Close Close
Popular Financial Topics Discover relevant content from across the suite of ALM legal publications From the Industry More content from ThinkAdvisor and select sponsors Investment Advisor Issue Gallery Read digital editions of Investment Advisor Magazine Tax Facts Get clear, current, and reliable answers to pressing tax questions
Luminaries Awards
ThinkAdvisor

Financial Planning > Charitable Giving

3 Emerging Risks Your Clients Aren’t Prepared for in 2017

X
Your article was successfully shared with the contacts you provided.

By the end of this year, Capgemini and RBC Wealth Management anticipate that the wealth of high-net-worth (HNW) North Americans will have grown by 7%. With billions of dollars on the line, it’s more important than ever that HNW individuals implement proper insurance risk management strategies to help defend their financial well-being. While many have taken the necessary precautions to protect their families, assets and livelihoods, an emerging crop of unfamiliar property and casualty exposures — from vulnerabilities related to the Internet of Things, cyber-extortion and passionate pursuits — threaten to disrupt the best-laid 2017 insurance programs.

Emerging Risk No. 1: The Internet of (a Billion) Things

While it drives efficiencies, the Internet of Things (IoT) also poses unique property and casualty risks for HNW individuals. Coupled with the fact that there are already more than 6 billion connected “things” in use around the world (that number is expected to rise to 20 billion by 2020), the exposures are potentially endless.

These cloud-connected devices include everything from mundane self-monitoring home appliances — such as washing machines, refrigerators, smoke alarms and thermostats — to wireless personal assistants that can report on the weather and manage your shopping list. Many of these devices can be particularly beneficial in secondary or seasonal homes; monitoring, for example, if the temperature inside drops to the point that pipes could freeze or burst.

While helpful, not to mention cool, the major risk in this thriving technology ecosystem is that just a single connected object may open the door into the user’s privacy and security, in turn giving hackers access to extremely sensitive personal and financial data. As many internet-connected devices are linked to other devices, this can create a domino effect and give hackers access to an even wider range of information.

It is therefore critical that HNW individuals take the proper steps to safeguard their internet-enabled devices. Creating a password that contains a range of upper and lower case letters, symbols and numbers for each device is a good place to start. It is also important not to use the same password on multiple devices.

Emerging Risk No. 2: Give Me Your Bitcoins or Else!

The IoT is just one area of concern expected to be front and center for HNW individuals as the new year unfolds. Ransomware attacks, old-fashioned extortion with a twist, are another.

Consider the scenario where a hacker breaches a user’s IT system by “phishing”: sending an infected email or an attachment that looks like the real thing. In some cases, a hacker might send an authentic looking email with a corrupted link that directs users to an infected website or prompts the download of malicious adware — pop-up ads promising a 25% discount for a pair of designer shoes. These entreaties look so professional that the target is encouraged to click on them.

That’s when the troubles begin. All of a person’s files are instantaneously encrypted and unavailable for personal access or use. The user’s computer system is completely locked up; only the hacker has the encryption key. To unlock the system, the victim is alerted that they have 48 hours in which to pay a ransom, typically in the digital currency bitcoin. For the nearly half of all consumers who have never heard of ransomware and don’t know what to do, the clock is now ticking.

Although the Federal Bureau of Investigation advises against it, most people pay the ransom, which is often a small amount. Although many hackers are extremely polite in their online correspondence, even sending educational links on how to pay the ransom in bitcoin, they’re hardened criminals who want to cause disruption. A USA Today article, for example, noted that a ransomware attack hit San Francisco’s light rail system during the busy 2016 holiday shopping season.

 In the event that the person or organization decides not to pay the ransom, the victim may be offline for days, if not weeks, while a technician rebuilds the computer system. During this time, they have no access to or use of their computer applications, assuming these are not backed up in the cloud or at a separate offsite location. Fortunately for San Francisco’s transportation agency, the department said it never considered paying the ransom because it had an IT team that could restore the system. Many victims aren’t so lucky.

There is another sobering concern beyond the inability to access data — the very real threat that the hacker may now have access to highly sensitive personal and financial information, such as financial documents, photos, videos and audio files.

The solution is threefold. One is to never click on an attachment, email or link that looks suspicious or seems too good to be true. Rely on instinct and second guessing, checking the shoe retailer’s website, for instance, to see if the company really is offering a 25% discount. Secondly, back up all files, preferably in the cloud and not on a hard drive attached to a computer, as it, too, will become encrypted.

Lastly, talk with an insurance agent about coverage that could help protect you if your financial accounts are breached. Many insurance companies offer access to free or discounted services to help you recover from identity fraud or can help you identify cyber-vulnerabilities.

Emerging Risk No. 3: Better Late Than Never

According to the Knight Frank Luxury Investment Index, art as an investment of passion has grown 226% in the past 10 years. As HNW individuals continue to invest in fine art, jewelry, property and classic cars to diversify their portfolios in 2017, ensuring they take the proper corresponding risk management precautions will only grow in importance.

What are the overlooked alternative asset exposures HNW individuals must consider? Decades of research suggest, for instance, that many homes are typically underinsured. Owners may have a strong sense of what their homes could sell for, but when asked how much their homes are insured for (their replacement or “rebuild” value), they’re less certain, often meaning that many homeowners do not have high enough insurance limits in the event of a covered loss. As a result, they can have significant out-of-pocket rebuilding or renovation costs. Thus, individuals should speak to their agent about homeowners policies that include “extended” replacement cost coverage, which can cover the home for the present day cost to repair or rebuild it — even if the total cost is more than the coverage limit on the policy.

Just as important, such policies should be backed by companies that have home valuation expertise and can help determine the correct home rebuild value in the first place.

The same applies to the contents within a home. For example, many HNW individuals are avid collectors of fine art. Despite the best practice of having a piece appraised every few years, many art collectors let reappraisals fall by the wayside. If a painting subsequently increases in value — as is the case for many contemporary artworks — and this information is never relayed to an insurance carrier, a collector could be left facing a financial loss in the event of theft or damage.

Similar risks extend to undervalued and delayed appraisals for collector cars and even jewelry (a topic I explored in greater length last month). Talk to your agent about insuring your collections with a carrier that can connect you with best-in-class appraisers and can also recommend how often you should reappraise your collections based on market dynamics.

As we ring in the New Year, new risks are emerging. From our reliance on connected technologies to overlooking alternative asset exposures, 2017 will test how well HNW individuals are prepared to handle new and emerging property and casualty-related risks. Play it safe and talk to your financial advisor and agent or broker.

Don’t leave it to chance.


NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.