Cyber Liability Insurance Coverage

Safeguarding businesses from the fast-evolving world of cyber threats.

Best-In-Class Protection

 

Cyber Liability Insurance is no longer a 'nice to have' coverage for your clients. It's a necessity.

Protecting against financial and reputational loss, industry leader Beazley also takes over the intensive notification and regulatory requirements. In our increasingly digital world, ensure your clients have the coverage they need for risks they can't see.

Get your clients' networks covered.

Cyber Liability

24/7 Claims Line

Hotel Liability Insurance

Notification Expense Covered

City Clubs Umbrella

World-Class Coverage

The Distinguished Cyber Liability Insurance program serves:

All Hotel Classes

All Restaurants

Community Associations

All 50 States

Hotel Primary Insurance

Access to industry leading Breach Response Team

Hotel Liability Insurance

Competitive Pricing

Hotel Liability Insurance

Comprehensive Coverage

Industry-Leading Coverage.

Coverage is provided by Beazley, an industry leader in Cyber Liability Insurance. Beazley’s Cyber Breach Response services are included for all policy holders, helping to mitigate exposure for your clients.

Notification Expense.

If your business is attacked, you'll be responsible to notify all impacted individuals of the breach and offer a set of services to mitigate any resulting losses. This coverage is included, outside of liability limits.

24/7 Claims Line.

In the event of a cyber-attack, you'll have access to a 24/7 crisis response hotline, ensuring your clients are able to take immediate mitigating action.

Effective Risk Management.

Your policy holder will be able to access important tools that help reduce and mitigate exposure. They will be able to take proactive steps to defend their systems against potential costly attacks.

Features

To submit new business, make sure your agency is registered. If not Register your Agency.

  1. Submission Requirements
    • Cyber Application – hotels (other than management companies), restaurants, community associations.
    • Cyber Application – hotel management companies only
    • If multiple locations, include an SOV listing the entity names, dbas, addresses, and revenue breakdown
    • Submit the completed application to: Cyber@distinguished.com 

Have questions? Email us at Cyber@distinguished.com 

  • Limits of $1M available with higher limits upon request 
  • Retention as low as $5,000
  • Coverage provided by Beazley, considered the industry leader in Cyber Liability coverage
  • Competitive minimum premiums
  • Easy application and quoting process
  • Notification Expenses outside limits of liability

State Availability:

  • Available in all 50 states

Classes of Business:

  • All Hotels, Resorts, Casinos, Hotel property management companies 
    • Hotels up to $50M in revenue (Hotels above $50M in revenue may be considered on a case-by-case basis) 
  • All Restaurants
  • Community Associations
  • Coverage includes first-party and third-party Cyber Liability
  • Beazley’s Cyber Breach Response services included for all policy holders
  • Access to industry leading Breach Response Team
  • Notification Expense covered outside the limit of liability
  • Business Income and Cyber Extortion coverage available
  • e-Crime coverages included

Beazley, a Lloyd's syndicate

The coverage information outlined above is a guideline only. Please refer to the actual policy for full terms, conditions, exclusions, and limitations. In the event of a conflict between the above information and the actual policy, the policy will control. 

We’re all familiar with the high-profile data breaches that have occurred over the last several years in the hospitality industry – from the largest breach that put at risk the personal information (data, such as name, mailing address, phone number, email address, passport number, account information, date of birth, etc.) of 500 million hotel guests during a four-year period, to a breach that impacted multiple hotels because of an attack on a third-party reservation system. More than a dozen high-profile data breaches have been reported by hotels and resorts from 2010-2018, affecting everything from major multinational corporations to single properties.

Cyber attacks against the hospitality sector come from various sources using different methodologies to gain access to information that can be used for profit. Hackers can gain access through vulnerabilities in web frameworks, Internet browsers, or Internet infrastructure such as routers and modems. Hackers also increasingly use malware and phishing techniques to steal data. Ransomware, which has become quite popular, allows cyber criminals to use deceptive methods to infiltrate computer systems, encrypt data and demand money to release files. In addition, industry-specific challenges like high employee turnover continue to expose the hospitality industry to potential cyber attacks.

To effectively mitigate cyber risks and manage the fallout from an attack, the industry needs to take a more proactive, sophisticated approach to cyber security. It needs to be able to successfully recognize adversary methodology before attacks occur and have strong incident response tactics in place in order to be able to provide true security to vulnerable, critical networks. In addition, a responsive Cyber Liability insurance program specifically designed for the hospitality industry will help an insured navigate a breach and provide the financial support to mitigate its risk. According to the Ponemon Institute’s 2018 Cost of a Data Breach Study, the average total cost of a data breach is pegged at $3.86 million, or $148 per stolen record. Cyber insurance is designed to help with these costs.

Cyber Liability insurance for hotels and resorts, casinos and restaurants provides assistance with the following:

  • Identifying that a breach indeed occurred by providing a breach response team as part of the services included in the Cyber policy. These experts can diagnose an insured’s system, investigate and provide swift action to rectify the situation. Forensic experts are an integral part of the team that will pinpoint what caused the breach and guide the insured as to how to remedy it. They will investigate the client’s firewall, secure data, perform data recovery, evaluate data backup plans, rebuild the network and advise on best next steps.
  • If a breach has impacted customers, the insured must follow federal and state requirements to notify all of those potentially affected. A Cyber policy can be designed to help an insured navigate the complex maze of government and regulatory notification rules. Additionally, Cyber Liability insurance can be designed to provide a call center staffed with experts who know how to properly manage the notification process.
  • When a breach occurs at a hotel, resort, casino or restaurant, the PR fallout can be significant, impacting the insured’s reputation, shareholder confidence and revenue. Cyber insurance can provide a client with a public relations firm to support the organization’s recovery by managing the messages disseminated to the public. Services include crisis communication planning, delivery, monitoring and follow-up.

In reviewing Cyber insurance with your hospitality clients, go over the various coverages that are available. This includes first-party insurance to cover breaches and the risks to the organization’s data; the cost to get the system secure after a breach; notification costs; PR and crisis management costs; and Business Interruption insurance for when an organization experiences a loss of income as the direct result of a system failure or impairment due to a failure of network security. Third-party coverages include the fees for hiring an attorney to defend against lawsuits, legal settlements or judgments resulting from the breach, the costs of responding to regulatory inquiries, and government fines and penalties.

Cyber insurance policies may also come with risk management services to help insureds and their employees learn how to prevent data breaches, identify (and avoid) phishing emails, and avert common security pitfalls. 

Ready To
Submit?

It's easy. Just go to our online portal and get started. If you haven't registered as a broker, you'll need to do that first. And if you need any help, we're here.

Resources

Hotel Liability Insurance

Provide your midscale hotel clients a specialized one-stop-shop experience.

Cyber Liability Insurance

Get your clients protected against devastating cyber attacks and hacks.