Some insurers are lulled into a false sense of cybersecurity because they use the latest technology, but regular updates and ongoing maintenance are crucial parts of good cyber hygiene. (Credit: Artur Szczybylo/Adobe Stock) Some insurers are lulled into a false sense of cybersecurity because they use the latest software, but regular updates and ongoing maintenance are crucial parts of good cyber hygiene. (Credit: Artur Szczybylo/Adobe Stock)

Cybercriminals may target insurers because the company files contain sensitive policyholder information and they believe insurance companies have deep pockets to extort. Most insurers and insured business owners understand the gravity of falling victim to a cyberattack but may not prioritize good cyber hygiene in everyday practices, which could have devastating consequences.

Want to continue reading?
Become a Free PropertyCasualty360 Digital Reader

  • All PropertyCasualty360.com news coverage, best practices, and in-depth analysis.
  • Educational webcasts, resources from industry leaders, and informative newsletters.
  • Other award-winning websites including BenefitsPRO.com and ThinkAdvisor.com.
NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.

Ashley Hattle-Cleminshaw

Ashley Hattle-Cleminshaw serves as ALM's PropertyCasualty360 Senior Editor. She brings 10 years of experience in journalism and communications to the editorial team. Reach her by sending an e-mail to [email protected].