Merck Settles NotPetya Insurance Claim, Leaving Cyberwar Definition Unresolved

A legal definition of cyberwar and its relationship with kinetic war has been avoided by a settlement between Merck and its insurers over damage caused by NotPetya.
Merck had lodged an insurance claim for $1.4 billion for damage caused by the NotPetya malware attack in 2017.
Merck did not have cyberinsurance but made a claim under its 'all-risks' coverage.
NotPetya was attributed to Russia as part of an effort to attack Ukraine.
For most people, this was an act of cyberwar against Ukraine.
Its effect spread around the globe, causing billions of dollars of further damage in what, on the surface, appears to be collateral damage emanating from an act of cyberwar.
This basic stance was adopted by the insurers over Merck's claim.
Merck did not have cyber insurance, and the damage was excluded by the standard war exclusion clause.
The insurers appealed again but have now settled with Merck.
Merck can be considered to have won the argument although details of the settlement have not been disclosed.
We have learned more about what fails the cyberwar legal litmus test, but are no closer to a legal definition of cyberwar.


This Cyber News was published on www.securityweek.com. Publication date: Fri, 05 Jan 2024 16:43:03 +0000


Cyber News related to Merck Settles NotPetya Insurance Claim, Leaving Cyberwar Definition Unresolved

Merck Settles NotPetya Insurance Claim, Leaving Cyberwar Definition Unresolved - A legal definition of cyberwar and its relationship with kinetic war has been avoided by a settlement between Merck and its insurers over damage caused by NotPetya. Merck had lodged an insurance claim for $1.4 billion for damage caused by the ...
6 months ago Securityweek.com
War or Cost of Doing Business? Cyber Insurers Hashing Out Exclusions - Drugmaker Merck's long legal battle with its insurance companies over the damages caused to its business by the NotPetya wiper worm ended last week when the company settled with a bevy of insurance companies that had refused to pay $699 million of ...
5 months ago Darkreading.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
With Attacks on the Upswing, Cyber-Insurance Premiums Poised to Rise Too - An increase in cyber-insurance claims in 2023, driven by a more active threat landscape, will likely mean that last year's price plateau in cyber-insurance premium costs will be short-lived, according to industry experts. While premium costs fell by ...
5 months ago Darkreading.com
Merck Settles With Insurers Over $700m NotPetya Claim - Merck has finally reached a settlement with its insurers after they had refused to pay out following the NotPetya campaign due to a cyber-warfare policy exclusion. The pharmaceuticals giant claimed it was entitled to around $700m from its carriers ...
5 months ago Infosecurity-magazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Making Cyber Insurance Available for Small Biz, Contractors - The soaring costs of recovering from a security incident or data breach is driving interest in cyber insurance. While cyber insurance is typically viewed as a product mainly for large organizations seeking coverage and protection against ...
6 months ago Darkreading.com
Essential Tips for Claiming Cyber Insurance Coverage - In an era dominated by digital transactions and interconnected networks, the importance of cyber insurance cannot be overstated. Cybersecurity threats loom large, making it crucial for businesses to not only invest in robust preventive measures but ...
6 months ago Cybersecurity-insiders.com
Merck settles with insurers who denied $700 million NotPetya claim - Pharmaceutical giant Merck has reportedly reached a settlement with insurers over their refusals to cover losses stemming from the NotPetya cyberattack in 2017. In early 2022, a New Jersey court ruled that the warfare exemption did not apply to the ...
6 months ago Therecord.media
5 Ways to Counteract Increasing Cyber Insurance Rates - Despite this threat, only 55% of organizations have some form of cyber insurance, and only 19% have coverage for cyber events beyond $600,000. As the cybersecurity landscape continues to evolve, businesses must carefully evaluate their risk exposure ...
4 months ago Cybersecurity-insiders.com
Disadvantages of Cyber Insurance - Cyber insurance provides financial protection for businesses in the event of a cyber attack. Despite its benefits, there are several drawbacks to consider before committing to a policy. Evolving Cyber Threats: The landscape of cyber threats is ...
1 month ago Cybersecurity-insiders.com
Takeaways from Cisco at InsureTech Connect 2023 - InsureTech Connect 2023, the premier conference for the insurance technology industry, brought together 9,000+ innovators, leaders, and solution providers to Las Vegas in early November to explore the latest trends, technologies, and disruptions in ...
7 months ago Feedpress.me
American Family Insurance confirms cyberattack is behind IT outages - Insurance giant American Family Insurance has confirmed it suffered a cyberattack and shut down portions of its IT systems after customers reported website outages all week. American Family Insurance is an insurance company focusing on commercial and ...
7 months ago Bleepingcomputer.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Why CISOs Need to Make Cyber Insurers Their Partners - Organizations may perceive the lengthy and involved process, paired with rising premiums, as insurance companies taking advantage of them. Insurance companies are struggling to balance soaring loss ratios that were particularly rampant a couple years ...
6 months ago Darkreading.com
Avoid high cyber insurance costs by improving Active Directory security - Insurance broker and risk advisor Marsh revealed that US cyber insurance premiums rose by an average of 11% in the first quarter of 2023, and Delinea reported that 67% of survey respondents said their cyber insurance costs increased between 50% and ...
3 months ago Bleepingcomputer.com
CISO Conversations: Jason Rebholz and Jason Ozin From the Insurance Sector - In this edition of CISO Conversations, SecurityWeek speaks with two CISOs from the insurance sector: Jason Rebholz at Corvus Insurance, a Boston, MA-based cyber insurance specialist soon to be acquired by Travelers, and Jason Ozin at PIB Group, ...
5 months ago Securityweek.com
Insurers Use Claims Data to Recommend Cybersecurity Technologies - Businesses using a managed detection and response provider cut their median response time to a cyber incident by half, and saw a commensurate - and dramatic - reduction in the impact of each incident, according to an analysis of insurance claims ...
4 months ago Darkreading.com
Cyber Insurance Market to be Worth Over $90bn by 2033 - The global cyber insurance market is projected to be worth $90.6bn by 2033, at a growth rate of 22.3% CAGR from 2023, according to an analysis by Market. Us. The industry is expected to reach $14.8bn by the end of 2024, a significant rise from a ...
5 months ago Infosecurity-magazine.com
Cyber Insurance demand fall as businesses bolster their cybersecurity infrastructure - Businesses are increasingly recognizing the critical need to enhance their cybersecurity defenses amid today's evolving cyber landscape. They are strategically investing in fortifying their existing infrastructure. This proactive approach has led to ...
6 days ago Cybersecurity-insiders.com
Cyber Insurance demand fall as businesses bolster their cybersecurity infrastructure - Businesses are increasingly recognizing the critical need to enhance their cybersecurity defenses amid today's evolving cyber landscape. They are strategically investing in fortifying their existing infrastructure. This proactive approach has led to ...
6 days ago Cybersecurity-insiders.com
Cyber Insurance demand fall as businesses bolster their cybersecurity infrastructure - Businesses are increasingly recognizing the critical need to enhance their cybersecurity defenses amid today's evolving cyber landscape. They are strategically investing in fortifying their existing infrastructure. This proactive approach has led to ...
6 days ago Cybersecurity-insiders.com
Cyber Insurance demand fall as businesses bolster their cybersecurity infrastructure - Businesses are increasingly recognizing the critical need to enhance their cybersecurity defenses amid today's evolving cyber landscape. They are strategically investing in fortifying their existing infrastructure. This proactive approach has led to ...
6 days ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)