STOCK TITAN

Travelers Risk Index: Amid Fluctuating and Emerging Business Risks, Cyber Threats Remain a Leading Concern

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Rhea-AI Summary
The Travelers Companies, Inc. released its 2023 Travelers Risk Index results, showing that cyber threats remain a top concern among businesses. 58% of survey participants worry about cyber, ranking it behind medical cost inflation and economic uncertainty. However, at least 25% of businesses have not taken essential cybersecurity steps. 23% of companies have suffered a cyberattack, with phishing emails and security breaches being the most common events. Cyber insurance coverage has increased to 60% from 39% five years ago. The survey highlights the need for organizations to improve their cybersecurity measures.
Positive
  • Cyber threats remain a top concern for businesses
  • 23% of companies have suffered a cyberattack
Negative
  • 25% of businesses have not taken essential cybersecurity steps

HARTFORD, Conn.--(BUSINESS WIRE)-- The Travelers Companies, Inc. (NYSE: TRV) today released its 2023 Travelers Risk Index results, and for the ninth straight year, cyber threats were one of the top three business concerns among the 1,200 survey participants from small-, medium- and large-sized companies.

Of those taking the national survey, 58% said they worry some or a great deal about cyber, ranking it just behind medical cost inflation (60%) and broad economic uncertainty (59%).

Tim Francis, Enterprise Cyber Lead at Travelers, said, “Cyber risks have extremely serious consequences – one attack can weaken an organization or potentially put it out of business. Fortunately, there are effective measures that companies can take to address vulnerabilities and successfully manage through a cyber event.”

Respondents expressed confidence that their company had implemented best cyber practices. However, according to their responses, at least 25% of businesses have not taken essential steps, such as installing firewall or virus protection and implementing data backup and password updates. A much larger percentage say they don’t use endpoint detection and response (64%), conduct cyber assessments for vendors (57%) or customers’ assets (56%), have an incident response plan (50%), or utilize multifactor authentication for remote access (44%).

Cyberattacks

Nearly one-quarter of survey participants (23%) said their company has suffered a cyberattack, with almost half of those (49%) occurring in the last 12 months.

Phishing emails, when a cybercriminal convinces an employee to transfer company funds to a fraudulent account, have been on the rise. The percentage of survey respondents from large companies who said they’ve experienced a phishing scam nearly doubled in the past year, from 14% to 27%. A security breach, when someone gains unauthorized access to a company’s computer system, remains the most common event among companies of all sizes, accounting for nearly one-third (32%) of attacks.

Other Notable Findings

Additional highlights from the survey include:

  • Ransomware ranked ninth among cyber-specific business worries, despite it being a leading cause of cyber-related claims in the industry.
  • Among medium-sized businesses, 74% said they have a cyber policy, up from 67% in 2022. Large companies came in at 72%, the same percentage as a year ago, while small businesses (34%) are still the least likely to secure cyber insurance coverage. Overall, 60% said their company has cyber insurance; five years ago, it was 39%.
  • Awareness of cyber-specific risks keeps increasing: 81% of respondents feel that having proper cybersecurity controls in place is critical to the well-being of their company, up from 78% last year and 69% in 2018.

“While the business community has come a long way in preparing for and responding to a cyberattack, the survey results show that more can still be done,” Francis added. “A well-designed, multi-layered cybersecurity program can help mitigate the threat of a cyber event, and we encourage organizations to work closely with their independent insurance agent as we all navigate an evolving cyber landscape.”

In recognition of national Cybersecurity Awareness Month, the Travelers Institute, Travelers’ public policy division, will host three educational programs for the business community and broader public in October to help increase cyber preparedness. In-person programs that are part of the Travelers Institute’s Cyber: Prepare, Prevent, Mitigate, Restore symposium series will take place Oct. 17 in Worcester, Massachusetts, and Oct. 20 in Kansas City, Missouri. An Oct. 11 webinar will provide tips on addressing and improving cyber readiness. For more information and to register, visit the Travelers Institute Events & Webinars page.

About the Survey
Hart Research conducted a national online survey of 1,206 U.S. business insurance decision makers June 1-13, 2023, regarding their top challenges. Launched in November 2014, the Travelers Risk Index survey was commissioned by Travelers.

About Travelers
The Travelers Companies, Inc. (NYSE: TRV) is a leading provider of property casualty insurance for auto, home and business. A component of the Dow Jones Industrial Average, Travelers has approximately 30,000 employees and generated revenues of approximately $37 billion in 2022. For more information, visit Travelers.com.

Media:

Michael Whitmer, 860.277.2010

mwhitmer@travelers.com

Source: The Travelers Companies, Inc.

The Travelers Companies, Inc.

NYSE:TRV

TRV Rankings

TRV Latest News

TRV Stock Data

50.20B
227.95M
0.24%
84.86%
1.46%
Direct Property and Casualty Insurance Carriers
Finance and Insurance
Link
United States of America
SAINT PAUL

About TRV

in an uncertain world, travelers is an insurance leader, committed to keeping pace with the ever-changing needs of our customers, and anticipating their needs for the future. there is no stronger testament to our dedication to protecting customers from loss than our continued innovation and ability to transform our industry. in fact, from the first ever auto and space travel policies and hybrid car discount, to the 2009 founding of the travelers institute for public policy, our history of advancements has propelled our company—and our industry—towards ever higher standards for customers. today, more than 150 years after our founding, travelers is one of the nation's largest property casualty companies. a component of the dow jones industrial average, travelers has more than 30,000 employees, 13,000 independent agents and multiple market segments across the personal, business, financial and international insurance groups. travelers has operations in the united states, united kingdom, ca