CYBER INSURANCE

 

Many businesses RUSHED online without prior online experience due to the COVID-19 event. Most SMIS & NEW start-ups don’t have the training, financial & technical means to protect themselves from Cyber Threats as compared to big companies, banks and MNCs.

According to the Royal Malaysian Police statistics, 10,753 cyber crime reports were lodged in 2018 involving a total loss of RM398.6 million. Generally Malaysian businesses are ill-informed and ill-prepared for any consequence of Data Breach, Ransom Ware, System Interruption which can lead to devastating Legal Suit, Penalty, Bad Publicity and Loss of Revenue.

Hackers and fraudsters prefer SMIs because they are numerous and easy targets. Typical cases include fraudulent calls & emails resulting in disclosure of passwords, ransom ware virus due to downloading of ‘freewares’ and clicking through email links, defacing of websites due to malicious intent or extortion.

Here are the links to some of the recent articles on Cyber Crimes in Malaysia

MCMC: 70% of Commercial Crime now Considered CyberCrime
Year 2018: 10,753 cybercrime cases resulting in RM398Mil losses
Year 2020: Rise in Cyber Crime due to COVID 19
Book: CyberCrime Cases in Malaysia
Fined for Data Breach

COST OF CYBER ATTACK
*Notifying consumers on the data breach
*Repair & restore computer system
*Legal defense and penalty costs
*Public relation
*Forensic cost
*Business loss due to interruption
*Ransom ware & extortion expenses
*Compensation to third parties

Contact us for details and quotations.