Tokio Marine HCC

Tokio Marine HCC is a leading specialty insurance group with offices in the United States, Mexico, the United Kingdom, and Europe, transacting business in approximately 180 countries and underwriting more than 100 classes of specialty insurance.

Headquartered in Houston, Texas, the company is comprised of highly entrepreneurial teams equipped to underwrite special situations, companies, and individuals, acting independently to deliver effective solutions.

Our products and capabilities set the standard for the industry, as many of our approximately 4,000 employees are industry-leading experts.

Tokio Marine HCC is part of Tokio Marine, a premier global company with a market cap of approximately $38 billion.* Tokio Marine HCC’s major domestic insurance companies have financial strength ratings of “A+ (Strong)” from Standard & Poor’s Financial Services LLC, “A++ (Superior)” from A .M. Best Company, Inc., and “AA- (Very Strong)” from Fitch Ratings; its major international insurance companies have financial strength ratings of “A+ (Strong)” from Standard & Poor’s Financial Services LLC.**

  * Figures as of 03/31/2023

** as at time of publishing

Cyber Security Insurance at Tokio Marine HCC

Proceed with confidence

Tokio Marine HCC has been innovating in Cyber Liability Insurance worldwide, for over 20 years. Our dedicated
global team is made up of cyber insurance and in-house claims experts with deep industry knowledge and a
wealth of cyber security experience. We promote active knowledge exchange, making us a global leader when it comes to cyber risk, while keeping you at the forefront of emerging threats on the ever-evolving Cyber landscape.

From offices in the U.S., our cyber team insures US-domiciled businesses, with a focus on the small- to mid-sized
segment, as well as individuals concerned with protecting their family, home and privacy from cyber threats.

From Europe and the U.K., our team concentrates on mid- to large-sized businesses domiciled anywhere outside
of the U.S. In addition, we leverage our in-house Cyber expertise to enhance other Tokio Marine HCC insurance
coverages, letting you take on risk with confidence.


Learn more about Cyber at Tokio Marine HCC by visiting tmhcc.com
Follow us on LinkedIn: #TMHCC_Cyber

Tokio Marine HCC - Cyber publications

Whitepapers

Cyber: Ransomware, a threat not to be ignored

In the ever-evolving digital world in which we live, it is becoming increasingly difficult to stay abreast of the cyber risks we face and understand how best to stay protected. Ransomware is highly pertinent to today’s cyber threat landscape, with total costs reportedly reaching a staggering US$170 billion in 2019 alone. Throughout this paper, a dedicated team of cyber specialists at Tokio Marine HCC have consolidated market research and supplemented this with their own experiences to make this an “all you need to know about ransomware in 2020” resource or single point of reference.

Read the white paper HERE.

Cyber Insurance Landscape 2022: Trends by Industry

In this white paper, we focus on three industries: Financial Institutions, Manufacturing and Transportation. In the last three years, these industries have featured among the top 10 targeted by cyber threat actors. Put together, they represented 72% of our book of business at Tokio Marine HCC (TMHCC) International at the end of 2021. Needless to say, we have a deep understanding of these industries, their different segments (revenue size) and how they need to operate in different locations.

Read the white paper HERE.

Top 10 Reports

Top 10 Cyber Incidents 2022

2022 was a year of global inflation, massive hikes in energy costs, and war. So, it should come as no surprise that the cost of a data breach has reached an all-time high.

In this report, our Cyber Security Leader, Isaac Guasch, uncovers the key cybersecurity attacks of 2022 in terms of financial impact and reputational damage. These attacks highlight the malicious intent of not just common criminals, but also world leaders, and show how just one attack can affect millions of consumers (with a special mention of one of the current biggest fashion-retailers). Also, read on for a “Bonus Track” where Isaac showcases just how far we have come in AI technology.

Read the report HERE.

Top 10 Cyber Incidents 2021

2021 was a year of quick growth for the cyber security industry. Since the Covid-19 pandemic began, the proliferation and variety of cyber incidents have increased and so has the need to implement and heighten security.

Based on our internal estimation, Isaac Guasch, our in-house Cyber Security Specialist has, this year once again, compiled a list of the worst and most impacting cyber incidents of the year in terms of financial impact and reputational damage.

Read the report HERE.

Top 10 Cyber Incidents 2020

2020 was an unprecedented year, and as such has given rise to a number of serious cyber incidents of all types; indiscriminate of geography and industry sector.

Based on our internal estimation, Isaac Guasch, our in-house Cyber Security Specialist, has compiled a list of the worst and most impacting cyber incidents from 2020 in terms of financial impact and reputational damage. They outline just how active cyber criminals are, how devastating attacks can be and how important it is to know how to manage and prepare for this increasingly prolific risk and its various disguises.

Read the report HERE.

Tokio Marine HCC - Cyber team

Our centralised and unified management structure promotes real-time interaction between our transnational teams of underwriting, claims, and legal professionals. The fact that our assets are consolidated under “one roof” makes us institutionally quick: quick to respond; to provide intelligent advice, innovative solutions and efficient claims handling.

Validiere E-Mail-Adresse...