />

area, is ransomware, a form of cyber-attack that encrypts files.<br />

MODERN INSURANCE | 55


mins with...<br />

Erez Barak<br />

Title: Chief Technology Officer, Earnix<br />

What has been your most memorable career<br />

achievement?<br />

Q<br />

From a technology perspective, memorable moments<br />

happen for me whenever people get to use the products<br />

AI’ve built! There’s been a few areas of pride in this sense,<br />

particularly from my time working in leadership roles at some<br />

of the big tech giants like Microsoft and HP, and when I’ve been<br />

developing new technologies and product experiences for<br />

the likes of Optify. Cloud infrastructure, big data systems and<br />

Artificial Intelligence (AI) are all hugely exciting technological<br />

developments to work with, and it’s great to see people find a<br />

practical use in what you’ve built.<br />

Throughout your career so far, what has been the most<br />

valuable piece of advice you’ve received?<br />

Q<br />

That’s a really interesting question. I’ve received a lot of<br />

advice throughout my career. Ultimately, I like to stay<br />

A mindful of the fact that every day should be treated as a<br />

fresh start, and a ‘jump off point’ from which new possibilities<br />

can form. It’s easy to forget that every day is a starting point<br />

when you’re living your day-to-day; you can easily become blind<br />

to the opportunities around you and focus solely on what you<br />

lack. Acknowledging the opportunity in each new day has the<br />

power to adjust your outlook and overall approach. I really think<br />

that mindset has the power to change your life.<br />

What has been the key positive or negative aspect of<br />

change in your area of the market?<br />

Q<br />

I have to mention AI here. From one perspective, when<br />

people use AI too soon – without any real direction in<br />

A terms of business implication, for example – this can<br />

create quite a negative impression in the insurance industry,<br />

ultimately deflecting from what this technology can really<br />

achieve. Until industries really gain their footing with AI, it has<br />

the potential to pose a number of challenges.<br />

On the other hand, increased compliance, policy and standards<br />

around the use of this technology will continue to create real and<br />

positive change for many industries, as well as the people within<br />

them. Users become more confident with AI, especially when<br />

it comes to experimenting and trying things out, knowing that<br />

someone has their back while doing so.<br />

If you were not in your current position, what would you<br />

like to be doing?<br />

Q<br />

The technology industry has a huge reach, all with<br />

massive social implications. I meet a lot of people in this<br />

A line of work who are making such a positive impact with<br />

their products, embracing an overall mission to improve the<br />

communities we live in. So, if I wasn’t doing what I’m doing right<br />

now, I’d start by looking at what I could do that would make a<br />

real social impact. I’d want to continue focusing on work that<br />

changes people’s lives for the better, something that creates new<br />

opportunities within society and helps to drive innovation and<br />

potential.<br />

Q<br />

A<br />

What three items would you put on display in a<br />

museum of your life, and why?<br />

My first computer would have to be included. I was young<br />

at the time, and it was monumental for me in the way<br />

that I taught myself how to use it, how to code and play<br />

games. This opened many opportunities and ideas for me in both<br />

a personal and professional sense.<br />

I’d also include a photo collage of all the teams I’ve worked with<br />

in the past. These people have shaped my career, and I link this<br />

to my first computer because without the knowledge I gained<br />

from that, I wouldn’t have had the privilege of working alongside<br />

so many great colleagues.<br />

Finally, I’d hang a scratch map of world, where I can document<br />

all the places I’ve visited and travelled to. I’m really lucky that the<br />

industry I’m in has enabled me to see so many wonderful parts of<br />

the world.<br />

What three guests would you invite to a dinner party?<br />

Q<br />

A<br />

I’m going to invite three Steve’s: Steve Jobs, Steve Nash,<br />

and Steve Carell. I think they’re all leaders in their area<br />

of specialism and world class players at what they do.<br />

Steve Jobs brought so much to the world through technology<br />

innovation. Steve Nash was a talented NBA basketball player, and<br />

Steve Carell is a great inspiration in comedy and acting. All three<br />

were great team players and have positively influenced their<br />

teams in incredible ways.<br />

MODERN INSURANCE | 57


A new approach to<br />

repair management<br />

Repair capacity when<br />

and where you need it.<br />

Find out how our on-demand repair solutions can<br />

help solve your repair capacity challenges today.<br />

Visit www.activate-group.com/repair-as-a-service<br />

to learn more.<br />

Extending our repair footprint into London!<br />

AAR HAMPTON<br />

OPENING<br />

MARCH 2024


HEADLINE SPONSOR<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong> returned to The Rum<br />

Warehouse, Liverpool on Thursday 18th April 2024 in honour<br />

of celebrating the very best talent in the world of claims.<br />

MODERN INSURANCE | 59


<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong>’s notorious <strong>Modern</strong> Claims Awards recently<br />

landed in Liverpool for the second year running, playing host to a<br />

night of celebration for the industry’s most valued and talented claims<br />

professionals.<br />

Upon arrival at the venue, guests were warmly welcomed with a<br />

set from Bloxed Beats, a premier beatbox group renowned for their<br />

energetic and animated live performances. Sponsored by QuestGates<br />

in celebration of their 20th anniversary as a business, the music and<br />

atmosphere of the Champagne Reception perfectly set the tone for the<br />

rest of the evening’s festivities.<br />

After a call for guests to be seated, our very own Rachael Pearson took<br />

to the stage to introduce both Andy Whatmough – Managing Director<br />

of headline sponsor, S&G Response – and David Williams, Chair Judge.<br />

Welcome speeches from Andy and David were both warmly received by<br />

the room, prior to a three-course meal being served from the culinary<br />

heart of the Rum Warehouse kitchens.<br />

With guests fed, the ceremony began with a bang as Keith Farnan –<br />

Irish comedian and <strong>Modern</strong> Claims Awards’ host – arrived on stage to<br />

present the awards. Formerly a solicitor, Keith’s endearing humour and<br />

charming stage presence made the room erupt, carrying a buzz through<br />

ten minutes of stand-up comedy and into the presentation as he took<br />

charge of announcing the shortlisted firms, award winners, and highly<br />

commended results.<br />

Winners were invited to the stage to collect their trophies, each<br />

presented by the respective sponsor of that particular award category.<br />

From Napo Pet <strong>Insurance</strong> winning ‘Insurer of the Year’, through to<br />

John Muir’s receipt of the Lifetime Achievement Award in absentia,<br />

the full scope of the industry’s talent was realised yet again at another<br />

incredible event. The party continued long into the night, with flowing<br />

drinks, pizza, music and arcade games all coming together to give<br />

guests a well-deserved night of fun and entertainment!<br />

Please join us in congratulating all of the 2024 winners, highly<br />

commended, and everyone who made this year’s <strong>Modern</strong> Claims<br />

Awards such a fantastic success.<br />

See you next year!<br />

60 | MODERN INSURANCE


MODERN INSURANCE | 61


Results<br />

INSURER OF THE YEAR<br />

WINNER - NAPO PET INSURANCE<br />

HIGHLY COMMENDED - COVERDRONE<br />

BROKER OF THE YEAR<br />

WINNER - ASCEND BROKING GROUP<br />

HIGHLY COMMENDED - QUALITY CARE GROUP<br />

​BODYSHOP OF THE YEAR<br />

WINNER - THE VELLA GROUP<br />

JOINT HIGHLY COMMENDED - AUTOCRAFT ACCIDENT<br />

REPAIR CENTRE TELFORD AND GEMINI ACCIDENT<br />

REPAIR CENTRE<br />

​LAW FIRM OF THE YEAR<br />

WINNER - EXPRESS SOLICITORS<br />

HIGHLY COMMENDED - PAUL CROWLEY<br />

& CO SOLICITORS<br />

BEST WORKPLACE<br />

WINNER - KINGSBRIDGE GROUP<br />

HIGHLY COMMENDED - FMG<br />

​INSURTECH OF THE YEAR<br />

WINNER - MCKENZIE INTELLIGENCE SERVICES<br />

HIGHLY COMMENDED - CLEARSPEED<br />

​MANAGING GENERAL AGENT<br />

OF THE YEAR<br />

WINNER - BATTLEFACE<br />

HIGHLY COMMENDED - INSTANT UNDERWRITING<br />

OUTSTANDING COMMITMENT TO<br />

TRAINING AND APPRENTICESHIPS<br />

WINNER - THE VELLA GROUP<br />

HIGHLY COMMENDED - AUTOGLASS<br />

​BEST GREEN INITIATIVE<br />

WINNER - LV= GENERAL INSURANCE GROUP<br />

JOINT HIGHLY COMMENDED - AUTOGLASS AND<br />

NATIONAL WINDSCREENS<br />

​SUPPORTING THE INDUSTRY<br />

(1-25 EMPLOYEES)<br />

WINNER - QLAIMS LTD<br />

HIGHLY COMMENDED - GT MOTIVE<br />

SUPPORTING THE INDUSTRY<br />

(26+ EMPLOYEES)<br />

WINNER - BELFOR UK<br />

HIGHLY COMMENDED - MCKENZIE<br />

INTELLIGENCE SERVICES<br />

62 | MODERN INSURANCE


Results<br />

INNOVATION OF THE YEAR<br />

WINNER - MCKENZIE INTELLIGENCE SERVICES<br />

HIGHLY COMMENDED - AVIVA CLAIMS<br />

TECH INITIATIVE OF THE YEAR<br />

WINNER - CLEARSPEED<br />

JOINT HIGHLY COMMENDED - FLOODFLASH<br />

AND DIGILOG UK<br />

MAJOR LOSS AWARD<br />

WINNER - AVIVA CALIMS<br />

HIGHLY COMMENDED - DESCARTES<br />

UNDERWRITING<br />

FIGHT AGAINST FRAUD<br />

WINNER - AVIVA CALIMS<br />

HIGHLY COMMENDED - CHARLES TAYLOR<br />

RISING STAR OF THE YEAR<br />

WINNER - SAMANTHA NEWTON, KINDERTONS<br />

HIGHLY COMMENDED - AMY WEI, NAPO PET<br />

INSURANCE<br />

DIVERSITY AWARD<br />

WINNER - DASA LTD<br />

HIGHLY COMMENDED - QBE EUROPEAN<br />

OPERATIONS<br />

BEST ESG CAMPAIGN<br />

WINNER - ROMERO GROUP<br />

HIGHLY COMMENDED - QUESTGATES<br />

ACCIDENT MANAGEMENT<br />

COMPANY OF THE YEAR<br />

WINNER - MOTOR ASSIST FROM AX<br />

HIGHLY COMMENDED - FMG<br />

OUTSTANDING ACHIEVEMENT<br />

OF THE YEAR<br />

WINNER - CAROLINE WAGSTAFF<br />

LIFETIME ACHIEVEMENT<br />

WINNER - JOHN MUIR<br />

MODERN INSURANCE | 63


“The team at <strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong><br />

surpassed themselves with another superb event<br />

celebrating the best that the claims sector has<br />

to offer. We were privileged to be the Headline<br />

Sponsor for the 2024 <strong>Modern</strong> Claims Awards, and<br />

would like to extend our congratulations to all<br />

those shortlisted, especially to the winners. We are<br />

also really grateful to the judges, who gave up their<br />

time so generously in assessing the high quality of<br />

entrants.”<br />

Andy Whatmough, Managing Director, S&G<br />

Response<br />

“Absolutely fantastic evening - thoroughly<br />

enjoyable and we are proud to be a sponsor<br />

partner. It was great to catch up with so many<br />

industry friends. Congratulations to all the<br />

winners!”<br />

Simon Downing, Group Business Development and<br />

Accounts Manager, GRM Bodycraft Group<br />

“The highlight of my night was being sandwiched<br />

between David Williams and Huw Evans… and<br />

being thoroughly entertained (and educated) by<br />

both!”<br />

Sue McCall ACII, Senior Consultant<br />

“A great event that showcased just how<br />

competitive the sector is. The diversity of new<br />

names and businesses shortlisted demonstrates<br />

that there is now so much more choice for buyers<br />

beyond the usual ‘go to’ big suppliers.”<br />

James Roberts, Head of <strong>Insurance</strong> Sales, Europcar<br />

“Celebrating innovation and excellence in claims<br />

at the 2024 <strong>Modern</strong> Claims Awards really brought<br />

industry leaders together for a night of recognition<br />

and inspiration. As sponsors, we were privileged<br />

to witness the dedication and talent of individuals<br />

shaping the future of insurance. Our highlight<br />

of the night was seeing the passion and drive<br />

displayed by all award recipients, reaffirming a<br />

joint commitment to advancing the standards of<br />

our industry.”<br />

Sarah Glenn, Commercial Director, RGI Solutions<br />

Thank you to all our sponsors...<br />

“‘It was such a great event. The highlight for us<br />

was winning and getting recognised for two of<br />

our categories! Award ceremonies always give us<br />

a great chance to see old friends and meet new<br />

people in our industry.’<br />

Jenny FitzHugh, Field and Event Marketing<br />

Manager, Clearspeed<br />

“It was a highlight of the night to hand over<br />

the Insurtech of the Year Award to McKenzie<br />

Intelligence Services. All contenders in this<br />

category were exceptional this year, deploying<br />

technology to better serve their customers<br />

and employees. At AllThingsCX, we are always<br />

fascinated with what companies are doing to<br />

evolve and enhance their offerings, and this year’s<br />

contenders continue to show the industry how<br />

you can innovate and adapt. Congratulations to<br />

all the nominees and winners, we look forward to<br />

hearing about more exceptional experiences at<br />

next year’s awards.”<br />

Daryn Robinson, Founder & CEO, AllThingsCX<br />

“It was an honour to present the ‘Fight Against<br />

Fraud’ Award to the Aviva team. A great night<br />

was had by all – we hope to see you all again next<br />

year!!”<br />

Paul Nichols, Senior Sales Manager, CAPS<br />

“From the champagne reception right through to<br />

the waifs and strays leaving in the early hours, the<br />

2024 <strong>Modern</strong> Claims Awards was a brilliant event.<br />

I’m delighted to have been involved with the<br />

sponsorship; it was lovely to see old friends and<br />

meet new people alike. Roll on next year!”<br />

Nik Ellis, Managing Director, Laird<br />

“I thoroughly enjoyed the whole evening! As I’ve<br />

said before, I think the location makes it special,<br />

as does the focus on claims, which I also think<br />

produces a better set of attendees! If I had to pick<br />

one particular highlight, for me it would be when<br />

all the winners came back up on stage for a photo.<br />

I went to take a picture and was taken aback<br />

by just how happy everyone seemed to be; no<br />

rivalry, just the absolute joy of being a collective<br />

of successful claims professionals. It was a great<br />

moment.”<br />

David Williams, Chair Judge, <strong>Modern</strong> Claims<br />

Awards 2024<br />

64 | MODERN INSURANCE


“The calibre of entries was top-notch, and the<br />

energy in the room was truly electric. It was<br />

awesome to see upcoming industry trailblazers<br />

being recognised for doing amazing things,<br />

along with some familiar faces. The dinner (and<br />

Guinness) was also excellent... it offered the<br />

perfect fuel for a night of celebration and a<br />

marathon PB on the Sunday! Here’s to another<br />

year of claims innovation, great networking and,<br />

of course, delicious dark beer!”<br />

Rory Pyke, Senior Global Partnerships Manager,<br />

Insurtech Insights<br />

“I was extremely honoured to be a judge at this<br />

year’s <strong>Modern</strong> Claims Awards, and it was great to<br />

catch-up with so many industry leaders. However, I<br />

had not expected three things to be true. One, that<br />

I would hear about so many incredible businesses<br />

in insurance claims. I thought I knew most, but<br />

the event taught me there’s still a lot more to<br />

learn. Two, that an awards based in Liverpool<br />

is essential; insurance needs this event and the<br />

opportunity to celebrate outside of London in<br />

particular. And three, that this industry continues<br />

to surprise and inspire me. The people and<br />

businesses we celebrated bring so much to our<br />

industry, from supporting fresh talent coming in<br />

through to driving our purpose and ensuring the<br />

wider ecosystem remains fit and healthy. Claims is<br />

the moment of truth, and this event was proof of<br />

that. My congratulations again to all involved, and<br />

I hope to see even more new faces same time next<br />

year!”<br />

Rory Yates, Head of Strategy EMEA, EIS<br />

”My highlight of the night was having the pleasure<br />

of sitting next to the lovely Amelia Barlow!”<br />

Charles Layfield, Owner, Charles Layfield Limited<br />

“Well, <strong>Modern</strong> Claims Awards 2024 did not<br />

disappoint! A fantastic night full of great people in<br />

a fantastic venue. Great to catch up with everyone,<br />

to see the joy on the winners’ faces… and what a<br />

brilliant Chair Judge David Williams was. I don’t<br />

get the chance to dance nearly enough these<br />

days, so I relish these events to remember what<br />

fun it is! Shoutout to my talented dance partners,<br />

Adele & Pam!! Just deadly.”<br />

Donna Scully, Joint Owner/Director, Carpenters<br />

Group<br />

“I have to say that the <strong>Modern</strong> Claims Awards was<br />

simply outstanding from start to finish. They really<br />

know how to put the ‘modern’ into claims! The<br />

attendees were of an excellent standard, which<br />

created the perfect opportunity for networking in<br />

fun surroundings.”<br />

Bobby Gracey, Group Head of Counter Fraud,<br />

Charles Taylor<br />

“Parametric insurance is proving to be an<br />

invaluable part of our insurance ecosystem,<br />

celebrated alongside indemnity. It was a highlight<br />

to be recognised as one of the best in class for<br />

claims management, because what we are doing is<br />

really helping to transform the image of insurance.<br />

The WWF describes parametric insurance as<br />

one of the critical tools to protect our planet and<br />

promote resilience.”<br />

Ola Jacob, UK & Ireland Business Development<br />

Director, Descartes Underwriting<br />

CELEBRATING<br />

20 YEARS<br />

IN BUSINESS<br />

Media Partners<br />

MODERN INSURANCE | <strong>65</strong>


INSUR.<br />

TECH.<br />

TALK


INSURTECH<br />

WELCOME<br />

Greetings, and welcome<br />

to Insur.Tech.Talk!<br />

Welcome, dear readers, to this critical cybersecurity edition of Insur.Tech.Talk.<br />

While threats are on the rise across the board - be it data breaches,<br />

ransomware attacks, identity theft or phishing – there’s new technologies,<br />

best practices, regulations and C-suite mobilization armed and ready to create<br />

further resilience against these threats.<br />

In this issue, Monica Shokrai from Google Cloud speaks to the evolving roles<br />

and relationships between the Chief Information Security Officer (CISO)<br />

and Chief Financial Officer (CFO) at board level to mitigate cyber risk. Lisa<br />

Pollina offers insights into cybersecurity threats in the current geopolitical<br />

environment, and considers what could be done to counter them. Caitlin<br />

Alpern from AXA XL also expands on the evolving regulatory environment,<br />

alongside recent privacy laws and the mandate for public companies to<br />

disclose breaches swiftly, considering how this affects the response of others.<br />

Furthermore, Dikla Wagner from Munich Re shares her thoughts on<br />

social engineering, and discusses how cybercriminals can exploit human<br />

vulnerabilities to create personalized phishing campaigns at scale, particularly<br />

by leveraging Artificial Intelligence (AI). Finally, Laurissa Berk from UConn<br />

shares her vision for the Cyber Defense Connect Conference, which stems<br />

from the escalating importance of cyber security across various industry<br />

sectors.<br />

All agree that AI can be dangerous in the hands of a cybercriminal. However,<br />

my panelists were very optimistic about the promise of this technology in the<br />

right hands, particularly when it comes to detecting a breach and increasing<br />

response times in order to mitigate the risk of cyber-attack.<br />

Happy reading,<br />

Megan<br />

Megan Kuczynski,<br />

President,<br />

Insurtech Insights<br />

MODERN INSURANCE | 67


INSURTECH<br />

Google<br />

Cloud<br />

QMonica, more and more corporations are securing<br />

cyber insurance policies in the event of an attack or<br />

data breach. While insurance does not eliminate the<br />

need for proactive and resilient cyber controls, it does offer<br />

a ‘safety net’ for potential financial loss, according to a new<br />

report from Google Cloud’s Office of the Chief Information<br />

Security Officer (CISO).<br />

How is the role of the CISO evolving to address the growing<br />

volume of cyberattacks? And what sort of collaboration<br />

needs to happen with the Chief Financial Officer in order to<br />

mitigate cyber risk?<br />

A<br />

Cyber-related risk is one of the top concerns<br />

facing organizations today, now with frequent<br />

board-level engagement on the topic. This<br />

rapid shift in awareness around cyber-related risk<br />

has encouraged the CISO to evolve from a technical<br />

security expert to more of an enterprise risk manager,<br />

one that’s responsible for translating cybersecurity<br />

threats and vulnerabilities into business-relevant terms<br />

for the benefit of executive leadership and the Board of<br />

Directors.<br />

Historically, the Board are used to understanding risk<br />

in terms of dollars, largely due to the role of the Chief<br />

Financial Officer (CFO) in relation to how they quantify<br />

risk for the organization. While the CISO is primarily<br />

responsible for actually mitigating the risks and securing<br />

an organization’s environment, a CISO and CFO can<br />

collaborate in order to tell a better story together.<br />

Leveraging the skills of an actuary or financial analyst<br />

can develop a cyber model which can translate risk<br />

into dollars, something which is easier for leadership<br />

to digest and track over time. Further quantified cyber<br />

risk allows organizations to think about their return on<br />

investment in security, and translate their risk into risk<br />

transfer or insurance discussions.<br />

QWhat about Artificial Intelligence? Is it a friend, foe, or<br />

both?<br />

AI is at an inflection point for digital security,<br />

and if leveraged correctly, it can be an incredible<br />

A tool to help organizations improve their security<br />

posture and reduce toil. That being said, a lot of how<br />

AI plays out – with regards to whether it’ll be a friend<br />

or foe – depends on how we collectively work together.<br />

Security professionals and policymakers must boldly<br />

take action to shape the direction of the technology in a<br />

way where it tilts the odds in favor of cyber defenders.<br />

At Google, we often talk about the Defender’s Dilemma<br />

– a challenge in cybersecurity where attackers need just<br />

one successful attack to break through the best defenses.<br />

Meanwhile, for defenders, there’s no margin for error.<br />

Based on Google’s experience deploying AI at scale, we<br />

believe that AI can actually reverse this dynamic. This<br />

would eventually enable both security professionals and<br />

defenders to scale their work in threat detection, malware<br />

analysis, vulnerability detection, vulnerability fixes, and<br />

incident response.<br />

AI can, and is, being leveraged to detect malware in<br />

real time. For example, Gmail blocks more than 100<br />

million phishing attempts every day, and a lot of that has<br />

been powered by AI for decades. Google Play Protect<br />

also scans over 100 billion apps for malware and other<br />

issues. We have a number of tools across our product<br />

suite, particularly within Google Cloud, that leverages<br />

AI to predict where an attacker could strike, what cloud<br />

resources would be exposed, and the possible blast radius<br />

of a successful attack. This means that cloud customers<br />

can better secure weaknesses in their environment.<br />

QWhat were some of the top trends to emerge from<br />

Google’s recent Cyber Day?<br />

We hosted Cyber Day as a way for us to share<br />

our cybersecurity investments with the insurance<br />

A market. A few key themes emerged that we hope to<br />

see as general trends within the technology and insurance<br />

space.<br />

1. Secure by Design<br />

First, we strive to develop infrastructure and products that<br />

are secure by design. Google Cloud puts significant effort<br />

into shipping products with secure default configurations<br />

out of the box, so customers don’t have to spend as much<br />

time reconfiguring for security. We also provide security<br />

tools and define blueprints for customers, so that their<br />

cloud implementations are secure from the start.<br />

This is important to the insurance industry as cyber<br />

insurers are often on the hook for a loss, regardless of<br />

where the breach occurred. We’re at a time where insurers<br />

are starting to look at the investment that technology<br />

providers put into security, as they consider whether<br />

to differentiate pricing for their policyholders based on<br />

which technology provider or software a company is<br />

using.<br />

68 | MODERN INSURANCE


INSURTECH<br />

2. Shared Fate<br />

We also touched on this idea of Shared Fate, where<br />

Google Cloud is going beyond the shared responsibility<br />

model which most cloud providers focus on. In the Shared<br />

Responsibility Model, a cloud provider is responsible for<br />

the security of the infrastructure, while the customer is<br />

responsible for maintaining a secure configuration on top<br />

of that.<br />

While the setup might be technically correct, this can<br />

create an ‘Us vs. Them’ model. Alternatively, Google<br />

instead wants to partner more deeply with customers,<br />

providing more default guidance and ensuring that<br />

security is built into our products and not ‘bolted on’.<br />

This will help us to tackle the broader cyber risk landscape<br />

together, partnering with the insurance industry to provide<br />

access to cyber insurance via a program that I oversee<br />

called the Risk Protection Program. Shared Fate is now<br />

really built into our ethos as a company, and you’ll see it<br />

in many things we do.<br />

3. Mandiant Expertise<br />

We also had our Mandiant Threat Intelligence and<br />

Mandiant Consulting teams speak at Cyber Day, and it’s<br />

truly incredible to hear firsthand from leaders on the front<br />

line. Mandiant talked through the latest trends in what<br />

they’re seeing by way of threat actor activity, and how<br />

organizations should best respond.<br />

As a Risk Manager, it’s important to work with incident<br />

response providers that are experienced in what they<br />

do. In insurance terms, this can reduce the frequency of<br />

an event by applying their threat intel and suggestions<br />

to harden an environment; however, it can also greatly<br />

reduce the severity of an event if you work with the right<br />

incident response provider from the start. The integration<br />

that Mandiant has with the insurance industry, and the<br />

impact they have when given the chance to remediate<br />

incidents quickly, was truly incredible to see.<br />

Q<br />

In this era of ‘work from anywhere’, how are providers<br />

like Google positioned to stave off cyberattacks that<br />

occur in the Cloud?<br />

We’ve put some Cloud Security Megatrends<br />

principles together, which will form the best general<br />

A reference material when it comes to discussing<br />

how cloud providers can help drive security. There’s lots<br />

of good content in there that speaks to how the divide<br />

between security in a cloud environment vs. an on-premise<br />

environment will widen over time, simply because these<br />

trends will compound.<br />

Monica leads business risk and insurance<br />

for Google Cloud, including managing<br />

insurance product development and<br />

partnerships for Google Cloud’s Risk<br />

Protection Program. Monica is also the<br />

Head of Actuarial, Analytics & Systems for<br />

Alphabet’s Business Risk & <strong>Insurance</strong> team.<br />

She is passionate about driving innovation<br />

in the industry through combining her<br />

experience in both tech and insurance. Prior<br />

to her current role at Google, she focused<br />

on managing new and emerging risks<br />

through working closely with Alphabet’s<br />

Other Bets.<br />

Responding to your question more specifically, there<br />

are layers to this. Google focus on developing what<br />

security practitioners call a ‘Zero Trust’ approach, which<br />

means that from a technical perspective, every network,<br />

device, person and service is untrusted until it proves<br />

itself. Access decisions consider multiple factors like<br />

user identity, device health, and context, making it more<br />

difficult for attackers who breach a single device to<br />

move with a network. You never trust and always verify,<br />

which enhances security and reduces the likelihood that<br />

attackers will get in. This is particularly important when<br />

your workforce is distributed and there’s no physical<br />

boundary to where employees are logging in from.<br />

Additionally, we often talk in depth about the importance<br />

of defense, which focuses on multiple layers of<br />

controls and capabilities to protect against the impact<br />

of configuration errors and attacks. This helps with<br />

cyberattacks in the sense that it stops them happening<br />

in the first place, and prevents attackers from moving<br />

laterally.<br />

Monica Shokrai,<br />

FCAS, MAAA, Head of Business Risk and<br />

<strong>Insurance</strong>, Google Cloud<br />

MODERN INSURANCE | 69


INSURTECH<br />

Capgemini<br />

AXA XL<br />

QCaitlin, it was so great to catch up recently and<br />

hear your perspectives on the current state of<br />

cybersecurity. How have things changed in recent<br />

years from an underwriting perspective?<br />

A<br />

Hi Megan! Likewise, it was great speaking with<br />

you, and I’m excited to be here to chat with you<br />

today.<br />

Things have changed dramatically in cyber insurance<br />

over the last few years. The hard cyber insurance<br />

marketplace started after an influx of ransomware<br />

attacks in 2019. This hard market lasted through 2022,<br />

driven by the frequency and severity of these claims.<br />

Significant losses forced cyber insurers to increase rates,<br />

as well as analyzing the cybersecurity posture of each<br />

insured under scrutiny.<br />

Now we are back in a soft market, where there’s a lot<br />

of insurer competition driven by lofty new business<br />

goals. Rates have significantly dropped year after<br />

year; meanwhile, claims are trending upward. It will be<br />

interesting to see what happens over the next 12 months!<br />

QWhat are some emerging cybersecurity trends that<br />

we should be aware of, and prepare for?<br />

A<br />

A trend seemed to take off at the beginning<br />

of 2023 around some of the state-level<br />

comprehensive privacy laws that are being<br />

passed. At the start of 2024, 15 US states enacted<br />

stricter privacy laws - Connecticut (where I live) being<br />

one of them. It is a significant legal undertaking for<br />

companies to ensure that they are staying ahead and<br />

remaining compliant. On the underwriting side, we like<br />

to understand the different committees and the extent<br />

of legal involvement that companies utilize in order<br />

to remain in compliance. We also saw the SEC cyber<br />

disclosure rules passed last year, which requires public<br />

companies to disclose incidents within 4 business days.<br />

There is a lot going on in the privacy space!<br />

Another trend we have seen is SIM swapping, where<br />

threat actors trick a cellular device company or telecom<br />

carrier into switching the SIM card of an executive<br />

(or an employee with elevated privileges and access,<br />

like an administrator) onto the threat actor’s device.<br />

The attacker collects info on the victim, whether it’s<br />

through social media or phishing, then calls up the cell<br />

phone provider and pretends to be the said individual.<br />

The provider is then duped into switching the victim’s<br />

mobile number to the threat actor’s phone, which<br />

means that the attacker can receive incoming calls and<br />

texts - including authentication codes for multi-factor<br />

authentication (MFA) – in order to gain access to the<br />

network. In general, MFA bypass schemes are on the rise,<br />

particularly given the world of remote working that we<br />

are now living in post-pandemic.<br />

Lastly, I would say Artificial Intelligence (AI) is a very<br />

hot topic. Every company is looking at how they can<br />

incorporate AI into their business, and there are a lot of<br />

unknowns to the potential threats in doing so. We are<br />

seeing threat actors create sophisticated and believable<br />

phishing schemes within large language models, and<br />

copyright can be a very complicated element of AI.<br />

Ultimately, we look for companies to be approaching AI<br />

cautiously, closely tracking any employee usage.<br />

QWhat challenges are companies facing when it comes<br />

to cybersecurity issues?<br />

Vendor management comes to mind immediately<br />

as a continuous challenge within cybersecurity and<br />

A cyber underwriting. We ask questions around how<br />

an insured is vetting third parties prior to working with<br />

them, if questionnaires are completed, how often vendors<br />

are reassessed, and what contract provisions they might<br />

have in place to protect themselves. The supply chain<br />

issue is not something that is going away, and the risk is<br />

still there even when companies have best practices and<br />

procedures in place.<br />

Vulnerabilities with VPN products is also an issue. In<br />

a world where many companies now have a hybrid<br />

workforce, we saw a real increase in VPN vulnerabilities<br />

and related exploitations in 2023. In a similar vein, we’re<br />

seeing an uptick in Cloud-based attacks, with Cloud<br />

environments not being properly configured and secured.<br />

I think there is a misconception that the Cloud is safer<br />

or more secure, but it’s important for companies to have<br />

Cloud security experts on staff, or at least a third-party<br />

Cloud expert to assist in ensuring a safe and proper<br />

management of that environment. While major Cloud<br />

providers do offer many enhanced security features, these<br />

are not enabled by default. Therefore, it’s important for<br />

companies to check that they have a proper handle on<br />

how their Cloud environment is configured, ensuring that<br />

the proper features are turned on.<br />

The cyber workforce shortage is the final issue to mention<br />

here. Companies are struggling in their search for qualified<br />

cybersecurity IT professionals. There’s so much demand<br />

for expertise and experience in this area, and yet there is<br />

a huge talent gap and shortage of trained cybersecurity<br />

professionals. The war on talent can also result in<br />

significant turnover.<br />

70 | MODERN INSURANCE


INSURTECH<br />

QIs AI a friend, foe, or both? Can AI help detect and react<br />

to a breach in real time? Conversely, what is the threat<br />

of AI in the hands of a cybercriminal?<br />

A<br />

Definitely both! AI is here to stay, and if companies<br />

are not considering how to use AI within their<br />

business, they are going to fall behind. I think AI<br />

can really help to manage cybersecurity, particularly with<br />

the amount of large data that cybersecurity professionals<br />

have to continuously comb through. There’s a lot of risk<br />

with these large language models given the amount of<br />

potential for storage of personal data. We have seen<br />

threat actors use AI for social engineering or phishing<br />

attacks already, as well as building and embedding<br />

malware. We have also seen ‘deep fakes’, where criminals<br />

use AI to produce extremely believable fake images or<br />

replicate voices to trick employees into transferring funds.<br />

There is so much more to come with AI.<br />

QWhat advice do you have for the C-suite and Boards<br />

of Executives when it comes to working together and<br />

collaborating against mounting cybersecurity risk?<br />

I think within your question, mention of the word<br />

‘collaboration’ is key. The C-suite, as well as various<br />

A business committees and Boards, should be working<br />

closely together as they manage their organization’s<br />

cybersecurity risk. I would also recommend utilizing a<br />

third party for threat intelligence if companies do not<br />

have an internal threat intel team on staff. Lastly, I would<br />

recommend joining an industry peer group to discuss<br />

how similar companies are handling certain exposures.<br />

Another company may offer a perspective that they did<br />

not consider before.<br />

QIn 2022, you were promoted to Senior Cyber<br />

Underwriter at AXA XL - congratulations! Do you have<br />

any advice for women who are just starting out in their<br />

cyber career?<br />

A<br />

My advice is to be yourself and be confident in<br />

your abilities. Ask questions and continue to be<br />

a student, especially in cyber where change is<br />

constant! Understand your strengths and lead with<br />

them, while also challenging yourself to work on your<br />

weaknesses. Lastly, be patient with yourself. Growth<br />

and success will come if you continue to show up and<br />

consistently perform.<br />

Q<br />

What’s next for Caitlin?<br />

A<br />

I’m excited to be taking on several new challenges<br />

in 2024. I will be participating on my first panel<br />

discussion at Cyber Defense Summit, a<br />

pre-conference event for InsurTech Hartford. I’m also<br />

on the committee for the ‘Women in Cyber <strong>Insurance</strong>’<br />

group, spearheaded by Willis Towers Watson, and I will<br />

be attending the conference in May. I conducted my first<br />

webinar training for PLUS University earlier this year, and<br />

have another Cyber 101 webinar scheduled for later in<br />

2024. Lastly, I will have my first direct report soon, with<br />

our summer intern joining us in June. I’m excited to try<br />

new things and get out of my comfort zone with some<br />

of these new experiences in order to further my personal<br />

growth. I will also continue to be a leader within our<br />

underwriting team, and I look forward to helping some<br />

of our more junior underwriters starting out in cyber<br />

insurance!<br />

Caitlin Alpern is a Senior Cyber and<br />

Technology E&O underwriter on the<br />

Northeast team of AXA XL. She has close to<br />

8 years of experience underwriting cyber and<br />

technology risks. Caitlin manages a book of<br />

around $20M in premium, working on both<br />

new business and renewals. Ms. Alpern has<br />

her Cyber COPE <strong>Insurance</strong> Certification from<br />

the Heinz College Information Systems and<br />

Public Policy from Carnegie Mellon University.<br />

Caitlin is also a Registered Professional<br />

Liability Underwriter. She has 12 years of<br />

underwriting experience, and was also a<br />

broker at Marsh for two years, working as a<br />

client advisor on public director’s & officers’<br />

liability. Caitlin recently joined the ‘Women in<br />

Cyber <strong>Insurance</strong>’ Group committee that was<br />

recently launched by Willis Towers Watson.<br />

Caitlin lives outside Hartford, in the US state<br />

of Connecticut.<br />

Caitlin Alpern,<br />

Senior Cyber Underwriter, AXA XL<br />

MODERN INSURANCE | 71


INSURTECH<br />

Munich Re<br />

Dikla, what are some of 2024’s most exciting emerging<br />

cybersecurity technologies?<br />

Q<br />

In my opinion, 2024’s key trends in cybersecurity are:<br />

A Generative AI, adopted on both sides of the battle.<br />

Generative AI is utilized by both attackers and defenders in<br />

cybersecurity. It fuels an endless race between attackers, who<br />

develop sophisticated cyber security solutions. Attackers use<br />

it to create personalized attacks, such as phishing emails and<br />

deepfake videos, as well as to automate the development of<br />

malware to evade detection. On the other hand, defenders<br />

leverage generative AI for anomaly detection, smart<br />

authentication, automated response, and more.<br />

Social Engineering. There is an expected increase in AIbased<br />

predictive social engineering tactics, combining<br />

AI capabilities with social manipulation techniques.<br />

Cybercriminals exploit human vulnerabilities or nature to<br />

create personalized phishing campaigns at scale, facilitated<br />

by AI.<br />

The Human Touch. Human activities can often serve as<br />

the entry point for a cyber-attack. There is a shift towards<br />

Security Behavior and Culture Programs to address human<br />

risks effectively. Rather than solely focusing on raising<br />

awareness, organizations are now prioritizing behavioral<br />

change to minimize cybersecurity vulnerabilities. By<br />

integrating human-centric security design practices, these<br />

programs aim to reduce friction while maximizing control<br />

adoption.<br />

Third-Party Cybersecurity Risk Management. AI enhances<br />

third-party risk management solutions by analyzing large<br />

datasets to identify potential risks, automating vendor<br />

evaluation processes, and improving incident detection<br />

and response capabilities. By leveraging AI algorithms,<br />

organizations can efficiently assess the cybersecurity posture<br />

of third-party vendors and proactively address vulnerabilities<br />

in their supply chain.<br />

Q<br />

I was intrigued by your recent LinkedIn post regarding the<br />

Hartford Steam Boiler (HSB) by Munich Re’s cyber-in-auto<br />

product announcement. The product provides coverage<br />

for cyber threats related to personal vehicles. Why is this so<br />

important?<br />

As vehicles become more connected through IoT<br />

(Internet of Things) technologies and autonomous<br />

A driving features, the need for robust cyber security<br />

measures has become paramount. Since the car is connected,<br />

we need to secure private information that is stored in<br />

personal vehicles and connected to cloud-based and wireless<br />

communication networks. To an extent, the innovation of<br />

modern cars has increased safety - as seen with information<br />

technology in autonomous vehicles and telematics. Still, they<br />

possess the danger of becoming compromised by attackers.<br />

The pure cyber security technology in place to protect<br />

automotives from cyber-attacks began developing 10 years<br />

ago, and can be leveraged to insurance products.<br />

Q<br />

A<br />

Can you expand on some key takeaways from the recent<br />

cybersecurity panel you took part in at our very own<br />

Insurtech Insights Europe conference, particularly as it<br />

relates to cyber security and personal lines of business?<br />

I was honored to be among the speakers for the topic<br />

‘From Risk to Resilience: Strengthening Cyber Defense<br />

Through User Security’. The focus was on personal<br />

cybersecurity, particularly considering the challenges and<br />

opportunities for personal cyber products.<br />

Many individuals unknowingly share personal data,<br />

highlighting the need for enhanced personal cybersecurity<br />

and awareness. It may sound surprising, but according to<br />

research, the average American provides personal data<br />

to over 1,500 websites a year. Globally however, there’s<br />

limited awareness about individual cyber insurance and its<br />

advantages. It’s a topic that requires the insurance industry<br />

to leverage technology and be very creative. Meaningful<br />

products and solutions can be created to enhance personal<br />

cybersecurity and safeguard online activities and data.<br />

Q<br />

Is AI a friend, foe, or both? Can AI help detect and react to<br />

a breach in real time? Conversely, what is the threat of AI in<br />

the hands of a cybercriminal?<br />

The intersection of cybersecurity and artificial<br />

intelligence is evolving rapidly, with several key areas<br />

A of focus emerging. Firstly, there’s a requirement for<br />

Security for AI developers to shield organizations creating<br />

AI from potential security threats. Simultaneously, ensuring<br />

Security for AI consumers is vital to guarantee the safety of<br />

systems employing AI (organizations are also consumers).<br />

Additionally, tackling Security for AI-driven attacks is<br />

imperative as cybercriminals exploit AI capabilities more<br />

frequently. It is a very dangerous tool in the hands of<br />

criminals. Finally, AI to enhance security presents promising<br />

prospects for fortifying defense mechanisms through the<br />

utilization of AI technologies. Collectively, these domains<br />

delineate a dynamic terrain where the amalgamation of<br />

cybersecurity and AI continually molds digital security.<br />

You’ve had an extraordinary career! Do you have any advice<br />

for young women who may be just starting out in insurance?<br />

Q<br />

This may sound funny, but I would say that when<br />

you are invited to a meeting, always sit at the table,<br />

A both physically and mentally. The first step is to be<br />

physically present, part of the discussion, not in the second<br />

row, not near the table. Sit at the table. The second step,<br />

when you’re ready, is to always speak out and share your<br />

opinion, even if you are not asked to do so. Ask questions,<br />

and be involved. I learned this from a woman I met in my past,<br />

and I 100% believe in it.<br />

Dikla Wagner,<br />

Head of Tech Scouting in Israel,<br />

Munich Re<br />

MODERN INSURANCE | 73


INSURTECH<br />

UConn<br />

School of Business<br />

QLaurissa, it was so great to see you on the<br />

conference circuit this spring! I see that the<br />

University of Connecticut School of Business<br />

is launching its own Cyber Security Connect<br />

Conference. What was the inspiration behind this<br />

initiative? What sort of takeaways can the audience<br />

expect?<br />

A<br />

It’s always great to see you as well, Megan! The<br />

inspiration behind our Cyber Defense Connect<br />

conference, launched on April 16th, stems from<br />

the escalating importance of cyber risk and security<br />

across various business sectors. These issues aren’t<br />

just confined to IT experts; they affect everyone.<br />

Our aim is to equip both cyber and non-cyber<br />

professionals with essential knowledge on identifying<br />

risks, protecting themselves and their businesses,<br />

and effectively responding to cyber threats.<br />

At Cyber Defense Connect, attendees engaged in<br />

an interactive cyber-attack simulation, followed by<br />

a comprehensive review covering the Readiness,<br />

Resiliency, Response and Recovery aspects of cyber<br />

defense. We were honored to host some of the<br />

leading experts in the field, who generously shared<br />

their insights and expertise.<br />

QHow is cybersecurity becoming a focus for the<br />

students at UConn - not just now, but also once<br />

they are out in the workforce?<br />

A<br />

Cyber is everyone’s business. Just look at the<br />

headlines for the week, and no doubt you will<br />

see a news story about a widescale breach.<br />

With that in mind, we’ve integrated cyber awareness<br />

across the curriculum for our UConn School of<br />

Business STEM programs. We’re actively fostering<br />

partnerships, such as the recent Memorandum of<br />

Understanding (MOU) between our MS FinTech<br />

program and UConn’s Computer Science department.<br />

This collaboration provides cybersecurity electives<br />

for FinTech students, ensuring our students are wellequipped<br />

for the cybersecurity challenges they’ll<br />

face in the workforce. As we know, it is also one of<br />

the main emerging risks, and relates directly to our<br />

newly revamped MS in Financial & Enterprise Risk<br />

Management program curriculum.<br />

QWhat are some emerging cybersecurity trends that<br />

we should be aware of, and prepared for?<br />

A<br />

At UConn, the biggest one we hear about<br />

relates to the convergence of AI, particularly<br />

Gen AI and Cyber. As you are well aware, that<br />

evolution is a dynamic one, and we are paying close<br />

attention to ensuring that our curriculum and<br />

out-of-classroom experiential opportunities are as<br />

up to date as possible.<br />

In addition, we have started to partner with some<br />

industry experts in Quantum Computing. While I feel<br />

we are a few years away from everyday applications<br />

of QC, it’s clear that its capabilities will introduce a<br />

whole additional level of complexity and need for<br />

awareness as it relates to Cyber.<br />

QWhat are some of the most pressing cybersecurity<br />

issues facing the insurance industry in particular?<br />

How often should insurance companies conduct<br />

security assessments and vulnerability testing?<br />

A<br />

There are really two issues, but one is more of<br />

an opportunity than an issue. The first is the<br />

threat of attack itself. Just like every other<br />

enterprise, insurance companies have the threat of<br />

cyber-attacks, ranging from direct system breaches<br />

to attacks on IoT devices utilized for risk mitigation.<br />

These threats demand proactive defense measures.<br />

Secondly, the emergence of new players in the cyber<br />

insurance market presents both challenges and<br />

opportunities. Those entrants, in order to mitigate<br />

risk for all, will need to continue to invest in Cyber<br />

Defense. That approach will provide benefits for<br />

everyone.<br />

To mitigate these risks effectively, insurance<br />

companies should conduct regular security<br />

assessments and vulnerability testing. The frequency<br />

of these assessments should align with industry<br />

standards and evolving cyber threats, ensuring timely<br />

detection and mitigation of vulnerabilities.<br />

74 | MODERN INSURANCE


INSURTECH<br />

Q<br />

Is AI a friend, foe, or both? Can AI help detect and react<br />

to a breach in real time? Conversely, what is the threat<br />

of AI in the hands of a cybercriminal?<br />

A<br />

As I mentioned earlier, AI and Cyber have already<br />

converged and are now evolving. Any new<br />

technology is a threat in the wrong hands. As is<br />

typical with good guys and bad guys, there will be a give<br />

and take, and a constant state of evolution where each<br />

party seeks to get ahead of the other.<br />

The threats are definitely real, but seemingly, there’s an<br />

increased focus and awareness on defending that threat.<br />

With this Cyber Defense event, we are trying to do our<br />

part to continue that awareness and bring our most<br />

powerful tool to bear. That tool is education!<br />

However, the benefits of AI are many. We see many<br />

deployments of AI that are making workers and students<br />

more efficient. As an educator, I am also excited to<br />

see majors like linguistics, psychology and sociology<br />

come into play, as tech companies build out language<br />

processing models and try to anticipate how their<br />

technology will actually be used once in market. I think<br />

this could be a great moment for cross-disciplinary<br />

education.<br />

Q<br />

Any updates to share on the UConn MS-Fintech<br />

program?<br />

A<br />

Absolutely!<br />

I have been working closely with John<br />

Wilson, the MS in FinTech academic director, to<br />

ensure that our experiential opportunities are<br />

aligned with our curriculum. As you mentioned earlier,<br />

we have embraced a conference strategy that allows us<br />

to maintain close corporate relationships, vital in the<br />

provision of experiential opportunities for our students.<br />

John has his finger on the pulse of the industry, and<br />

he continues to ensure alignment between FinTech<br />

curriculum and industry demands. As the program<br />

continues to evolve, cybersecurity remains a focal<br />

point, reflecting its growing importance in the fintech<br />

landscape. However, other tracks within the FinTech<br />

program have recently been created - including an<br />

evolving insurtech track - and discussions have begun<br />

on the development of a regtech track. Stay tuned for<br />

further announcements as and when additional tracks are<br />

considered and developed!<br />

QWhat’s next for Laurissa Berk?<br />

A<br />

This role is new and evolving, and it has been<br />

really exciting so far. For me, the focus is now on<br />

translating great partnerships with the corporate<br />

community and the academic directors into innovative<br />

experiential opportunities for our students. I am really<br />

excited to see what the future holds, and look forward<br />

to the challenge of making our UConn STEM programs<br />

among the most elite in the world.<br />

Laurissa Berk,<br />

Director, Global and Experiential Education,<br />

UConn School of Business<br />

Laurissa Berk has over a decade of managerial expertise in<br />

program and project management in the higher education<br />

sector. Her main areas of expertise include launching new<br />

programs, increasing program visibility and revenue, and<br />

creating transformative educational experiences that<br />

empower students to navigate the challenges of the realworld.<br />

As the Director of Global & Experiential Education for<br />

UConn’s three STEM designated master’s programs<br />

within the School of Business, Laurissa bridges the gap<br />

between academia and industry. She provides exceptional<br />

and varied applied learning opportunities for students<br />

through industry conferences, international courses, tech<br />

demonstrations, leadership and management seminars,<br />

company visits and industry panels. Laurissa is a frequent<br />

speaker at industry conferences worldwide, focusing<br />

on innovation in higher education, talent development/<br />

pipelines, and the evolution of corporate/academic<br />

partnerships.<br />

Through various roles within UConn’s Finance department,<br />

Laurissa oversaw the implementation of risk management<br />

programs, including the MS in Financial Risk Management<br />

Program and its Accelerated Track. With a keen focus on<br />

program management, recruitment strategy, and budget<br />

oversight, Laurissa led a team to significantly increase<br />

the growth of these programs, leading to a substantial<br />

increase in annual revenue and a notable rise in student<br />

enrollment.<br />

Laurissa holds an M.S. in Management in Higher Education<br />

from the University of Pennsylvania and a B.A. in Human<br />

Development/Organizational Effectiveness from Boston<br />

College.<br />

MODERN INSURANCE | 75


INSURTECH<br />

Lisa<br />

Pollina<br />

QLisa, you recently wrote in Forbes about geopolitical<br />

risks for businesses worldwide. What do you see as<br />

increased cybersecurity risk in this time of geopolitical<br />

instability?<br />

A<br />

Firstly, there’s what we intuitively know. Greater<br />

geopolitical friction results in more attempts by<br />

bad actors to infiltrate companies, based upon<br />

everything from boldness and business distraction to<br />

fostering a nation-State’s interest.<br />

The well-documented attacks on US government<br />

systems are aimed hourly at the private sector as<br />

well. Viewing (and taking control) of key elements<br />

of a business and its data can aid governments and<br />

military of certain nations in the immediate term, and<br />

allow visibility into forward movements by companies,<br />

partners and alliances aiding in deployment of strategies<br />

that flow against those of the corporations hacked.<br />

The Forbes article was related to how both Board and<br />

Management team members should navigate duty of<br />

care for their organizations, by protecting employees but<br />

also by maintaining the organization’s wellbeing while<br />

safeguarding the bottom line. Robust cybersecurity<br />

controls relate to all of these items.<br />

QWhat are some emerging cybersecurity trends that we<br />

should be aware of and prepare for?<br />

A<br />

Recently, a gang called Star Fraud perpetrated a<br />

hack on MGM in Las Vegas, demanding $30 Million<br />

in ransom. This group emerged from an online<br />

community called ‘the Com’, which, unlike traditional<br />

archetypes of hackers, are predominantly Englishspeaking<br />

teenagers who are motivated by status and<br />

money, as opposed to the more traditional approach of<br />

showing off their technology skills to execute the hack.<br />

Expect more from this cohort, alongside some additional<br />

trends such as:<br />

Zero Trust Architecture. This assumes that threats could<br />

be both external and internal. Requires strict identity<br />

verification for every person and device trying to access<br />

resources on a network, regardless of whether they are<br />

inside or outside the network perimeter.<br />

Artificial Intelligence (AI) and Machine Learning (ML)<br />

are increasingly being used for threat detection, anomaly<br />

detection, and behavior analysis, which will allow us to<br />

better identify and respond to potential security breaches.<br />

Cloud Security. Ensuring the security of Cloud<br />

environments has become crucial since the increased<br />

adoption of Cloud services. Diligent Corporation<br />

estimated that 94% of US enterprises use Cloud services,<br />

67% of enterprise infrastructure is now cloud based, and<br />

92% of businesses have a multi-cloud strategy in place (or<br />

in the works).<br />

QIs AI a friend, foe, or both? Can AI help detect and react<br />

to a breach in real time? Conversely, what is the threat<br />

of AI in the wrong hands of a cybercriminal?<br />

Artificial Intelligence can be a friend in the<br />

cybersecurity sense due to the following:<br />

ARisk Assessment and Underwriting. AI can help insurers<br />

better assess risk by analyzing vast amounts of historical<br />

claims data, customer demographics, and even social<br />

media activity, leading to more accurate underwriting<br />

decisions and pricing models.<br />

Claims Processing. AI can streamline claims processing<br />

by automatically reviewing and approving straightforward<br />

claims, reducing the need for manual intervention and<br />

speeding up the process for customers.<br />

Fraud Detection. AI can analyze patterns and anomalies<br />

in claims data, helping insurers to save millions of dollars<br />

annually.<br />

Regarding cybersecurity, AI is a tool for cybersecurity<br />

defense, and it can also help to detect and react to<br />

cybersecurity breaches by continuously monitoring<br />

networks and systems for unusual activity, identifying<br />

potential threats and taking proactive measures to<br />

mitigate risks.<br />

In terms of AI as ‘foe’ – yes, it could pose significant<br />

threats in the wrong hands. Examples include automated<br />

attacks - including reconnaissance, phishing, and malware<br />

deployment, allowing cybercriminals to launch attacks at<br />

scale with little human intervention – and sophisticated<br />

attacks, where attackers are enabled to adapt their tactics<br />

in real time, exploiting vulnerabilities in specific systems<br />

or organizations.<br />

76 | MODERN INSURANCE


INSURTECH<br />

QWhat are some of the most pressing cybersecurity<br />

issues facing the insurance industry in particular? How<br />

often should insurance companies conduct security<br />

assessments and vulnerability testing?<br />

For insurance incumbents and insurtechs alike,<br />

there is no ‘one size fits all’ answer, as it depends<br />

A on various factors such as the size of the company,<br />

the complexity of its IT infrastructure, regulatory<br />

requirements, and the evolving threat landscape. Security<br />

assessments and vulnerability testing should be done on<br />

a defined regular basis, and augmented whenever there<br />

are emerging threats, or significant changes to the IT<br />

environment.<br />

Some of the most omnipresent issues include ransomware<br />

attacks, which have become increasingly common in<br />

recent years. Cybercriminals have been known to target<br />

organizations of all sizes, including insurance companies.<br />

The FBI advises companies not to pay ransoms. Nearly<br />

30% of victims did so last year, which is down 72% from<br />

four years earlier. According to The Wall Street Journal,<br />

the average ransom is $569,000 USD.<br />

<strong>Insurance</strong> companies are also subject to various<br />

regulations regarding data protection and privacy, such as<br />

GDPR, CCPA, and HIPAA in the United States. All of these<br />

can be compromised.<br />

Finally, third party risk via third-party vendors and<br />

partners increases the risk of a supply chain attack.<br />

KPMG completed a study where 75% of the respondents<br />

experienced a major business disruption because of a<br />

third party in the last three years.<br />

Lisa Pollina is a business executive who has<br />

negotiated over $50 Billion in corporate development<br />

deals throughout her career. She provides private<br />

equity investment advisory for alternative asset<br />

manager Ares Management (NYSE: ARES) on<br />

both Growth and Special Opportunities portfolio<br />

investments worldwide. She also serves on the<br />

Board of Directors for Munich RE (FRA: MUNV2),<br />

representing the Americas.<br />

Pollina has had global Profit & Loss responsibility for<br />

over 20 years. She is the past<br />

Vice Chairman for RBC Capital Markets, an $8 Billion<br />

division of the Royal Bank of Canada (NYSE: RY),<br />

where she grew revenues by 27% during her tenure,<br />

and the Global Financial Institutions (FIG) Executive<br />

for Bank of America Securities (NYSE: BAC). Under<br />

her leadership there, profitable revenues grew over<br />

18%.<br />

Named one of the ‘Top 25 Most Powerful Women<br />

in Finance’ by American Banker magazine, she has<br />

been a seven-year appointee to the Federal Reserve<br />

Bank of the United States’ Working Group on Global<br />

Markets, providing perspectives on macro trends<br />

worldwide.<br />

Ms. Pollina is an MBA graduate from the Yale School<br />

of Management. She has taught strategy at Yale<br />

University and corporate finance at the University<br />

of Chicago. She has been published via such media<br />

outlets as Forbes, Bloomberg and Morningstar<br />

magazines.<br />

In 2021, during the tenure of Pope Francis, Pollina was<br />

made a Dame in the Sovereign Military Order of St.<br />

John of Jerusalem, of Rhodes, and of Malta.<br />

QWhat advice do you have for the C-suite and Boards<br />

of Directors when it comes to working together and<br />

collaborating against mounting cybersecurity risk?<br />

A<br />

Establish a Cybersecurity Governance Structure that<br />

clearly delineates how the duty of care in this area<br />

will be deployed by implementing clear roles and<br />

responsibilities for the C-suite and the Board regarding<br />

cybersecurity oversight.<br />

Facilitate open and transparent communication<br />

channels between the C-suite and the Board regarding<br />

cybersecurity matters. Provide regular updates on<br />

cybersecurity incidents through audits to the Board and<br />

Audit Committee.<br />

<strong>Insurance</strong> is in the business of risk. Ensure that<br />

cybersecurity initiatives are aligned with your firm’s risk<br />

appetite, goals, and priorities. Collaborate on identifying<br />

and prioritizing cybersecurity risks based on their<br />

potential impact on the business.<br />

Invest in cybersecurity resilience by allocating adequate<br />

resources and budget to cybersecurity initiatives,<br />

including technology investments, training, and third-party<br />

experts in emerging cybersecurity areas.<br />

Lisa Pollina<br />

MODERN INSURANCE | 77


INSURTECH<br />

EDITORIAL<br />

BOARD<br />

WELCOME to the Insur.Tech.Talk<br />

Editorial Board.<br />

<strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong>’s board of insurtech experts come together once again in this<br />

latest issue, showcasing the very best thought leadership insights from the heart of the<br />

insurtech marketplace.<br />

This issue voices the thoughts of...<br />

Rich Tomlinson,<br />

Managing Director,<br />

Percayso Inform<br />

Ron Rock,<br />

Managing Director –<br />

Financial Services, JobsOhio<br />

Denise Garth,<br />

Chief Strategy Officer,<br />

Majesco<br />

Ed Halsey,<br />

VP Marketing,<br />

Genasys Technologies<br />

Tim Hardcastle,<br />

CEO and Co-Founder,<br />

INSTANDA<br />

MODERN INSURANCE | 79


INSURTECH<br />

Welcoming…<br />

Percayso Inform<br />

Q<br />

A<br />

Rich, tell me about Percayso Inform, the work<br />

you do and the projects (or partnerships) you’ve<br />

got in the pipeline at the moment.<br />

Our proposition goes beyond traditional data<br />

enrichment, providing unique real-time solutions<br />

at all stages of the insurance lifecycle and<br />

delivering unrivalled insight into insurance risk. We’re all<br />

about transforming data into intelligence and outcomes<br />

in order to write better business.<br />

We have a wide range of data partners who feed<br />

millions of data points into our hub, fuelling solutions<br />

such as our Quote Intelligence Suite and Percayso’s<br />

Vehicle Intelligence offering. We’ve also partnered<br />

with Close Brothers Premium Finance, which enables<br />

our broker customers to benefit from a unique model<br />

called Foresight - a system which is able to predict<br />

a customer’s propensity to cancel their insurance<br />

policy early or mid-term. It’s been a highly productive<br />

partnership to date, and we’re currently exploring how<br />

we can create further models together.<br />

We’re thrilled with the progress we’ve made in just a<br />

few years, working with 90 insurers and brokers now,<br />

with more being added every month.<br />

How do Percayso’s unique solutions encompass<br />

all stages of the insurance lifecycle?<br />

Q<br />

A<br />

Our Quote Intelligence Suite helps insurance<br />

providers to optimise their pricing strategies<br />

by offering the data and tools necessary to<br />

ensure their quotes accurately reflect the true risk of<br />

each customer, writing more profitable business as a<br />

consequence.<br />

Companion, our unique vehicle intelligence claims tool,<br />

delivers access to real-time, far-reaching and evidencebased<br />

vehicle values, enabling an immediate, accurate<br />

and fair valuation. This results in reduced complaints<br />

and a significant uplift in first-time acceptance rates<br />

of an initial offer, positively impacting an insurance<br />

provider’s operational costs and customer retention.<br />

Q<br />

A<br />

Define what you mean by ‘Next Generation<br />

<strong>Insurance</strong> Intelligence’. How are Percayso poised<br />

to disrupt the data enrichment sector?<br />

We’ve already harnessed the latest techniques<br />

in data science and machine learning, allied<br />

with powerful new datasets. Now we’re also<br />

empowering insurance providers to dynamically and<br />

intuitively build, adapt and optimise their own data<br />

enrichment, rating and intelligence strategies. They<br />

no longer have to rely on a third party to update<br />

programmes; often having to wait weeks, if not months,<br />

for changes to be made. Engaging with our proposition<br />

enables them to adapt to fast-changing market<br />

conditions, implementing change when they need it in<br />

order to gain true competitive advantage.<br />

Q<br />

Rich Tomlinson,<br />

Managing Director, Percayso Inform<br />

What trends are you seeing at the moment in<br />

relation to consumer manipulation behaviour? What<br />

are your key findings?<br />

Through our Quote Intelligence Suite, we have the<br />

unique capability to access and analyse hundreds of<br />

Amillions of distinct quotes in a multitude of ways in<br />

order to tailor insights to individual customers.<br />

We recently analysed over 360 million distinct quotes from<br />

the past couple of years, and found that over two thirds<br />

of consumers changed the details provided to positively<br />

influence the quote. It’s important to note that our analysis<br />

shows that there is a spectrum of manipulative behaviour,<br />

with roughly a sixth of those representing low risk (having<br />

only changed one piece of data). The more disturbing<br />

finding is that roughly half of all manipulators change more<br />

than five pieces of data, resulting in a significant loss of<br />

premium for insurance providers.<br />

This really highlights the need for employing the latest data<br />

interrogation techniques to price risk accurately and write<br />

better business.<br />

Percayso became ISO 27001 certified towards the<br />

end of 2023. Why is this important for data security?<br />

Q<br />

ISO 27001 is widely recognised as the best practice<br />

for information security, providing a framework for<br />

A<br />

organisations to implement robust controls around<br />

protecting confidential data and ensuring the availability of<br />

critical systems. Information is the lifeblood of our business,<br />

and so we decided that meeting its standards would only<br />

help us to continually improve our own practices and<br />

showcase our ongoing commitment to information security.<br />

It will also give our customers confidence in the security of<br />

their data and transactions.<br />

What lies in store for Percayso over the next<br />

12 - 18 months?<br />

Q<br />

A<br />

We’ve learned a lot about vehicle intelligence since<br />

the creation of Percayso Vehicle Intelligence last<br />

year, and that’s resulted in a long roadmap of areas<br />

to develop. We’re also developing new Quote Intelligence<br />

solutions when it comes to policy and claims intelligence,<br />

particularly exploring the interaction between key data<br />

sets, such as the quote manipulation overlap with consumer<br />

financial stress.<br />

Ultimately, we want to be able to present a complete<br />

picture to insurance providers and deliver the data they<br />

need in order to make better business decisions.<br />

80 | MODERN INSURANCE


INSURTECH<br />

Welcoming… JobsOhio<br />

As a leader in the financial services sector<br />

at JobsOhio - a business focusing on<br />

strengthening Ohio’s ecosystem - my role is to<br />

create and oversee the strategy for growing<br />

existing Ohio businesses, and attracting new<br />

businesses to the State.<br />

JobsOhio is Ohio’s economic development organization<br />

with a mission to create a place where companies thrive,<br />

and where individuals can enjoy a higher standard of living.<br />

We serve as a catalyst to accelerate growth by investing in<br />

communities, helping businesses expand within Ohio whilst<br />

attracting businesses to Ohio.<br />

Ohio is the fourth largest financial services economy in the<br />

United States. How incredible is that, knowing that Ohio is<br />

home to only approximately 12 million people? The insurance<br />

industry is going through exciting changes, and witnessing<br />

the adoption of tech-driven solutions to innovate is certainly<br />

energizing. With a strong incumbent presence, availability of<br />

venture capital funds and robust tech talent, Ohio is the place<br />

to be. These factors create a solid foundation on which to<br />

strengthen a financial services ecosystem that rivals any large<br />

metropolitan area.<br />

Ron Rock,<br />

Managing Director – Financial Services, JobsOhio<br />

My role at JobsOhio is to sell a product, and that product<br />

happens to be a state in the United States of America. And<br />

what better way to highlight Ohio than in <strong>Modern</strong> <strong>Insurance</strong><br />

<strong>Magazine</strong>? It is my honor to be part of the Insurtech Editorial<br />

Board, and I look forward to many further opportunities to<br />

discuss how Ohio can support companies, from start-up<br />

to mature, to become the future of the insurance industry.<br />

An ecosystem is built by incorporating large incumbents,<br />

educators, investors and start-ups – Ohio has it all, and it is<br />

ready to support the greater good.<br />

I am extremely ambitious, but my goal of growing Ohio<br />

to be the largest financial services economy in the United<br />

States cannot be pursued alone. I believe that a strategic<br />

partnership with <strong>Modern</strong> <strong>Insurance</strong> <strong>Magazine</strong> will help me to<br />

expand my global reach, revealing to the world how Ohio can<br />

support your company’s growth and success. I look forward<br />

to our partnership, and providing further thoughtful content<br />

for readers worldwide.<br />

It’s great to be introduced through <strong>Modern</strong> <strong>Insurance</strong><br />

<strong>Magazine</strong>, and I can’t wait to meet many more innovative and<br />

intelligent leaders in this industry.<br />

Until next time!<br />

MODERN INSURANCE | 81


INSURTECH<br />

Strategic Priority:<br />

Operational Optimization and Efficiency<br />

with AI and GenAI<br />

AI and GenAI are the hot topics in the industry. It’s a subject<br />

on everyone’s mind in most discussions, and it will be on many<br />

agendas at the conference circuit. AI is not new. It is used today to<br />

enhance insurer’s business processes from underwriting to claims,<br />

but the emergence of GenAI has elevated the discussion, turning<br />

data and analytics from a long-term strategy and incremental<br />

investment into a near-term reality and must-have investment.<br />

Denise Garth,<br />

Chief Strategy Officer, Majesco<br />

Insurers are facing headwinds, driven by heightened volatility<br />

for economics, losses, profitability, talent, and risk. They face<br />

increasing pressure to be relevant. Investors and boards are<br />

asking executives what their strategies and plans are for AI<br />

and GenAI.<br />

The thing is, most don’t have one, nor do they have a nextgen<br />

technology foundation that would be necessary to<br />

execute it. One needs to catch up to the other. Then, both<br />

the AI strategy and the technology foundation must be<br />

integrated into the larger enterprise strategy of reshaping the<br />

business model beyond the legacy and traditional mindset of<br />

‘this is just how insurance is done’.<br />

To fully take advantage of AI and GenAI, insurers must<br />

leverage next-gen architectures for their platform solutions.<br />

These provide native-cloud, robust APIs, microservices,<br />

headless and embedded analytics in real-time, turning data<br />

into a strategic asset. Next-gen architectures, when paired<br />

with AI and Gen AI, can create intelligence and amplify<br />

insights across the entire value chain, providing immediate<br />

value by reducing costs and expense ratios.<br />

A next-gen data and analytics foundation includes a data<br />

lakehouse of all data from systems with real-time updates,<br />

embedded business intelligence within the workflows with<br />

personalized dashboards, embedded AI/ML models and<br />

GenAI. This holistic foundation avoids a fragmented and<br />

incremental approach that limits real potential for business<br />

value.<br />

This is the approach we’re taking at Majesco – combining<br />

the power of a next-gen technology and data foundation to<br />

enable the acceleration of AI and GenAI use across all our<br />

solutions. This offers a whole new way of working for our<br />

customers with intelligent data and copilot guidance at their<br />

fingertips.<br />

For example:<br />

• GenAI/Copilot is directly embedded on all solution<br />

screens for easy access and use.<br />

• A Copilot insurance assistant offers ‘How to’ guidance<br />

using solution documentation, a lifeline for new<br />

employees.<br />

Data is available at the user’s fingertips to view, assess and<br />

act on within their workflow and functions.<br />

Copilot performs functions like copy quote, close claim, send<br />

email, add a note, and more.<br />

Now is the time to optimize the business and bend the cost<br />

curve to drive productivity, profitability, and competitive<br />

differentiation. As the insurance industry faces the<br />

retirement of up to 50% of employees by 2030, there’s a<br />

real opportunity for operational effectiveness with new and<br />

existing employees.<br />

GenAI and AI are awesome tools that have the power to<br />

revolutionize insurance — offering a tailwind for cloud-native<br />

market leaders who embrace AI and GenAI as a competitive<br />

advantage — putting distance between them and those with<br />

legacy, on-premise solutions that cannot embrace it.<br />

The risk adverse ‘wait-and-see’ approach is not an option.<br />

Insurers must find partners like Majesco who can accelerate<br />

their access and use of data and analytics to success,<br />

including AI and GenAI. In the future of insurance, data is the<br />

fuel for optimization and innovation.<br />

MODERN INSURANCE | 83


INSURTECH<br />

Innovation to Outpace Cyber Threat<br />

in our Interconnected Landscape<br />

In a data-dependent, heavily-regulated sector,<br />

failure to take proactive, preventive steps<br />

against cybercrime is flirting with disaster. The<br />

importance of a robust and secure technology<br />

infrastructure that protects data across every<br />

link within your supply chain is more vital than<br />

ever.<br />

Tech innovation to enable the safeguarding of exposure to<br />

cybercrime is evolving at pace for insurance businesses.<br />

Smart firms are paying attention to this developing<br />

cybersecurity landscape and the products available, while<br />

adopting a systemic and cultural approach to proactively<br />

safeguard their organisational exposure to cybercrime.<br />

The statistics are frightening. Ramsac reports cybercrime<br />

costs hitting £27 billion annually, with figures projected<br />

to soar to £8 trillion by 2025. With 72.2% of organisations<br />

globally experiencing ransomware attacks in 2023, and only<br />

8% recovering all data post-payment, the stakes are high.<br />

Innovation holds hope<br />

There are plenty of new technologies, both current and<br />

on the horizon, to assist insurance businesses in their fight<br />

against cyber threat. Technologies focused on ensuring<br />

that innovation outpaces cyber threat and develops cyber<br />

resilience include:<br />

• Artificial Intelligence and Machine Learning, which<br />

leads the way in threat detection by analysing data for<br />

suspicious patterns.<br />

• Zero Trust Architecture, which demands strict identity<br />

checks, marking a significant advancement in combating<br />

threats.<br />

These developments highlight a proactive stance in digital<br />

asset security, critical in today’s interconnected landscape.<br />

Systemic and cultural resilience<br />

From a standards perspective, adherence to ISO 27001<br />

is a critical component of a cyber security strategy. This<br />

global standard can serve as a cornerstone, guiding the<br />

establishment of a comprehensive information security<br />

management system (ISMS). While embracing innovative<br />

technologies is crucial, pairing them with a structured<br />

framework like ISO 27001 ensures systematic management<br />

and protection of sensitive data against emerging threats. It’s<br />

more than mere compliance; it’s also about creating a resilient<br />

and proactive defence mechanism.<br />

But as with most things in business, the greatest threat is not<br />

so much the technology but the people themselves. Humans<br />

nearly always prove to be the most fallible link in the chain.<br />

Whether it’s regular training sessions, simulated phishing<br />

exercises or incentivised secure behaviour, there are lots of<br />

proven ways to reduce that risk.<br />

However, the most effective way remains a robust and<br />

uncompromising security program that encrypts hard drives,<br />

blocks outside connections and monitors everything. If it<br />

doesn’t feel like overkill, you’re probably not pushing hard<br />

enough.<br />

A unified approach<br />

As we navigate through an era where data is both currency<br />

and liability, it’s clear that the responsibility to safeguard<br />

such precious assets cannot be understated. The alarming<br />

statistics and the relentless surge of cyber threats serve<br />

as a clarion call for a unified, rigorous approach to cyber<br />

resilience. Now is the time to act.<br />

• Blockchain - its tamper-proof technology upholds data<br />

integrity and secure transactions.<br />

• Quantum Cryptography, which is set to overhaul data<br />

security and offer immunity to traditional hacks.<br />

• Edge Computing Security, which tackles the challenges<br />

at the network’s edge and remains vital for the Internet<br />

of Things (IoT).<br />

• Security Automation, Orchestration, and Extended<br />

Detection and Response (XDR), which enhances threat<br />

responses and ensures wide-ranging organisational<br />

protection.<br />

Ed Halsey,<br />

VP Marketing, Genasys<br />

MODERN INSURANCE | 85


INSURTECH<br />

The Fastest Fish<br />

in the Ocean<br />

Fresh from Insurtech Insights’ 2024 Europe<br />

conference, one thing is clear. Even in the space<br />

of just 12 months, there has been a marked shift<br />

in the insurance industry’s appetite for digital<br />

transformation at scale.<br />

To use a phrase from a panel discussion that I was part of at<br />

the conference, ‘the industry is in the midst of a tidal shift’. It’s<br />

no longer about being the biggest fish in the ocean; you also<br />

need to be the fastest.<br />

The speed of technological change is unlike anything the<br />

world has seen before. The momentum in machine learning,<br />

and particularly Generative AI, is rapidly changing the way<br />

that insurance companies manage risk, not to mention the<br />

way they think about, or interact with, customers. Insurers<br />

recognise that they must digitise to defend their position,<br />

and then take another step if they want to gain market share!<br />

That said, most of the insurers I know also see immense<br />

opportunity in this challenge. This is why core modernisation,<br />

which involves taking a layered approach to rearchitecting<br />

core systems with cloud-based solutions (like INSTANDA),<br />

is rapidly rising in importance. From a governance and<br />

regulatory perspective, it’s very difficult for large insurance<br />

carriers to change their operating models at pace. That’s<br />

where INSTANDA’s solution is a particularly attractive one.<br />

INSTANDA enables insurers to take a slice of their operating<br />

model and make it much more agile in terms of change. Over<br />

the next few years, larger insurers will see their cost base<br />

reduce as a result of modern technology solutions.<br />

From the conversations we are having with new and<br />

prospective clients, there’s a palpable focus on making<br />

interactions with the customer more meaningful and<br />

frictionless across the value chain. Insurers have always<br />

wanted to do good for their customers (and they’ve done<br />

a pretty decent job over the last 300+ years), but there’s a<br />

pivot happening. Progressive insurers are looking at their<br />

business through the customer lens to meet the customer<br />

where they are with products and experiences that they<br />

want and need, and all at a far quicker pace than what the<br />

insurance industry is accustomed to.<br />

This is not to say that the legacy challenge has disappeared.<br />

Far from it. Operating models are holding insurers back.<br />

Beholden to complex and deeply engrained legacy<br />

technology, many do not have the middle and back-office<br />

functions to consistently reiterate their product offering and<br />

pricing. As a result, they run the risk of being outpaced by<br />

the competition.<br />

Tim Hardcastle,<br />

CEO and Co-Founder, INSTANDA<br />

86 | MODERN INSURANCE


40 insurance technology experts from<br />

across the world share their insights.<br />

Delve into the conversation to:<br />

Explore the profound impact technology is having on the insurance landscape.<br />

Uncover customer demand for greater personalisation, choice and<br />

transparency, and learn how insurers are responding with customer-centric<br />

products and experiences.<br />

Understand how AI and connected technologies are positively impacting the<br />

insurance value chain, and how progressive insurers see the opportunity ahead<br />

of the risk.<br />

Discover why core modernisation is rising in importance as insurers seek to<br />

navigate aging technology and complex systems.<br />

Visualise predictions for a future where insurers actively participate in their<br />

customers’ lives, serving them with embedded, preventative products.<br />

Ready for a thought-provoking read?<br />

Download your free copy of INSTANDA’s<br />

Global Report here.<br />

instanda.com


Any me, any place, anywhere...<br />

FMG Vehicle Recovery Assistance brings a<br />

refreshing simplicity, visibility and cost control to<br />

vehicle recovery and storage.<br />

VEHICLE RECOVERY ASSISTANCE<br />

Managed network comprising<br />

250+ independent operators<br />

across 450+ depot locaons<br />

Capability in recovering all<br />

vehicle classes – passenger car<br />

through to HGV<br />

Onward mobility for<br />

single passengers through<br />

to mulple vehicle<br />

occupants<br />

>310,000 p/a<br />

roadside recoveries<br />

Average aendance<br />

me of 72 minutes<br />

Close management of<br />

vehicle storage and<br />

associated costs<br />

markeng1@fmg.co.uk<br />

0344 243 8888

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!