Hackers Attack a Cyber Insurance Company for a List of Targets

  • By Dawna M. Roberts
  • Apr 13, 2021

 Cybercriminals find new ways each day to try to commit fraud, theft and circumvent the law. In an ingenious move, hackers have targeted cybersecurity insurance firm CNA Financial for a list of well-funded targets for ransomware.

What Happened?

The Chicago-based cybersecurity insurance firm CNA Financial experienced a cybersecurity incident that claimed client data, apparently looking for clients with insurance. The firm earns roughly $10 million per year.

Their internal systems were breached, perhaps exposing their tactics in dealing with ransomware threat actors and even negotiations. This inside information would give attackers a leg up if they decided to target any of the firm’s clients.

The idea is that if someone has cybersecurity insurance, they will be more willing to pay a ransom than a company without any. Typically, those organizations that can afford cybersecurity insurance have deeper pockets than those without. Although on the flip side, they may have also invested in more efficient security protections and more private systems.

According to SC Magazine, “The theft of customer policies is the Sword of Damocles that has been hanging over the cyber insurance industry since its inception,” said Aaron Portnoy, principal scientist at Randori. “The profit that ransomware groups can extort from a target has historically started as an educated guess, modified as the hostile negotiations proceed. Possessing the cyber insurance policy details at the outset allows ransomware groups to maximize their success by setting a price that falls within the bounds of the coverage.”

CNA Financial posted a breach notification on its website about the incident saying,

 “On March 21, 2021, CNA determined that it sustained a sophisticated cybersecurity attack. The attack caused a network disruption and impacted certain CNA systems, including corporate email… The security of our data and that of our insureds’ and other stakeholders is of the utmost importance to us. Should we determine that this incident impacted our insureds’ or policyholders’ data, we’ll notify those parties directly.”

Why the Stolen Data is Dangerous and Why Does it Matter

Although the company has not yet revealed the specifics about the information stolen, it may well include insurance policies as well as other internal memos, emails, policies, and financial information about CNA and their clients.

If policy information was taken, not only should these clients be very wary of ransomware but also phishing campaigns. With even a little bit of accurate information, attackers could use social engineering tactics and convince a client of CNA or an employee that the email is legitimate and expose even more private information or gain access to their networks and systems. These are very real dangers to be concerned about. Spear phishing is targeted attacks using exfiltrated data to gain the victim’s trust and then fleece them for more.

A secondary danger is that client policies may contain specifics about the security measures in place, such as the make and model of firewall, routers, servers, and software. Known vulnerabilities with these devices could give hackers a pathway in. Information is power, and cybercriminals know that. Executing an attack on a large cybersecurity insurance firm was a brilliant way to gather information and create a list of new targets.

Even though everyone’s primary concern after a data breach is personally identifiable information that could be used for identity theft, stealing information about the company, relationships, and clients could be far more damaging. If internal communications, pricing structure, or private information about their clients is exposed online, the damage could be irreversible. Not only would it ruin CNA’s reputation, but it may also cause a lot of harm to their customers, vendors, and even employees.

Experts believe that insurance companies have the responsibility to take swift action in response to any security incidents and bolster their systems so that this does not  happen in the future.

SC Magazine said,

“Insurance firms should obviously activate the breach coach and incident response resources they work closely with when helping their own clients during an incident so that these clients are immediately informed and supported with monitoring services.”

The firm has hired outside forensic experts and alerted law enforcement to facilitate an investigation.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is an Incident Response?

What is an Incident Response?

What is an Incident Response? After a bank heist, the work begins with specialized teams and plans engaged, allowing for analysis of the event, and from this analysis, the bank can prepare a response to the incident.

What is a Social Engineering Attack? Techniques and Ways to Prevent

What is a Social Engineering Attack? Techniques and Ways to Prevent

Everyone has received a spam text or email at some point. Their hallmarks are widely known; they often include poor or strange grammar, suspicious links, suggested connections with companies or people, or random individuals asking for help in some capacity.

Side Channel Attack: Everything You Need To Know

Side Channel Attack: Everything You Need To Know

Every year, millions of people get victimized by data breaches. Criminals steal their data from the network environments of organizations, vendors, providers, institutions, and governments; with ever-increasing frequency, cybercriminals are making big moves in the cyber wars—and making billions of dollars. 

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close