{"ab":false,"abStatus":null,"abTestId":null,"abVariation":false,"abVariationAutomated":false,"absoluteUrl":"https://www.frontrowinsurance.com/articles/if-youre-hit-with-ransomware-youll-want-cyber-insurance","afterPostBody":null,"aifeatures":null,"allowedSlugConflict":false,"analytics":null,"analyticsPageId":"33027084766","analyticsPageType":"blog-post","approvalStatus":null,"archived":false,"archivedAt":0,"archivedInDashboard":false,"areCommentsAllowed":true,"attachedStylesheets":[],"audienceAccess":"PUBLIC","author":null,"authorName":null,"authorUsername":null,"blogAuthor":{"avatar":"","bio":"Grant Patten - VP, Marketing","cdnPurgeEmbargoTime":null,"cosObjectType":"BLOG_AUTHOR","created":1557244191140,"deletedAt":0,"displayName":"Grant Patten","email":"grant@frontrowinsurance.com","facebook":"","fullName":"Grant Patten","gravatarUrl":"https://app.hubspot.com/settings/avatar/9751f803d54c2340cccdf5025adc9aa4","hasSocialProfiles":false,"id":9474946913,"label":"Grant Patten","language":null,"linkedin":"","name":"Grant Patten","portalId":61352,"slug":"grant-patten","translatedFromId":null,"translations":{},"twitter":"","twitterUsername":"","updated":1557244191140,"userId":null,"username":null,"website":""},"blogAuthorId":9474946913,"blogPostAuthor":{"avatar":"","bio":"Grant Patten - VP, Marketing","cdnPurgeEmbargoTime":null,"cosObjectType":"BLOG_AUTHOR","created":1557244191140,"deletedAt":0,"displayName":"Grant Patten","email":"grant@frontrowinsurance.com","facebook":"","fullName":"Grant Patten","gravatarUrl":"https://app.hubspot.com/settings/avatar/9751f803d54c2340cccdf5025adc9aa4","hasSocialProfiles":false,"id":9474946913,"label":"Grant Patten","language":null,"linkedin":"","name":"Grant Patten","portalId":61352,"slug":"grant-patten","translatedFromId":null,"translations":{},"twitter":"","twitterUsername":"","updated":1557244191140,"userId":null,"username":null,"website":""},"blogPostScheduleTaskUid":null,"blogPublishInstantEmailCampaignId":null,"blogPublishInstantEmailRetryCount":null,"blogPublishInstantEmailTaskUid":"61352-33027084766-1690324451133","blogPublishToSocialMediaTask":"DONE","blueprintTypeId":0,"businessUnitId":null,"campaign":"bebb8aff-3a38-4bb7-bcdd-ec6e75054520","campaignName":"Cyber","campaignUtm":"Cyber","category":3,"categoryId":3,"cdnPurgeEmbargoTime":null,"checkPostLevelAudienceAccessFirst":true,"clonedFrom":null,"composeBody":null,"compositionId":0,"contentAccessRuleIds":[],"contentAccessRuleTypes":[],"contentGroup":952267656,"contentGroupId":952267656,"contentTypeCategory":3,"contentTypeCategoryId":3,"contentTypeId":null,"created":1596044782496,"createdById":7915797,"createdTime":1596044782496,"crmObjectId":null,"css":{},"cssText":"","ctaClicks":null,"ctaViews":null,"currentState":"PUBLISHED","currentlyPublished":true,"deletedAt":0,"deletedBy":null,"deletedByEmail":null,"deletedById":null,"domain":"","dynamicPageDataSourceId":null,"dynamicPageDataSourceType":null,"dynamicPageHubDbTableId":null,"enableDomainStylesheets":null,"enableGoogleAmpOutputOverride":false,"enableLayoutStylesheets":null,"errors":[],"featuredImage":"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg","featuredImageAltText":"Ransomware attack","featuredImageHeight":400,"featuredImageLength":0,"featuredImageWidth":600,"flexAreas":{},"folderId":null,"footerHtml":null,"freezeDate":1690307853363,"generateJsonLdEnabledOverride":true,"hasContentAccessRules":false,"hasUserChanges":true,"headHtml":null,"header":null,"htmlTitle":"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)","id":33027084766,"includeDefaultCustomCss":null,"isCaptchaRequired":true,"isCrawlableByBots":false,"isDraft":false,"isInstanceLayoutPage":false,"isInstantEmailEnabled":true,"isPublished":true,"isSocialPublishingEnabled":false,"keywords":[],"label":"<span id=\"hs_cos_wrapper_name\" class=\"hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_text\" style=\"\" data-hs-cos-general-type=\"meta_field\" data-hs-cos-type=\"text\" >If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)</span>","language":"en","lastEditSessionId":null,"lastEditUpdateId":null,"layoutSections":{},"legacyBlogTabid":null,"legacyId":null,"legacyPostGuid":null,"linkRelCanonicalUrl":null,"listTemplate":"prox_frontrow/templates/blog/blog-listing.html","liveDomain":"www.frontrowinsurance.com","mab":false,"mabExperimentId":null,"mabMaster":false,"mabVariant":false,"meta":{"html_title":"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)","public_access_rules_enabled":false,"public_access_rules":[],"use_featured_image":true,"post_body":"\n\n\n\n <span id=\"hs_cos_wrapper_post_body\" class=\"hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_rich_text\" style=\"\" data-hs-cos-general-type=\"meta_field\" data-hs-cos-type=\"rich_text\" ><p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p></span>\n","post_summary":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n","blog_post_schedule_task_uid":null,"blog_publish_to_social_media_task":"DONE","blog_publish_instant_email_task_uid":"61352-33027084766-1690324451133","blog_publish_instant_email_campaign_id":null,"blog_publish_instant_email_retry_count":null,"rss_body":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p>","rss_summary":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n","keywords":[],"enable_google_amp_output_override":false,"generate_json_ld_enabled":true,"composition_id":0,"is_crawlable_by_bots":false,"tag_ids":[125625107734],"topic_ids":[125625107734],"meta_description":"Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated...","meta_keywords":null,"layout_sections":{},"past_mab_experiment_ids":[],"deleted_by":null,"featured_image_alt_text":"Ransomware attack","enable_layout_stylesheets":null,"tweet":null,"tweet_at":null,"campaign_name":"Cyber","campaign_utm":"Cyber","tweet_immediately":false,"publish_immediately":true,"security_state":"NONE","scheduled_update_date":0,"placement_guids":[],"property_for_dynamic_page_title":null,"property_for_dynamic_page_slug":null,"property_for_dynamic_page_meta_description":null,"property_for_dynamic_page_featured_image":null,"property_for_dynamic_page_canonical_url":null,"preview_image_src":null,"legacy_blog_tabid":null,"legacy_post_guid":null,"performable_variation_letter":null,"style_override_id":null,"has_user_changes":true,"css":{},"css_text":"","unpublished_at":1611952141376,"published_by_id":7915797,"allowed_slug_conflict":false,"ai_features":null,"link_rel_canonical_url":null,"page_redirected":false,"page_expiry_enabled":null,"page_expiry_date":null,"page_expiry_redirect_id":null,"page_expiry_redirect_url":null,"deleted_by_id":null,"state_when_deleted":null,"cloned_from":null,"staged_from":null,"personas":[],"compose_body":null,"featured_image":"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg","featured_image_width":600,"featured_image_height":400,"publish_timezone_offset":null,"theme_settings_values":null,"header":null,"password":null,"head_html":null,"footer_html":null,"attached_stylesheets":[],"enable_domain_stylesheets":null,"include_default_custom_css":null,"published_at":1690307853363,"last_edit_session_id":null,"last_edit_update_id":null},"metaDescription":"Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated...","metaKeywords":null,"name":"<span id=\"hs_cos_wrapper_name\" class=\"hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_text\" style=\"\" data-hs-cos-general-type=\"meta_field\" data-hs-cos-type=\"text\" >If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)</span>","nextPostFeaturedImage":"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/dno.jpg","nextPostFeaturedImageAltText":"Directors and officers: cyber insurance","nextPostName":"4 Ways to Prevent Cyber Attacks in the Creative Industry (Canada)","nextPostSlug":"articles/4-ways-to-prevent-cyber-attacks-in-the-creative-industry","pageExpiryDate":null,"pageExpiryEnabled":null,"pageExpiryRedirectId":null,"pageExpiryRedirectUrl":null,"pageRedirected":false,"pageTitle":"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)","parentBlog":{"absoluteUrl":"https://www.frontrowinsurance.com/articles","allowComments":true,"ampBodyColor":"#404040","ampBodyFont":"'Helvetica Neue', Helvetica, Arial, sans-serif","ampBodyFontSize":"18","ampCustomCss":"","ampHeaderBackgroundColor":"#ffffff","ampHeaderColor":"#1e1e1e","ampHeaderFont":"'Helvetica Neue', Helvetica, Arial, sans-serif","ampHeaderFontSize":"36","ampLinkColor":"#416bb3","ampLogoAlt":"Front Row Insurance logo","ampLogoHeight":63,"ampLogoSrc":"https://cdn2.hubspot.net/hubfs/61352/front-row-logo.png","ampLogoWidth":175,"analyticsPageId":137640,"attachedStylesheets":[],"audienceAccess":"PUBLIC","businessUnitId":null,"captchaAfterDays":7,"captchaAlways":false,"categoryId":3,"cdnPurgeEmbargoTime":null,"closeCommentsOlder":0,"commentDateFormat":"medium","commentFormGuid":"7a447743-bbf2-4b55-a759-b405bf392a7d","commentMaxThreadDepth":3,"commentModeration":true,"commentNotificationEmails":["mike@frontrowinsurance.com","grant@frontrowinsurance.com"],"commentShouldCreateContact":true,"commentVerificationText":"","cosObjectType":"BLOG","created":1401900293000,"createdDateTime":1401900293000,"dailyNotificationEmailId":"952268096","dateFormattingLanguage":"en_US","defaultGroupStyleId":"","defaultNotificationFromName":"","defaultNotificationReplyTo":"","deletedAt":0,"description":"The Front Row Insurance Blog where you can learn and converse about all things entertainment insurance related.","domain":"","domainWhenPublished":"www.frontrowinsurance.com","emailApiSubscriptionId":283237,"enableGoogleAmpOutput":true,"enableSocialAutoPublishing":false,"generateJsonLdEnabled":false,"header":null,"htmlFooter":"<!-- DELTA-->","htmlFooterIsShared":false,"htmlHead":"<!-- Blog Schema by Front Row Insurance // https://www.frontrowinsurance.com/ -->\n\n<script type=\"application/ld+json\">\n {\n \"@context\": \"http://schema.org\",\n \"@type\": \"BlogPosting\",\n \"mainEntityOfPage\":{\n \"@type\":\"WebPage\",\n \"@id\":\"https://www.frontrowinsurance.com/articles/if-youre-hit-with-ransomware-youll-want-cyber-insurance\"\n },\n \"headline\": \"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)\",\n \"image\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg\"\n },\n \"datePublished\": \"2023-07-25 17:57:33\",\n \"dateModified\": \"\",\n \"author\": {\n \"@type\": \"Person\",\n \"name\": \"') }}\"\n },\n \"publisher\": {\n \"@type\": \"Organization\",\n \"name\": \"FRONT ROW INSURANCE BROKERS\",\n \"logo\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://cdn2.hubspot.net/hubfs/61352/images/Logos/FR_logo_%5BConverted,-Inverted%5D.png\"\n }\n },\n \"description\": \"Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated...\"\n }\n </script>\n <!-- End Schema --> \n<script type=\"text/javascript\">\n window._mNHandle = window._mNHandle || {};\n window._mNHandle.queue = window._mNHandle.queue || [];\n medianet_versionId = \"3121199\";\n</script>\n<script src=\"https://contextual.media.net/dmedianet.js?cid=8CU76IWTZ\" async=\"async\"></script>","htmlHeadIsShared":true,"htmlKeywords":["Front Row Insurance Blog"," entertainment blog"," film blog"," film insurance"," event insurance"," film festival blog"," production blog"," musicians blog"," "],"htmlTitle":"The Front Row View (entertainment insurance blog)","id":952267656,"ilsSubscriptionListsByType":{},"instantNotificationEmailId":"952268061","itemLayoutId":null,"itemTemplateIsShared":false,"itemTemplatePath":"prox_frontrow/templates/blog/blog-post.html","label":"The Front Row View (entertainment insurance blog)","language":"en","legacyGuid":"469ce2ec-4dd9-442d-984a-3bab2557a02f","legacyModuleId":"164112","legacyTabId":137640,"listingLayoutId":null,"listingPageId":70026589976,"listingTemplatePath":"prox_frontrow/templates/blog/blog-listing.html","liveDomain":"www.frontrowinsurance.com","monthFilterFormat":"MMMM yyyy","monthlyNotificationEmailId":"952267981","name":"The Front Row View (entertainment insurance blog)","parentBlogUpdateTaskId":null,"portalId":61352,"postHtmlFooter":"<!-- OMEGA-->","postHtmlHead":"<!-- Blog Schema by Front Row Insurance // https://www.frontrowinsurance.com/ -->\n\n<script type=\"application/ld+json\">\n {\n \"@context\": \"http://schema.org\",\n \"@type\": \"BlogPosting\",\n \"mainEntityOfPage\":{\n \"@type\":\"WebPage\",\n \"@id\":\"https://www.frontrowinsurance.com/articles/if-youre-hit-with-ransomware-youll-want-cyber-insurance\"\n },\n \"headline\": \"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)\",\n \"image\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg\"\n },\n \"datePublished\": \"2023-07-25 17:57:33\",\n \"dateModified\": \"\",\n \"author\": {\n \"@type\": \"Person\",\n \"name\": \"') }}\"\n },\n \"publisher\": {\n \"@type\": \"Organization\",\n \"name\": \"FRONT ROW INSURANCE BROKERS\",\n \"logo\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://cdn2.hubspot.net/hubfs/61352/images/Logos/FR_logo_%5BConverted,-Inverted%5D.png\"\n }\n },\n \"description\": \"Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated...\"\n }\n </script>\n <!-- End Schema --> \n<script type=\"text/javascript\">\n window._mNHandle = window._mNHandle || {};\n window._mNHandle.queue = window._mNHandle.queue || [];\n medianet_versionId = \"3121199\";\n</script>\n<script src=\"https://contextual.media.net/dmedianet.js?cid=8CU76IWTZ\" async=\"async\"></script>","postsPerListingPage":10,"postsPerRssFeed":10,"publicAccessRules":[],"publicAccessRulesEnabled":false,"publicTitle":"The Front Row View (entertainment insurance blog)","publishDateFormat":"medium","resolvedDomain":"www.frontrowinsurance.com","rootUrl":"https://www.frontrowinsurance.com/articles","rssCustomFeed":"","rssDescription":"RSS feeds for ","rssItemFooter":"<IMG style=\"WIDTH: 144px; HEIGHT: 78px\" title=\"\" border=0 alt=\"\" align=center src=\"http://focusinsurance.web6.hubspot.com/Portals/61352/images//logo_final.jpg\" width=138 height=78 mce_src=\"/Portals/61352/images//logo_final.jpg\">","rssItemHeader":"","settingsOverrides":{"itemLayoutId":false,"itemTemplatePath":false,"itemTemplateIsShared":false,"listingLayoutId":false,"listingTemplatePath":false,"postsPerListingPage":false,"showSummaryInListing":false,"useFeaturedImageInSummary":false,"htmlHead":false,"postHtmlHead":false,"htmlHeadIsShared":false,"htmlFooter":false,"listingPageHtmlFooter":false,"postHtmlFooter":false,"htmlFooterIsShared":false,"attachedStylesheets":false,"postsPerRssFeed":false,"showSummaryInRss":false,"showSummaryInEmails":false,"showSummariesInEmails":false,"allowComments":false,"commentShouldCreateContact":false,"commentModeration":false,"closeCommentsOlder":false,"commentNotificationEmails":false,"commentMaxThreadDepth":false,"commentVerificationText":false,"socialAccountTwitter":false,"showSocialLinkTwitter":false,"showSocialLinkLinkedin":false,"showSocialLinkFacebook":false,"enableGoogleAmpOutput":false,"ampLogoSrc":false,"ampLogoHeight":false,"ampLogoWidth":false,"ampLogoAlt":false,"ampHeaderFont":false,"ampHeaderFontSize":false,"ampHeaderColor":false,"ampHeaderBackgroundColor":false,"ampBodyFont":false,"ampBodyFontSize":false,"ampBodyColor":false,"ampLinkColor":false,"generateJsonLdEnabled":false},"showSocialLinkFacebook":true,"showSocialLinkLinkedin":true,"showSocialLinkTwitter":true,"showSummaryInEmails":true,"showSummaryInListing":false,"showSummaryInRss":true,"siteId":0,"slug":"articles","socialAccountTwitter":"","state":null,"subscriptionContactsProperty":"blog_blog_the_front_row_view_subscription","subscriptionEmailType":null,"subscriptionFormGuid":"a2c254df-2214-4c54-bd51-46da1e3029fb","subscriptionListsByType":{"daily":12,"instant":11,"monthly":10,"weekly":13},"title":null,"translatedFromId":null,"translations":{"fr":{"absoluteUrl":"https://www.frontrowinsurance.com/fr/blogue","id":2471031463,"language":"fr","masterId":952267656,"name":"The Front Row View (entertainment insurance blog)","publicAccessRules":[],"publicAccessRulesEnabled":false,"slug":"fr/blogue"}},"updated":1693318083280,"updatedDateTime":1693318083280,"urlBase":"www.frontrowinsurance.com/articles","urlSegments":{},"useFeaturedImageInSummary":true,"usesDefaultTemplate":false,"weeklyNotificationEmailId":"952268106"},"password":null,"pastMabExperimentIds":[],"performableGuid":null,"performableVariationLetter":null,"personas":[],"placementGuids":[],"portableKey":null,"portalId":61352,"position":null,"postBody":"\n\n\n\n <span id=\"hs_cos_wrapper_post_body\" class=\"hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_rich_text\" style=\"\" data-hs-cos-general-type=\"meta_field\" data-hs-cos-type=\"rich_text\" ><p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p></span>\n","postBodyRss":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p>","postEmailContent":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>","postFeaturedImageIfEnabled":"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg","postListContent":"\n\n\n\n <span id=\"hs_cos_wrapper_post_body\" class=\"hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_rich_text\" style=\"\" data-hs-cos-general-type=\"meta_field\" data-hs-cos-type=\"rich_text\" ><p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p></span>\n","postListSummaryFeaturedImage":"","postRssContent":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>","postRssSummaryFeaturedImage":"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg","postSummary":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n","postSummaryRss":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>","postTemplate":"prox_frontrow/templates/blog/blog-post.html","previewImageSrc":null,"previewKey":"mAtJBljP","previousPostFeaturedImage":"","previousPostFeaturedImageAltText":"","previousPostName":"Why your summer festival needs special event insurance","previousPostSlug":"articles/why-your-summer-festival-needs-special-event-insurance","processingStatus":"PUBLISHED","propertyForDynamicPageCanonicalUrl":null,"propertyForDynamicPageFeaturedImage":null,"propertyForDynamicPageMetaDescription":null,"propertyForDynamicPageSlug":null,"propertyForDynamicPageTitle":null,"publicAccessRules":[],"publicAccessRulesEnabled":false,"publishDate":1690307853000,"publishDateLocalTime":1690307853000,"publishDateLocalized":{"date":1690307853000,"format":"medium","language":"en_US"},"publishImmediately":true,"publishTimezoneOffset":null,"publishedAt":1690307853363,"publishedByEmail":null,"publishedById":7915797,"publishedByName":null,"publishedUrl":"https://www.frontrowinsurance.com/articles/if-youre-hit-with-ransomware-youll-want-cyber-insurance","resolvedDomain":"www.frontrowinsurance.com","resolvedLanguage":null,"rssBody":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p>","rssSummary":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n","rssSummaryFeaturedImage":"https://61352.fs1.hubspotusercontent-na1.net/hubfs/61352/Cyber%20Insurance-DISCONTINUED/ransomware/ransomware-shutterstock_659365795-forweb600.jpg","scheduledUpdateDate":0,"screenshotPreviewTakenAt":1711821453240,"screenshotPreviewUrl":"https://cdn1.hubspot.net/hubshotv3/prod/e/0/0a69a8fe-ed8e-46e1-932a-ebcd7fd983bd.png","sections":{},"securityState":"NONE","siteId":null,"slug":"articles/if-youre-hit-with-ransomware-youll-want-cyber-insurance","stagedFrom":null,"state":"PUBLISHED","stateWhenDeleted":null,"styleOverrideId":null,"subcategory":"normal_blog_post","syncedWithBlogRoot":true,"tagIds":[125625107734],"tagList":[{"categoryId":3,"cdnPurgeEmbargoTime":null,"contentIds":[],"cosObjectType":"TAG","created":1689864659973,"deletedAt":0,"description":"","id":125625107734,"label":"Cyber insurance","language":"en","name":"Cyber insurance","portalId":61352,"slug":"cyber-insurance","translatedFromId":null,"translations":{},"updated":1689864659973}],"tagNames":["Cyber insurance"],"teamPerms":[],"templatePath":"","templatePathForRender":"prox_frontrow/templates/blog/blog-post.html","textToAudioFileId":null,"textToAudioGenerationRequestId":null,"themePath":null,"themeSettingsValues":null,"title":"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)","tmsId":null,"topicIds":[125625107734],"topicList":[{"categoryId":3,"cdnPurgeEmbargoTime":null,"contentIds":[],"cosObjectType":"TAG","created":1689864659973,"deletedAt":0,"description":"","id":125625107734,"label":"Cyber insurance","language":"en","name":"Cyber insurance","portalId":61352,"slug":"cyber-insurance","translatedFromId":null,"translations":{},"updated":1689864659973}],"topicNames":["Cyber insurance"],"topics":[125625107734],"translatedContent":{},"translatedFromId":null,"translations":{},"tweet":null,"tweetAt":null,"tweetImmediately":false,"unpublishedAt":1611952141376,"updated":1690324451153,"updatedById":7915797,"upsizeFeaturedImage":false,"url":"https://www.frontrowinsurance.com/articles/if-youre-hit-with-ransomware-youll-want-cyber-insurance","useFeaturedImage":true,"userPerms":[],"views":0,"visibleToAll":null,"widgetContainers":{},"widgetcontainers":{},"widgets":{"module_156398965931111":{"body":{"definition_id":null,"module_id":8696351,"path":"/Marketplace/HubSpot/Team_Member/Team Member","per_widget_wrapper_html":"","smart_objects":null,"smart_type":"NOT_SMART","tag":"module","type":"module","widget_name":"Team Member","wrapping_html":""},"child_css":{},"css":{},"deleted_at":1689865196643,"id":"module_156398965931111","label":"Team Member","module_id":8696351,"name":"module_156398965931111","order":10,"smart_type":null,"styles":{},"type":"module"},"module_15960847531069":{"body":{"definition_id":null,"enable_form":false,"field_types":{"add_form":"form","add_form_title":"text","enable_form":"boolean"},"module_id":33051772119,"path":"/Coded files/Custom/blog/FrontRow2014/Blog Subscribe New Module 2020","smart_objects":null,"smart_type":"NOT_SMART","tag":"module","type":"module","wrap_field_tag":"div"},"child_css":{},"css":{},"id":"module_15960847531069","label":"Blog Subscribe New Module 2020","module_id":33051772119,"name":"module_15960847531069","order":5,"smart_type":null,"styles":{},"type":"module"},"module_15965216980304":{"body":{"add_content":"","enable_rich_text_module":false,"module_id":33156769794},"child_css":{},"css":{},"id":"module_15965216980304","label":"Basic Rich Text Box for Blog","module_id":33156769794,"name":"module_15965216980304","order":7,"smart_type":null,"styles":{},"type":"module"},"name":{"body":{"title":"If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)"},"id":"name","label":"Title","name":"name","type":"text"},"post_body":{"body":{"html":"<p style=\"text-align: right; font-size: 14px;\"><em><span style=\"background-color: transparent;\"><strong>Source</strong>: Royalty-free </span><span style=\"background-color: transparent;\">stock photo</span><span style=\"background-color: transparent;\"> ID: 659365795 | Shutterstock</span></em></p>\n<!--more--><h2 style=\"font-size: 36px;\">Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance</h2>\n<p class=\"p1\">Don’t think a ransomware hack could happen to <i>your</i> small business? Well, think again!</p>\n<p class=\"p1\">Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.</p>\n<p class=\"p1\">Ransoms typically range from $800 to $5,000 (but sometimes <i>much</i> more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.</p>\n<p class=\"p1\">Just look at the below real-life examples of <strong>ransomware attacks on small businesses</strong> to see how real this threat is:</p>\n<h3>Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?</h3>\n<p class=\"p1\">An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.</p>\n<p class=\"p1\">Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber insurance</span></a>, <strong>theft and fraud coverage</strong> is included to cover destruction or loss of digital data resulting from a criminal cyber event.</p>\n<h3>Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?</h3>\n<p class=\"p1\">Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. <i></i>The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.</p>\n<p class=\"p1\">The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.</p>\n<p class=\"p1\">With <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">cyber liability insurance</span></a>, the cost of a <strong>forensic investigation</strong> may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)</p>\n<h3>Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?</h3>\n<p class=\"p1\">An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: <i>“The system cannot access the database.”</i> Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.</p>\n<p class=\"p1\">“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”</p>\n<h3>Why ransomware hackers use Bitcoin:</h3>\n<p class=\"p1\">The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.</p>\n<h3>Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips</h3>\n<p class=\"p1\">So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site <strong>data backup solution</strong> is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.</p>\n<p class=\"p1\">But, of course, the best approach is to avoid being infected with ransomware in the first place. <strong>Educate employees</strong> about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.</p>\n<p class=\"p1\">Most software products have different <strong>authorization levels</strong> that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.</p>\n<p class=\"p1\">And, of course, don’t neglect the basics: make sure your <strong>antivirus software</strong> is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.</p>\n<h3>Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance</h3>\n<p class=\"p1\"><a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\">Front Row’s cyber liability insurance policy</span></a> includes <strong>Extortion &amp; Ransomware coverage</strong> for costs associated with payments to those who threaten to disclose sensitive information.</p>\n<p class=\"p1\">Protect your data and your clients' data. <a href=\"/cyber-liability-insurance-canada\" rel=\"noopener\"><span class=\"s1\"><strong>Front Row's cyber insurance policy</strong></span></a> is available now; contact Front Row for a cyber insurance quote.</p>\n<p class=\"p1\"><i>90% of small businesses in Canada do not have Cyber Insurance:</i> take a few minutes to protect your business that has taken you so long to establish.</p>\n<p class=\"p2\">&nbsp;</p>\n<p class=\"p1\"><strong><i>About</i></strong><i>: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.</i></p>\n<h3>Citations:</h3>\n<ul>\n<li class=\"p7\"><span style=\"font-size: 14px;\"><span class=\"s3\"><a href=\"https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/\">https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/</a></span></span></li>\n<li class=\"p7\"><a href=\"https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871\">https://www.cbc.ca/news/technology/more-ransomware-canada-1.5317871</a></li>\n<li class=\"p7\"><a href=\"https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare\">https://www.csio.com/article/one-broker%E2%80%99s-ransomware-scare</a></li>\n<li class=\"p7\"><a href=\"https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049\">https://www.itworldcanada.com/article/toronto-accounting-firm-hit-by-ransomware/432049</a></li>\n</ul>\n<p class=\"p8\" style=\"font-size: 13px;\"><i><strong>DISCLAIMER</strong>: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.</i></p>"},"id":"post_body","label":"Blog Content","name":"post_body","type":"rich_text"}}}

If You’re Hit with Ransomware, You’ll Want Cyber Insurance (Canada)

Ransomware attack

Source: Royalty-free stock photo ID: 659365795 | Shutterstock

Small Business Owners: If You’re Hit with Ransomware, You’ll Want Cyber Insurance

Don’t think a ransomware hack could happen to your small business? Well, think again!

Perhaps the fastest-growing cybersecurity threat in Canada right now is ransomware, a type of malware (malicious software) that uses sophisticated encryption to block access to a computer, network and/or data until a sum of money is paid.

Ransoms typically range from $800 to $5,000 (but sometimes much more), as most cybercriminals are aware that a business can’t operate without its computer system or important client data and the fee is just manageable enough for most companies to pay.

Just look at the below real-life examples of ransomware attacks on small businesses to see how real this threat is:

Toronto Accounting Firm Ransomware Hack (2020) / Who does ransomware target?

An accounting firm based in Toronto was hit by ransomware in 2020. The ransomware encrypted various confidential reports, including an expense form from one of the firm’s main partners.

Additionally, the hackers stole some documents and auctioned them off on the dark web. Typically, hackers auction off such data to increase pressure on victim companies to pay up for decryption keys.

With cyber insurance, theft and fraud coverage is included to cover destruction or loss of digital data resulting from a criminal cyber event.

Toronto Dental Clinic Ransomware Hack (2019) / Who does ransomware target?

Also in 2019, an anonymous Toronto dental clinic was hit by the Ryuk ransomware attack. The ransomware locked staff out of digital files for at least a day and they had to take notes on paper. The dentist said files on 19 out of the clinic's 22 computers became encrypted.

The hacker initially demanded nine bitcoins (nearly $100,000) to decrypt the dental clinic’s files, but later increased that price to 15 bitcoins ($165,000). The dentist opted not to pay the ransom because they had a good backup in place.

With cyber liability insurance, the cost of a forensic investigation may be included to determine how, exactly, a hack occurred, and to assess the impact of the attack. (Determination of whether or not a forensic investigation will be triggered depends on the circumstances of each claim.)

Montreal Insurance Brokerage Ransomware Hack (2016) / Who does ransomware target?

An insurance brokerage based in Montreal experienced a ransomware attack in early 2016. A mysterious error message began appearing on their system: “The system cannot access the database.” Upon consulting their IT firm, it was discovered that ransomware had been installed onto the brokerage’s system through an email attachment that an unsuspecting employee had opened. The ransomware had encrypted all the brokerage’s client data, including emails, PDFs and other policy documents, rendering the data completely inaccessible until a sum of money was paid – $2,300 CAD.

“To deal with the ransomware, I called my tech support team and we had backed up our data, but unfortunately it wasn’t completely up-to-date; the latest backup was six weeks in the past,” recalled the brokerage President. “It was important for us to retrieve the latest data, so I made the difficult decision to pay the ransom. It came down to paying $2,300 or losing six weeks of work, so I chose the former.”

Why ransomware hackers use Bitcoin:

The ransomware attacker insisted the brokerage pay via the digital currency system Bitcoin in order to make the payment untraceable. Due to the elaborate software architecture that stands behind this currency, which uses cryptography to secure transactions, it is extremely difficult to find out who is actually exchanging the Bitcoins, much less what they’re selling.

Ransomware Prevention | Ransomware Remediation | Ransomware Protection Tips

So, what should other companies do to avoid the same thorny situations as mentioned in the above real-life examples? Maintaining an on-site data backup solution is certainly prudent; however, these backups must be frequent and thorough to be effective, and relying solely on local backups is generally inadvisable. Companies could also implement a backup in the cloud, which means sending copies of data to at least one secure off-site server. Leaders in the cloud backup space include Dropbox, Amazon Web Services and Microsoft Azure.

But, of course, the best approach is to avoid being infected with ransomware in the first place. Educate employees about how to recognize suspicious emails. As the primary installation source of ransomware is online advertisements, according to security firm Symantec, be careful about clicking on Internet ads.

Most software products have different authorization levels that can be customized; business owners should take advantage of this feature to create different access levels for employees, giving each employee access only to the areas they need for their work, and restricting them from the others.

And, of course, don’t neglect the basics: make sure your antivirus software is regularly updated and your systems are regularly patched. A multi-layered defense comprised of a next-generation firewall (NGFW) will reduce the number of successful ransomware attacks on your internal network. NGFWs can cost under $1,000 and leaders in this space include Palo Alto, Cisco, Barracuda and Juniper.

Get Ransomware Insurance / Cyber Insurance / Cyber Liability Insurance / Cyber Risk Insurance

Front Row’s cyber liability insurance policy includes Extortion & Ransomware coverage for costs associated with payments to those who threaten to disclose sensitive information.

Protect your data and your clients' data. Front Row's cyber insurance policy is available now; contact Front Row for a cyber insurance quote.

90% of small businesses in Canada do not have Cyber Insurance: take a few minutes to protect your business that has taken you so long to establish.

 

About: Front Row Insurance Brokers Inc. is an independent insurance broker that provides cyber insurance for a very low cost. Should a claim occur, Front Row works diligently with clients and insurers to expedite payment of claims. Front Row has offices in Vancouver, Toronto, Montreal and Halifax.

Citations:

DISCLAIMER: Informational statements regarding insurance coverage are for general description purposes only. These statements do not amend, modify or supplement any insurance policy. Consult the actual policy or your broker for details regarding terms, conditions, coverage, exclusions, products, services and programs which may be available to you. Your eligibility for particular products and services is subject to the final determination of underwriting qualifications and acceptance by the insurance underwriting company providing such products or services. This website does not make any representations that coverage does or does not exist for any particular claim or loss, or type of claim or loss, under any policy. Whether coverage exists or does not exist for any particular claim or loss under any policy depends on the facts and circumstances involved in the claim or loss and all applicable policy wording.

Submit a comment