Help

BI’s Article search uses Boolean search capabilities. If you are not familiar with these principles, here are some quick tips.

To search specifically for more than one word, put the search term in quotation marks. For example, “workers compensation”. This will limit your search to that combination of words.

To search for a combination of terms, use quotations and the & symbol. For example, “hurricane” & “loss”.

Login Register Subscribe

Threshold for triggering TRIA cyber coverage high

Reprints
Threshold for triggering TRIA cyber coverage high

SCOTTSDALE, Ariz. — The inclusion of cyber attacks in Terrorism Risk Insurance Act coverage could be an additional benefit to covering cyber risk in a captive, but owners should be aware that there are numerous unknowns in triggering TRIA coverage, including designation of the perpetrator of the cyber attack.

On Dec. 27, 2016, the U.S. Treasury Department issued guidance that clarified that stand-alone cyber liability insurance policies are included under TRIA, which requires insurers to make available terrorism risk insurance for commercial property and casualty losses resulting from certified acts of terrorism.

“As a captive owner, not only do you have the added benefits of cost, capacity and control, now you have this backstop for a cyber event,” Stephen Viña, senior vice president and senior advisory specialist with Marsh USA Inc. in New York, said at the Captive Insurance Companies Association’s 2018 conference in Scottsdale, Arizona, on Monday. “Of course, we have to decide whether a cyber attack can meet the definition.”

Terrorism acts must meet certain criteria to be designated under TRIA language, including certification by the Secretary of Treasury and losses that exceed $160 million in 2018, rising $20 million per year over the next two years.

“It’s a very high threshold — it’s never been used before,” he said, adding that the closest event to triggering TRIA coverage was likely the Boston marathon bombing in April 2013. “But as of today, there’s been no act of terrorism in our country that has been designated a TRIA event.”

But several cyber attacks overseas could conceivably fit the definition to invoke TRIA coverage had they impacted U.S. interests, Mr. Viña said.

In late 2014, a German steel mill was the target of a cyber attack when hackers successfully took control of the production software and caused material damage to the site. In December 2015, an attack on the Ukrainian power grid widely believed to emanate from Russia led to a blackout for more than 200,000 people.

These events likely met the definition in that they were dangerous to human life or property, but a key question is whether they were caused by an individual or individuals acting on behalf of foreign interests, Mr. Viña said.

“We have a hard time attributing cyber attacks right now,” he said, noting that the June 2017 NotPetya cyber attack was not officially designated as a Russian cyber attack by the U.S. government until January 2018. “Questions like is it a nation state versus a single actor? Is there physical damage? Was it done to coerce the U.S. population or government? We can probably all think of a lot of hypotheticals that may fit this area … coverage is there, but it is a high threshold.”

Determining the actual perpetrator of the cyber attack will be a key issue because TRIA was first written with groups such as Al-Qaeda and now ISIS in mind, he said.

“Can we say Russia attacking the Ukraine fit into there?” Mr. Viña said. “Cyber does not fit into this neat box of what we understand terrorism to be. Good lawyers are going to have to make arguments why this fits into TRIA.”

 

 

Read Next