07.10.2015 Views

InView Autumn/Winter 2015

Welcome to the second issue of InView where we focus on the highly topical and hugely important issues surrounding technology, including cyber risks.

Welcome to the second issue of InView where we focus on the highly topical and hugely important issues surrounding technology, including cyber risks.

SHOW MORE
SHOW LESS
  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong> Issue 2<br />

HOW TO STAY AFLOAT IN<br />

THE FACE OF CYBER ATTACKS<br />

Stringent digital security systems surround our airports<br />

and banks, but ports and vessels are highly vulnerable to<br />

cyber attack. Phil James examines this pressing issue.<br />

BEING ALERT TO SOCIAL<br />

ENGINEERING AND FRIDAY<br />

AFTERNOON FRAUDSTERS<br />

Mickaela Fox explains why there is no silver bullet<br />

against cyber crime.<br />

GOING THROUGH THE<br />

GEARS OF CHANGE<br />

Technology is fundamentally reshaping the<br />

motor insurance industry. Ashton West OBE,<br />

chief executive of the Motor Insurers’ Bureau<br />

(MIB), talks candidly about the enormous<br />

challenges as well as the major opportunities.<br />

USING TECHNOLOGY<br />

TO REDUCE THE COST<br />

OF CARE<br />

Victoria Coleman believes compensators remain<br />

unaware of the revolution in telecare – it’s time for<br />

compensators to inspire handlers to take a more<br />

“techno savvy” approach.


2 <strong>InView</strong> | An independent eye on insurance<br />

CONTENTS<br />

3<br />

4-6<br />

INTRODUCTION<br />

CYBER RISKS<br />

The threats posed by cyber<br />

risks to UK businesses are<br />

immense. There is a need for<br />

the government to raise<br />

awareness and for insurers<br />

to develop more sophisticated<br />

policies. Ed Lewis explains why.<br />

12-13<br />

14-17<br />

HOW TO STAY AFLOAT IN<br />

THE FACE OF CYBER ATTACKS<br />

Stringent digital security systems surround our airports<br />

and banks, but ports and vessels are highly vulnerable to<br />

cyber attack. Phil James examines this pressing issue.<br />

GOING THROUGH THE<br />

GEARS OF CHANGE<br />

Technology is fundamentally reshaping the motor<br />

insurance industry. Ashton West OBE, chief executive of<br />

the Motor Insurers’ Bureau (MIB), talks candidly about the<br />

enormous challenges as well as the major opportunities.<br />

7-9<br />

RECENT<br />

DEVELOPMENTS<br />

IN THE LAW OF<br />

CONFIDENTIALITY<br />

Charles Phipps from 4 New Square<br />

Chambers explains how the new<br />

cause of action for misuse of private<br />

information has seen significant<br />

developments during the course of <strong>2015</strong>.<br />

10-11<br />

BEING ALERT TO<br />

SOCIAL ENGINEERING<br />

AND FRIDAY<br />

AFTERNOON<br />

FRAUDSTERS<br />

18-19<br />

20-21<br />

22-23<br />

WHAT THE DATA PROTECTION<br />

REVOLUTION MEANS TO YOU<br />

Sean Crotty explains how the age of “Big Data” is upon us.<br />

USING TECHNOLOGY TO<br />

REDUCE THE COST OF CARE<br />

Victoria Coleman believes compensators remain unaware<br />

of the revolution in telecare – it’s time for compensators to<br />

inspire handlers to take a more “techno savvy” approach.<br />

WHY SOCIAL MEDIA MUST<br />

BE EFFECTIVELY MANAGED<br />

The impact of social media on businesses in the insurance<br />

industry cannot be overstated. Mark Landon examines<br />

some of the key issues and suggests solutions.<br />

24-25<br />

MARKET WATCH<br />

Monitoring the horizon for the latest changes in legislation.<br />

Mickaela Fox explains why there is<br />

no silver bullet against cyber crime.<br />

26-27<br />

SPOTLIGHT<br />

The latest news in the world of Weightmans.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

3<br />

INTRODUCTION<br />

Welcome to the second issue of In View<br />

where we focus on the highly topical and<br />

hugely important issues surrounding technology,<br />

including cyber risks.<br />

As you will see from our in-depth analysis, technology and<br />

cyber issues impacting the sector are diverse, extensive and<br />

thought-provoking.<br />

In our lead feature, we are grateful to Ashton West OBE, chief<br />

executive of the Motor Insurers’ Bureau (MIB) for sharing his<br />

wide-ranging knowledge and opinions on how technological<br />

advances are revolutionising the insurance market.<br />

The cyber threat to UK business cannot be overstated and in<br />

his article Ed Lewis provides his thoughts on the action the UK<br />

government needs to take, and the need for insurers to develop<br />

more refined policies.<br />

As part of Weightmans’ ongoing commitment facing all<br />

sections of the insurance industry, from motor and personal<br />

injury, to the reinsurance and Lloyd’s markets, and everything<br />

in between, Weightmans have invited you to participate<br />

in a survey exploring the extent to which the insurance<br />

and reinsurance markets are prepared and protected for<br />

the challenges facing the business world in light of the<br />

technological advances and cyber risks. We will be sharing<br />

the results of our survey later this <strong>Autumn</strong>.<br />

We hope you enjoy the read. Please contact us if you have any<br />

questions regarding any of the articles we have included in this<br />

issue. We look forward to hearing from you on the topic, either<br />

directly or in response to our survey. Your views are important<br />

to us and we welcome your feedback.<br />

Also in this issue, Mickaela Fox explains why there is no silver<br />

bullet solution to cyber crime, and Sean Crotty examines the<br />

implications of sweeping changes to data protection legislation<br />

in the age of Big Data as well as accessibility of data now and<br />

in the future.<br />

You can also find out about latest developments from our<br />

Market Affairs Group, Market Watch. Charles Phipps provides<br />

a technical and an informative update on recent developments<br />

in the law of confidentiality and read Bavita Rai’s take on the<br />

judicial decision that will enable three Britons to sue US-based<br />

Google over a high profile cookie privacy violation.<br />

In other articles, Phil James reveals some disturbing truths<br />

about the vulnerability of ports and vessels to cyber attack,<br />

Victoria Coleman examines how technology is changing<br />

catastrophic injury claims management, and Mark Landon<br />

evaluates the impact of social media on businesses.<br />

Kieran Jones, Partner, Insurance Director<br />

0845 070 3851<br />

kieran.jones@weightmans.com


4 <strong>InView</strong> | An independent eye on insurance<br />

Ed Lewis, Partner<br />

020 7882 1992<br />

ed.lewis@weightmans.com<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

5<br />

CYBER RISKS – OLD RISKS<br />

MANIFESTING IN NEW WAYS<br />

The threats posed by cyber risks to UK businesses are immense. There is a<br />

need for the government to raise awareness and for insurers to develop more<br />

sophisticated policies. Ed Lewis explains why.<br />

Mankind craves convenience and across the globe<br />

increasingly relies on computers, smartphones and the<br />

internet to deliver it. In fact, technology dominates our lives<br />

and provides surrogates for many of our daily activities:<br />

or gain access to our digital assets is vulnerable, especially<br />

if we connect it to the Internet. Just like your home – anyone<br />

can try to get in. Whether they succeed and what they can do<br />

once inside, however, is down to our behaviour and security.<br />

■■<br />

■■<br />

■■<br />

■■<br />

■■<br />

spaces for working and socialising<br />

communication<br />

access to knowledge and information<br />

storage of important records and data<br />

managing our money.<br />

In terms of scale, the potential is also vast. The average<br />

smart phone fits in your back pocket, yet has the equivalent<br />

capacity of about 5,000 filing cabinets!<br />

Technology therefore makes traditional crimes such as theft,<br />

fraud, blackmail and vandalism not only easier but also<br />

more lucrative than ever before. The internet also makes it<br />

possible to commit them remotely and with total anonymity.<br />

However, advancements in technology have also heralded a<br />

new danger, cyber threats. We’ve all heard about this danger,<br />

but what is it, really?<br />

Essentially it’s the new way in which technology exposes<br />

us to “old” risks because of how we use it and what we<br />

use it for. New phrases to describe this phenomenon<br />

have emerged, such as cyber fraud, cyber espionage<br />

and hacktivism.<br />

However, general understanding and knowledge of cyber<br />

threats within the insurance market (including brokers,<br />

underwriters and policy holders) remains limited.<br />

What exactly are cyber risks?<br />

Increasingly we store the things we value most in digital<br />

form. Examples include data, such as personal information,<br />

money and trade secrets. Guarding against cyber risks is<br />

therefore principally about protecting these digital “assets”<br />

from deliberate or accidental harm.<br />

Not only are digital assets easier to manage, they can be<br />

accessed, copied or shared at the click of a button. But<br />

beware of this convenience; any device that we use to store<br />

Sadly then, cyber safety is too often overlooked in favour of<br />

efficiency. Just because the dangers posed by technology<br />

are not always visible, it doesn’t mean they’re not there.<br />

Better rules to develop and govern our behaviour when<br />

using technology are therefore essential.<br />

So remember, next time you hear someone mention cyber<br />

threats don’t dismiss them as an IT problem. These threats<br />

come from the abuse of technology: either deliberate<br />

abuse to facilitate criminal activity or accidental abuse<br />

through human error, but both can have equally disastrous<br />

consequences. The things you value, or which others value<br />

and you look after, could be at risk!<br />

It’s also about culture: how we allow the abuse to happen<br />

and our efforts at prevention. We can approach cultural<br />

change at various levels: individually; organisationally;<br />

nationally; even globally. But with the threats so prevalent<br />

and constantly evolving, ultimately change is needed if they<br />

are to be controlled.<br />

So remember, next time you hear someone<br />

mention cyber threats don’t dismiss them<br />

as an IT problem. These threats come from<br />

the abuse of technology.


6 <strong>InView</strong> | An independent eye on insurance<br />

How is the insurance sector dealing with cyber risks?<br />

So far insurers have competed by shoehorning as many risks as they<br />

can think of into cyber policies, resulting in wide-ranging exposure<br />

that often clashes with other types of insurance and providing more<br />

than buyers want or need. Customer requirements by contrast are<br />

increasingly for more sophisticated and specialised cover.<br />

For example, a manufacturer could lose valuable R&D work to a<br />

hacker. This calls for a policy offering cover for business interruption,<br />

loss of profit and legal expenses to assist with recovery and prevent<br />

copyright infringement. By contrast, a corporate service provider<br />

will be far more interested in cover for theft of client money. In short,<br />

cyber policies must evolve to meet the specific threats that individual<br />

customers face if they are to deliver real value.<br />

The cyber threat and the global economy<br />

The UK government has developed the Cyber Essentials scheme<br />

as a basic cyber “hygiene” standard but it is not enough. Ministers<br />

also need to do more to educate the public about cyber risks and<br />

how they impact on us all. In a stark warning across the pond,<br />

Barack Obama has spoken of a cyber attack on America’s<br />

infrastructure having the potential to be more devastating<br />

than conventional terrorism.<br />

In short, cyber policies must evolve to meet the<br />

specific threats that individual customers face if<br />

they are to deliver real value.<br />

Key developments in the UK market<br />

The cyber risk insurance market has seen significant premium<br />

generation, albeit largely from the USA where an estimated<br />

$5 billion has been paid in premiums to date. This is due to the<br />

regulatory position, which requires mandatory notification of data<br />

breaches, something not currently a requirement in the UK. But this<br />

will change in 2017 when the EU General Data Protection Regulation<br />

is expected to come into force. With this shakeup looming, UK<br />

demand for cyber risk insurance is bound to rise.<br />

However, capitalising on that demand requires effort and insurers<br />

must not sit back. The cyber landscape is vast – breaking it down into<br />

sectors so that individuals and businesses can understand their risk<br />

profile is important. Not only will it increase awareness but likely<br />

determine from whom cover is bought. Far better programmes<br />

of education and training are therefore needed, albeit with much<br />

greater focus on specific customer needs. Get this right and policy<br />

sales will soar.<br />

But whilst terrorism grabs the headlines, theft is a much bigger<br />

problem, costing Western economies billions of dollars every year.<br />

Increasingly, countries with developing economies and fewer<br />

protections against copyright infringement are stealing IP from<br />

Western manufacturers to bridge gaps in R&D that would otherwise<br />

take years and significant investment to achieve. This enables<br />

products to be replicated and brought to market at a much lower<br />

price, luring buyers away from traditional suppliers and adversely<br />

impacting the GDP of countries in Europe and North America.<br />

As productivity reduces, so do levels of employment, triggering<br />

economic decline.<br />

Looking ahead then, serious consequences are inevitable unless the<br />

UK and other governments collaborate to combat the proliferation of<br />

cyber crime. Even then, cyber threats are unlikely to be eliminated.<br />

The insurance sector therefore has a vital role to play in helping to<br />

ensure that businesses are able to stay competitive, both at home<br />

and abroad, and that personal assets are protected.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

7<br />

RECENT DEVELOPMENTS<br />

IN THE LAW OF<br />

CONFIDENTIALITY<br />

Since the introduction of the Human Rights Act 1998, and in a<br />

rather haphazard fashion, English law has developed a partial<br />

law of privacy, based upon the rights of individuals under Article 8 of<br />

the European Convention to respect for their private and family life.<br />

Charles Phipps from 4 New Square Chambers explains how the new<br />

cause of action for misuse of private information has seen significant<br />

developments during the course of <strong>2015</strong>.


8 <strong>InView</strong> | An independent eye on insurance<br />

Regina (Ingenious Media Holdings plc and another) v Revenue and<br />

Customs Commissioners [<strong>2015</strong>] 1 WLR 3183 related to an off-therecord<br />

briefing which the permanent secretary for tax at HMRC had<br />

given to two Times journalists, during which he had made a number<br />

of unflattering remarks about the claimant company (a promoter<br />

of film finance schemes) and its founder CEO. The claimants’<br />

application for judicial review of the permanent secretary’s decision<br />

to disclose information relating to them was dismissed both at first<br />

instance and on appeal. Much of Sir Robin Jacob’s judgment in the<br />

Court of Appeal related to particular provisions in the Commissioners<br />

for Revenue and Customs Act 2005, but his conclusions on the CEO’s<br />

Article 8 claim are of more general interest: since the particular<br />

offending remarks had not been published in the Times, HMRC’s<br />

disclosure to the journalists had been to such a limited class that it<br />

involved no sufficient direct or grave interference with the claimants’<br />

private life interests as to infringe the requirement of the right of<br />

respect for private life.<br />

In Vidal-Hall v Google Inc [<strong>2015</strong>] C.P. Rep. 28 the claimants sued<br />

Google (a Delaware corporation) over its collection of information<br />

about their internet browsing habits; they brought claims both for<br />

misuse of private information and for contravention of their rights<br />

under the Data Protection Act 1998. The Court of Appeal addressed<br />

two separate issues. First the Court held that (contrary to dicta<br />

in some earlier cases) a claim for misuse of private information<br />

is separate and distinct from the traditional equitable action for<br />

breach of confidence, and is a tort. Secondly, the Court considered<br />

section 13(2) of the Data Protection Act 1998, which purports to allow<br />

compensation under the DPA for distress only to those claimants<br />

who can also demonstrate some pecuniary damage. The Court held<br />

that section 13(2) was in this respect inconsistent with the rights<br />

granted by Article 23 of the relevant European data protection<br />

Directive (95/46), and accordingly disapplied it.<br />

Equity<br />

Judicial development of the traditional equitable principles of<br />

confidentiality has taken more of a back seat during <strong>2015</strong> thus far,<br />

but Warwickshire County Council v Matalia (a decision of Newey J,<br />

sitting in the Chancery Division in Birmingham District Registry, on<br />

27 February <strong>2015</strong>) was an interesting addition to the jurisprudence<br />

on the vexed question as to when information no longer qualifies<br />

as confidential because it has entered the public domain. Newey J<br />

granted an injunction to restrain the defendant from publishing on<br />

the internet some questions which had been set in an 11-plus test,<br />

at a time when some of the candidates had still not taken the test;<br />

he held that the contents of the test had not become so generally<br />

accessible that it could no longer be regarded as confidential. An<br />

appeal is due to be heard later this year.<br />

Procedure<br />

Finally, issues of confidentiality often arise in the context of<br />

procedural disputes. One frequently recurring phenomenon has<br />

been the judge-appointed “confidentiality club” to whom the<br />

disclosure of sensitive documents or information may be restricted.<br />

Recent decisions that demonstrate the very wide range of<br />

circumstances in which the possibility of confidentiality clubs<br />

may surface include Libyan Investment Authority v Societe Generale<br />

SA [<strong>2015</strong>] EWHC 530 (QB), Al Fawwaz v Secretary of State for the<br />

Home Department [<strong>2015</strong>] EWHC 469 (Admin), Secretary of State for<br />

Health v Servier Laboratories Ltd [<strong>2015</strong>] 4 CMLR 20, TalkTalk Telecom<br />

Group plc v British Telecommunications plc [<strong>2015</strong>] CAT 13, and<br />

Warner-Lambert Co LLC v Actavis Group [<strong>2015</strong>] EWHC 2123 (Pat).<br />

As these and other cases show, confidentiality clubs, even if<br />

convenient in practical terms, can often give rise to difficult<br />

questions of principle – especially as the relevant litigation<br />

progresses towards a final hearing.<br />

In re JR38 [<strong>2015</strong>] 3 WLR 155 was a decision of the Supreme Court,<br />

on appeal from the Divisional Court (QB) in Northern Ireland. The<br />

Police Service of Northern Ireland had published photographs of<br />

people who were present at riots in Derry, with a view to identifying<br />

them. One of the subjects was only 14 years old at the time and<br />

sought a judicial review of the decision to publish his photograph.<br />

The Supreme Court unanimously dismissed his claim, but their<br />

Lordships disagreed as to the legal test to be applied. The majority<br />

held that the touchstone for the engagement of Article 8 was whether<br />

the applicant, on the facts, had a reasonable expectation of privacy<br />

in relation to the subject matter of his complaint. (Lords Kerr and<br />

Wilson, dissenting, pointed to the effect that the publication of the<br />

photographs could have on the life of a child and considered that the<br />

test of “reasonable expectation of privacy” should not be regarded<br />

as an inflexible determinative test.)<br />

One frequently recurring phenomenon<br />

has been the judge-appointed<br />

“confidentiality club” to whom the<br />

disclosure of sensitive documents or<br />

information may be restricted.<br />

Charles Phipps, Barrister<br />

4 New Square Chambers<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

9<br />

VIEWPOINT<br />

The Court of Appeal’s ruling that three<br />

UK domiciled individuals can pursue a<br />

privacy claim against Google (Vidal–Hall et al<br />

v Google [<strong>2015</strong>] EWCA Civ 311) has a number of<br />

implications to the insurance industry.<br />

The court held that “what is alleged to have been the secret and<br />

blanket tracking and collation of information, often of an extremely<br />

private nature” raised serious issues meriting a trial.<br />

The case has potentially huge ramifications for online privacy<br />

and data protection law – as well as for data breaches and how<br />

the Data Protection Act 1998 is interpreted.<br />

Claims relating to breaches of data security are now achieving<br />

an increasingly significant profile which is likely to attract more<br />

interest from law firms willing to deal with these claims on a<br />

‘no win, no fee’ basis.<br />

This could lead to a spate of compensation claims for data security<br />

breaches, particularly if and when notification of a breach becomes<br />

compulsory under the EU General Data Protection Regulation.<br />

There are serious concerns amongst some commentators that<br />

companies breaching their data protection obligations could<br />

potentially face compensation claims amounting to many hundreds<br />

of thousands of pounds. Individual claims may not be for enormous<br />

sums, but the multiplier effect (think of the recent events involving<br />

Ashley Madison where, reportedly, millions of accounts have been<br />

compromised) could magnify an organisations exposure beyond that<br />

which may have been originally envisaged. This in turn could see an<br />

increase in settlements just to avoid the additional costs associated<br />

with litigation.<br />

The general legal principle is that anonymised data is not personal<br />

data. This raises the question, to what extent data can be filtered<br />

before data subjects become identifiable and the data becomes<br />

“personal data”?<br />

So what does this mean for insurers?<br />

The most important legal point emerging from this case may be that<br />

misuse of private information is a tort (unlike breach of confidence).<br />

Whilst this is an important legal distinction it is unlikely to have much<br />

impact on the bottom line for insurers. That said, parties entering into<br />

commercial contracts would be well advised to expressly set out in<br />

their contracts the manner and purpose for which personal data may<br />

be used.<br />

An example of the widespread use of an individual’s personal data<br />

would be store loyalty cards where customers buying habits are<br />

used to target advertising. The potential claims arising in the event<br />

of a data protection breach could be significant and insurers will be<br />

well advised to carefully consider their policy wording so they do not<br />

expose themselves to an unintended risk of loss.<br />

The outcome of the case against Google may well determine a<br />

number of legal issues which currently give rise to well-founded<br />

concerns in relation to information and data security. For those<br />

businesses whose interests are likely to be impacted, further clarity<br />

cannot come soon enough.<br />

Bavita Rai, Partner<br />

0121 200 3499<br />

bavita.rai@weightmans.com<br />

Claims relating to breaches of data<br />

security are now achieving an<br />

increasingly significant profile which<br />

is likely to attract more interest from<br />

law firms willing to deal with these<br />

claims on a ‘no win, no fee’ basis.<br />

Market Affairs Group<br />

Weightmans’ Market Affairs Group (MAG) is responsible<br />

for all forms of market affairs activity on behalf of the<br />

firm. MAG can report and inform insurers on the latest<br />

market developments and translate this into actions,<br />

objectives and strategies providing real value.


10 <strong>InView</strong> | An independent eye on insurance<br />

BEING ALERT TO SOCIAL<br />

ENGINEERING AND<br />

FRIDAY AFTERNOON<br />

FRAUDSTERS<br />

More and more cyber criminals are attacking professional services<br />

firms because their assets are valuable. Mickaela Fox explains<br />

why there is no silver bullet against cyber crime.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

11<br />

Professional service firms are a key target for cyber criminals<br />

owing to the type of data they hold, the type of transactions they<br />

do, the access they can provide to other organisations and, in the<br />

case of some law firms, the large sums of money they hold on<br />

client account.<br />

No professional firm considers itself bomb-proof against cyber<br />

attacks but there are still a large number who view cyber fraud<br />

as an IT problem and tackle it with an IT solution. That attitude<br />

is outdated. Fraudsters rely on human fallacy and our desire to<br />

be helpful. Weightmans have been instructed to deal with cases<br />

involving two distinctive types of cyber scam that demonstrate<br />

the lengths the fraudsters are prepared to go to, the lucrative<br />

nature of cyber crime and just how helpful staff members can be.<br />

The delayed transaction scam<br />

Phishing is the practice of sending emails attaching PDFs or links<br />

that when opened release a virus (malware) into the system that<br />

will, unbeknown to the recipient, sit there gathering information<br />

for the fraudster – in this particular instance, confidential details<br />

about a client transaction.<br />

Armed with the necessary information the fraudster was able to<br />

manipulate the communications between lawyer and client to<br />

redirect the proceeds from the transaction in his direction.<br />

The scam went along the following lines:<br />

The fraudster sent an email to the solicitor purporting to be<br />

from their client, notifying the solicitor of new bank account<br />

details into which the monies due to the client on completion<br />

of the transaction were to be paid. At the same time an email<br />

was sent by the fraudster (purporting to be the solicitor) to the<br />

client in terms that completion of the transaction will be<br />

delayed for seven days.<br />

The solicitor, acting on what it believed to be the client’s<br />

instructions, paid the completion monies to the new account,<br />

an account connected to the fraudster. The client did not miss<br />

the money until the seven day period had expired, by which time<br />

the fraudster had moved the monies, or a considerable part of<br />

them, beyond the jurisdiction.<br />

The leak of confidential information and the loss of money<br />

exposed the firm to the risk of legal action by the client. There<br />

can be severe regulatory implications too; implications that<br />

could, in the above example, have been avoided through the<br />

implementation of a simple financial governance procedure<br />

concerning the release of client funds.<br />

The online banking scam<br />

Vishing is phishing conducted over the telephone, a form of social<br />

engineering where the fraudster uses information they have found<br />

out about the firm or the particular individual to gain that person’s<br />

trust and to trick them into giving up confidential information. In the<br />

cases in which we acted this included the passcodes to the firms’<br />

client accounts.<br />

Targeting firms holding significant sums on client account, the<br />

fraudsters struck on a Friday afternoon when, typically, the accounts<br />

teams are very busy. The fraudsters, using information about the<br />

firm obtained from public sources and about the client account itself<br />

(probably obtained using phishing email and malware) to gain their<br />

confidence, duped staff into assisting them transfer large sums of<br />

money into bank accounts that they controlled.<br />

The key to the fraudster’s success was persuading the unsuspecting<br />

member of the account’s team that they were calling from the fraud<br />

team of the firm’s bank because suspicious activity had been noted<br />

on the firm’s account. This was done by referring to legitimate<br />

transfers that had been actioned, transfers the fraudster could detail<br />

because they had accessed the firm’s online bank account. They<br />

then asked the individual if the firm was attempting to send a large<br />

amount of money to a named third party – a transfer they claimed to<br />

be able to see someone attempting to do. This was entirely fictitious<br />

but had the desired effect of creating panic in the individual’s mind<br />

so when the fraudster asked the individual to help him stop the<br />

transaction he obliged by providing passcodes that allowed the<br />

fraudster to withdraw significant sums from the firm’s client account.<br />

This money was then quickly transferred out of the jurisdiction so it<br />

could not be traced.<br />

Tips for better protection from cyber crime<br />

1. Raise awareness – staff need to be alive to the risk that the firm<br />

could be attacked through them and of the need to be vigilant<br />

at all times.<br />

2. Keep pin numbers and security records safe and ensure that<br />

work stations are locked when not in use.<br />

3. Monitor password and information security policies and<br />

ensure they are adhered to.<br />

4. Record incidents of attacks, learn from them and make<br />

staff aware of them.<br />

5. Ensure antivirus software is up to date and firewalls<br />

are installed.<br />

Mickaela Fox, Partner<br />

0151 242 7963<br />

mickaela.fox@weightmans.com


12 <strong>InView</strong> | An independent eye on insurance<br />

HOW TO STAY AFLOAT IN<br />

THE FACE OF CYBER ATTACKS<br />

Stringent digital security systems surround our airports and banks, but ports and<br />

vessels are highly vulnerable to cyber attack. Phil James examines this pressing issue.<br />

The marine industry is open to cyber attack due to a number<br />

of reasons which include the development of its digital<br />

security systems failing to keep pace with the technology<br />

being used in other areas of the transport sector. Further,<br />

and more worryingly, marine organisations are lagging<br />

behind the increasingly sophisticated systems being used<br />

by organised criminals and terrorists. This therefore raises<br />

the disturbing question of not ‘if’ our ports and vessels will<br />

fall victim to cyber attack, but ‘when’?<br />

There are numerous ways in which digital marine<br />

infrastructure can be penetrated. Bills of lading, manifests<br />

and transit orders can be falsified, resulting in serious<br />

financial consequences – not to mention the movement<br />

of cargoes such as drugs, weapons, human traffic and<br />

even ‘dirty bombs’.<br />

Fraudulent data can be inserted into systems to create the<br />

illusion of legitimacy to criminal and terrorist activities<br />

carried out by certain criminal organisations. Automatic<br />

Identification System (AIS) data is based on radio<br />

transmission, which is also relayed via the internet and is<br />

susceptible to interference. Another weakness in marine<br />

security arises out of electronic payment for bunkers.<br />

Like any digital financial transaction, it is susceptible to<br />

interference by cyber criminals. Unlike some digital financial<br />

transactions, the sums involved are always significant.<br />

The Port of Antwerp hacking incident in 2013 is a recent high<br />

profile example of a cyber breach. Drug smugglers planted<br />

an extraordinary array of disguised remote access devices<br />

on the Belgian port’s logistics systems as part of a major<br />

hacking attack.<br />

The attack is thought to have taken place over a two year<br />

period from June 2011. The organised crime group used<br />

hackers based in Belgium to infiltrate computer networks in<br />

at least two companies operating in the Port. The systems<br />

that controlled the movement and location of containers<br />

were breached. This allowed:<br />

■■<br />

■■<br />

the hackers to access secure data containing location and<br />

security details of containers, which in turn allowed<br />

the traffickers to hide cocaine and heroin among<br />

legitimate cargoes including timber and bananas shipped<br />

in containers from South America.<br />

It was then easy for the traffickers to steal the relevant<br />

containers before the legitimate owner arrived.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

13<br />

The scale of the problem has been widely assessed by<br />

cyber security firms that have regularly demonstrated just<br />

how easy it is to penetrate marine security systems. This<br />

should serve as a wake-up call for the marine community<br />

to properly address its security problems – and there have<br />

been encouraging developments.<br />

Some ports are already refusing to accept cargoes from<br />

geographical high-risk areas. Ports can refuse or restrict<br />

access to their facilities if other ports and carriers cannot<br />

demonstrate that they have the required level of cyber<br />

security. This is common practice in the industry as a whole<br />

and there is no reason why the marine industry should<br />

be any different.<br />

Many in the industry are calling for radical reforms at the<br />

highest levels to ensure the marine sector introduces and<br />

maintains the same high security levels as, for example,<br />

the aviation industry. Ultimately this will require significant<br />

investment in training, physical infrastructure, governance<br />

and auditing.<br />

Thankfully, governments and insurers are increasingly<br />

taking action to address the marine industry’s vulnerability.<br />

In the UK, the Cyber Essentials Award allows businesses<br />

to show consumers that they have measures in place to<br />

defend against cyber threats, such as the recent GOZeuS<br />

and CryptoLocker malware attacks. Cyber Essentials has also<br />

helped to provide businesses with clarity on what amounts<br />

to good cyber practice.<br />

The Cyber Essential Badge provides reassurance that a<br />

company takes cyber security seriously – boosting its<br />

reputation and creating a competitive selling point. It is<br />

reassuring to note that the scheme is being backed by<br />

major insurers, reinsurers and market bodies.<br />

The UK government also requires suppliers bidding for high<br />

risk contracts to be Cyber Essentials certified. While this is<br />

not marine specific, it does point the way for the marine<br />

industry. Looking ahead, carriers and ports may have to<br />

produce a ‘Cyber Certificate’ to demonstrate that they can<br />

ensure the integrity of the cargos they carry, handle or store.<br />

It is necessary for organisations to protect themselves with<br />

cyber contracts, such documents are likely to become a<br />

standard part of the contractual framework of the future.<br />

Gone are the days when marine security<br />

meant fitting netting to ships’ bulwarks to<br />

repel pirates. Today’s cyber pirates can create<br />

havoc on an unprecedented scale. The maritime<br />

industry must adopt equally sophisticated<br />

defences – or risk paying a very heavy penalty.<br />

Phil James, Partner<br />

0151 243 9849<br />

phil.james@weightmans.com


14 <strong>InView</strong> | An independent eye on insurance<br />

GOING THROUGH<br />

THE GEARS OF<br />

CHANGE<br />

Ashton West OBE, Chief Executive,<br />

Motor Insurers’ Bureau (MIB)<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

15<br />

Technology is fundamentally reshaping the motor insurance industry. Ashton West<br />

OBE, chief executive of the Motor Insurers’ Bureau (MIB), talks candidly about the<br />

enormous challenges as well as the major opportunities.<br />

How much has technology changed since you joined<br />

MIB in 2003?<br />

In the last decade there has been extensive change. In terms<br />

of technology enabled change I’d split this in to two areas –<br />

the customer and the business.<br />

Customers’ expectations are very different nowadays due to<br />

the nature and extent of technology, such as smartphones<br />

and tablets. This means there is a desire and expectation for<br />

information, instantly and at all times. Buying behaviours<br />

have also changed. People want to be able to buy anytime,<br />

anyplace – and they’re doing this more and more<br />

through technology.<br />

The internet has influenced both customer behaviour and<br />

business operations, and we must all understand how<br />

Google and other search engines work to maximise our<br />

marketing activity.<br />

In addition, technology such as the cloud has brought down<br />

the whole cost and increased availability of digital storage<br />

space. The price of hardware has also dropped or remained<br />

static. Businesses additionally need to satisfy multi-channel<br />

requirements to reflect the ‘anywhere, anyhow’ expectation<br />

of customers.<br />

Just as importantly, the increased use and reliance on<br />

technology means cyber risks have become increasingly<br />

prevalent across the industry and this is a huge issue that<br />

we must all address, working with the government and<br />

other organisations.<br />

From a business perspective what are the main challenges<br />

around technology?<br />

If I was asked what keeps me awake at night, I’d say firstly,<br />

information security; secondly, information security; and<br />

thirdly, information security.<br />

Without doubt, this is the single most important risk for<br />

us to manage. As Gerald Ratner famously learned after he<br />

rubbished one of his jewellery firm’s products – it takes<br />

years to build a reputation and moments to destroy it.<br />

Reputational damage from data loss or a data security<br />

breach is potentially huge – particularly if a significant part<br />

of your activity is providing data asset management services<br />

for the insurance industry.<br />

It could be loss of data, corruption of data, or people selling<br />

your data if they illegally get access to it. Issues could also<br />

stem from software failures, loss of intellectual property, or<br />

sensitive commercial information. These risks are inherent<br />

whether you’re hosting your own data or someone else is<br />

hosting it for you.<br />

Just as importantly, the increased use<br />

and reliance on technology means cyber<br />

risks have become increasingly prevalent<br />

across the industry and this<br />

is a huge issue that we must all address,<br />

working with the government and<br />

other organisations.<br />

On the flipside, what about cyber opportunities?<br />

Every threat creates an opportunity. A topical subject would<br />

be autonomous vehicles and the hacking of cars. Vehicles<br />

already run on computers to a significant extent and, as we<br />

move towards autonomous vehicles, not only will they be<br />

run by computers, they’ll be driven by computers – literally.<br />

There is significant cyber risk related to that. Just who<br />

will be responsible for accidents? Autonomous and<br />

semi-autonomous vehicles are a real market disruptor.<br />

As we move from semi-autonomous through to<br />

autonomous vehicles, the whole profile of insurance<br />

changes dramatically.<br />

The motor insurance market as we know it will<br />

disappear. In its place we will have a very different market<br />

where you’re looking at product liability claims. Who’s<br />

responsible? Was it the driver? Was it the equipment?<br />

Obviously if vehicles are fully autonomous it will always<br />

be the equipment. We are some way off that just now,<br />

but as we move towards it, we’ll see things changing.<br />

Then there’s the issue of hacking into computers. If you<br />

can take control of a car, what are the implications in<br />

terms of accident risk and injury?


16 <strong>InView</strong> | An independent eye on insurance<br />

When will we start to see fully autonomous vehicles?<br />

Sooner than people think. There’s the Google car out<br />

in the US, and a number of UK initiatives. We have one in<br />

Milton Keynes with the Lutz Pathfinder pods running electric<br />

autonomous vehicles around the town. More and more<br />

of these things are being developed – for example in 2017<br />

Volvo will be running trials in Gothenburg, Sweden.<br />

New car adverts on TV are all about autonomous emergency<br />

braking systems and the ability of vehicles not to crash.<br />

Virtually every new car coming out has either got these<br />

features as an option or as standard.<br />

This is happening now, so you’re probably looking at<br />

no more than 10 to 15 years until the whole landscape<br />

is transformed. Some people say this transformation<br />

is 30 years away. It isn’t. And it will completely<br />

revolutionise motor insurance as we see it today.<br />

There are big opportunities in the legal space too. For<br />

Weightmans there is a huge opportunity to be a thought<br />

leader in this area. It is developing at a rapid pace.<br />

What are the main technology issues and challenges facing<br />

the MIB and the insurance industry generally?<br />

For the insurance sector I’d split the technology challenges<br />

in to three areas: the growth and profitability of your<br />

organisation; regulatory change; and data and<br />

advanced analytics.<br />

In terms of growth and profitability, the big question is<br />

how can organisations make technology do more with<br />

less, while supporting operational transformation?<br />

Then there’s the customer wanting to do business<br />

anywhere, anytime. The industry needs to keep up with<br />

those expectations and demands because you’ve got to do<br />

business with customers on their terms. To be able to give a<br />

consistent experience across multiple technology channels<br />

is a massive challenge. You’ve got to keep your brand fresh<br />

and interesting as well. You can become stale very quickly.<br />

The main challenge for the business is prioritisation and<br />

securing capital for maximum competitive impact at the<br />

same time as satisfying regulatory change, and this applies<br />

to all three areas I mentioned.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

17<br />

In the insurance industry, regulatory change is becoming<br />

more pervasive – for example through ‘Solvency II’<br />

requirements, IT security, and security management.<br />

All these things eat up resources, but if you don’t invest in<br />

technology you’ll die very quickly. The whole digital space<br />

requires a different way of thinking. You need to build your<br />

team with the right skill sets.<br />

What are the priorities for the MIB?<br />

We’re making data available for the insurance industry.<br />

A lot of what we do is data asset management for crossindustry<br />

databases. One of our key initiatives is to make<br />

this data available at the point of quote. The holy grail for<br />

the insurance buying process is to reduce the number of<br />

questions put to customers and acquire the data at the point<br />

of quote from trusted and validated data sources.<br />

We’ve already started this process by building the MyLicence<br />

service which enables customers to give their driving licence<br />

number and we pull in the data from the DVLA. As a result,<br />

drivers don’t have to answer all the usual questions, such<br />

as whether they have a driving licence, what type it is, when<br />

they received it, and whether they have any points on it.<br />

Our ABC Roadmap is being developed to include claims data<br />

and a big part of our work over the next two years is rolling<br />

this out to the insurance industry.<br />

The ABC stands for ‘Accurate pricing, Better customer<br />

experience, and Combating fraud’ and we believe there are<br />

significant rewards for organisations that come together to<br />

share high grade, trusted data through initiatives including<br />

MyLicence, NCD (No Claims Discount), CUE (Claims and<br />

Underwriting Exchange) and MIAFTR (Motor Insurers’<br />

Anti-Fraud and Theft Register).<br />

Access to these data services is facilitated by the MIB Hub,<br />

which copes with 300 transactions a second – leading-edge<br />

technology that we simply couldn’t have built a decade ago.<br />

What does the future look like for the insurance sector?<br />

Technology is transforming the way the motor insurance<br />

industry does business. We are looking at fast-approaching,<br />

seismic change, both to customer behaviours and our<br />

internal systems. While it’s true that opportunities will also<br />

present themselves, we as an industry must invest in the<br />

technology and people skills necessary to keep pace with<br />

the velocity of change. All commercial developments<br />

will create opportunities and risks and therefore require<br />

insurance intellect to help manage and transfer risk to<br />

enable investment.<br />

If I was asked what keeps me awake at night, I’d say<br />

firstly, information security; secondly, information<br />

security; and thirdly, information security.


18 <strong>InView</strong> | An independent eye on insurance<br />

WHAT THE DATA<br />

PROTECTION REVOLUTION<br />

MEANS TO YOU<br />

Sean Crotty explains how the age<br />

of Big Data is upon us.<br />

Sean Crotty, Partner<br />

0151 242 6517<br />

sean.crotty@weightmans.com<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

19<br />

Insurers handle ever greater quantities of personal data in their<br />

day-to-day operations – so it has never been more important to<br />

ensure they have watertight legal compliance systems. The age<br />

of Big Data is upon us.<br />

Effectively protecting personal data is critical to the success<br />

of insurers, self-insureds and intermediaries. As a major asset,<br />

personal data must be safeguarded and utilised properly, in<br />

accordance with strict legal requirements.<br />

The service launched in December 2014 illustrates how data<br />

protection issues can be successfully managed to deliver real<br />

and sustainable benefits for multiple stakeholders.<br />

The revolutionary government-backed scheme was launched by the<br />

Association of British Insurers’ (ABI), Motor Insurers’ Bureau (MIB)<br />

and Driver and Vehicle Licensing Agency (DVLA) to provide the motor<br />

insurance industry with secure access to accurate driving history<br />

information. All data will be routed through the MIB Hub which is<br />

expected to receive, and respond to, tens of millions of requests<br />

every day.<br />

The function of MyLicence – to provide insurers with access to<br />

electronic driving records – threw up a number of legally complex<br />

questions and Weightmans was asked to advise the MIB on data<br />

protection, IT and contractual issues during negotiations, and after<br />

the launch of the system.<br />

MyLicence is about data sharing, as opposed to data flow, which<br />

meant there were numerous legal issues for both the MIB and<br />

DVLA. One of the areas we were involved in related to advising on<br />

how information could be legally shared between the parties, while<br />

complying with the Data Protection Act 1998 (“DPA”).<br />

As a result of the successful resolution of these issues, MyLicence<br />

enables insurers to use the policyholder’s driving licence number<br />

to obtain data that helps to accurately assess risk and prevent fraud<br />

when dealing with new customers or policy renewals. This will<br />

benefit motor insurance providers and law-abiding motorists alike.<br />

The MyLicence initiative was launched in the context of the<br />

government’s commitment to upholding information rights in the<br />

public interest, as well as protecting the privacy of individuals in<br />

respect of their personal data. It also forms part of a series of digital<br />

services exemplar initiatives to remove red-tape and improve the<br />

government services available to the public.<br />

In an increasingly regulated environment, businesses in the<br />

insurance industry must be aware of their obligations under the<br />

DPA, the Privacy and Electronic Communications Regulations 2003<br />

and related legislation.<br />

This is because breaches of the DPA and the other data protection<br />

laws can lead to significant reputational and brand damage for<br />

defaulting organisations. In addition, the financial penalties that<br />

can be levied for breach of the DPA are becoming increasingly<br />

severe – as are a number of other possible negative consequences,<br />

such as major reputational damage.<br />

On top of this, the European Commission has issued new and<br />

extensive legislative proposals regarding the protection of personal<br />

data. These are considerably more detailed and far-reaching than the<br />

current regime. Consequently, they are likely to increase the data<br />

protection compliance obligations of all organisations that collect,<br />

hold and process personal data as part of their operations.<br />

The main data protection issues include: access to and use of<br />

personal data and sensitive personal data; data sharing; data<br />

subject access requests; employment related issues; international<br />

data transfers; notification and general data protection compliance;<br />

privacy policies and compliance with the fair processing’’; personal<br />

data security breaches and notification; privacy and electronic<br />

communication issues; electronic marketing; and rules around<br />

cookies and cookies policies.<br />

Data protection is increasingly central to the activities of business<br />

across the insurance industry. While it is essential to protect your<br />

interests against the risks of regulatory mismanagement, there<br />

are also substantial commercial benefits for forward-thinking<br />

businesses prepared to innovate and develop their approach to data<br />

management. Utilisation of this increasingly valuable asset should<br />

be at the forefront of all business plans within the insurance industry.<br />

Big data is the future, however compliance is key.<br />

The launch of the MyLicence service earlier this<br />

year illustrates how data protection issues can<br />

be successfully managed to deliver real and<br />

sustainable benefits for multiple stakeholders.


20 <strong>InView</strong> | An independent eye on insurance<br />

USING TECHNOLOGY<br />

TO REDUCE THE<br />

COST OF CARE<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

21<br />

Victoria Coleman believes compensators remain unaware<br />

of the revolution in telecare – it’s time for compensators to<br />

inspire handlers to take a more “techno savvy” approach.<br />

Most compensators are aware of advanced prosthetics such as<br />

running blades that enable parathletes to achieve spectacular<br />

sporting success and, also, the new generation of bionic limbs and<br />

robotic exoskeletons which enable the paralysed to stand and walk.<br />

Likewise, no one will have missed the recent award to a below knee<br />

amputee of £4.5 million including £2.15 million for prosthetics.<br />

Compensators are also generally aware of advances in neurological<br />

science enabling spinal cord regeneration. However, there is a<br />

quieter revolution which compensators are less aware of – the<br />

revolution in telecare.<br />

So, where does technology have the biggest impact on catastrophic<br />

injury claims? Weightmans’ large loss database showed in<br />

January <strong>2015</strong> that less than 1% of claims were spinal injuries<br />

and less than 1% involved amputations. Whilst these claims are<br />

expensive, they represent a small proportion of compensators’<br />

outlay. Compensators’ biggest outlay is on brain injuries, 50% of<br />

Weightmans’ catastrophic claims portfolio are brain injuries and<br />

the majority of these are moderate injuries to include the walking<br />

wounded, often having issues around cognition, forgetfulness,<br />

executive function and confidence. Support worker regimes are<br />

costed to prompt, remind, enable the claimant and so on, often many<br />

decades into the future.<br />

Forward thinking compensators are looking to see their outlay<br />

reduce through innovative use of emerging telecare technology<br />

– software applications/systems that enable regular and effective<br />

interaction with individuals so that they feel fully supported. One<br />

example is “Brain in Hand” which is a sophisticated, yet simple,<br />

smartphone app that allows users to develop pre-programmed<br />

responses to everyday issues so that they can deal with all manner<br />

of potential problems in advance. “Guide” (General User Interface<br />

for Disorders of Execution) is another example of progressive<br />

technology which is an interactive tool that simulates normal verbal<br />

prompting in a way that allows the claimant to interact with it<br />

conversationally, as with a carer. These can be coupled with fitting<br />

of sensors and a range of electronic controls around the claimant’s<br />

home as an independent yet safe living environment.<br />

So, gone are the days of needing a support worker because the<br />

claimant might forget to take tablets, let the bath overflow, not know<br />

what to do if he locks himself out or a stranger knocks unexpectedly.<br />

Needless to say an assistive device, even the most advanced, can’t<br />

substitute the assistance provided by a human carer, but it can give<br />

the claimant a sense of independence, privacy and confidence,<br />

relieving the need for the caregiver to be a continuous presence.<br />

Compensators should just:<br />

The impetus for changing how we deal with care in these cases is clear:<br />

■■<br />

■■<br />

the cost to compensators is enormous and ever increasing; and<br />

in many cases, such packages are not in the claimant’s best<br />

interests either, serving only to undermine the claimant’s<br />

confidence and increase his/her dependency.<br />

■■<br />

■■<br />

educate the field of care experts as to what is available and how<br />

it can be used in practice and best be developed; and<br />

inspire handlers to approach long term care for the brain<br />

injured with a techno savvy approach, delivering the best<br />

outcome for the claimant in a way that is the most cost effective<br />

for the compensator.<br />

Why can we expect change now? The country faces a demographic<br />

challenge. We live in an ageing population. According to the Office<br />

for National Statistics (“ONS”), from 2012 to 2032 we can expect to<br />

see the population of 65-84 year olds increase by 37% and the over<br />

85’s to increase by 106%. As people age they develop a multitude of<br />

conditions requiring care to include dementia, strokes and so on. It is<br />

projected that the number of people in England with long term care<br />

needs will rise by 60% in the next 20 years. So there has been multimillion<br />

pound investment in the adult social care sector, specifically<br />

aimed at keeping people living at home for longer.<br />

Victoria Coleman, Partner<br />

0151 242 7991<br />

victoria.coleman@weightmans.com<br />

Suspend your disbelief, says Victoria Coleman: Who would have<br />

imagined even a decade ago that we would be travelling by satnav,<br />

skyping, using apps for learning, banking and shopping online?


22 <strong>InView</strong> | An independent eye on insurance<br />

WHY SOCIAL MEDIA<br />

MUST BE EFFECTIVELY<br />

MANAGED<br />

he impact of social media on<br />

T businesses in the insurance<br />

industry cannot be overstated.<br />

Mark Landon examines some of the<br />

key issues and suggests solutions.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

23<br />

Social media platforms such<br />

as Twitter and Facebook provide<br />

fast and effective opportunities to<br />

raise your profile, network and advertise.<br />

However, misuse of social media by workers<br />

costs Britain’s economy billions of pounds every<br />

year, and raises many challenges for employers.<br />

Set out below are some of the common problem areas.<br />

Managing performance<br />

Detrimental impact upon productivity: employees’<br />

productivity can suffer significantly if there are not clear<br />

guidelines as regards to the personal use of social media<br />

during work time.<br />

Work organisation / expectation: social media often blurs the<br />

distinction between work and home life. While this flexibility<br />

has advantages for both employers and employees,<br />

employers must be reasonable about work demands<br />

placed on staff outside normal working hours. In addition,<br />

employers should be alive to the welfare issues that might<br />

arise with those employees who find it hard to ‘switch off’ –<br />

an ability to access work remotely can impact upon longterm<br />

wellbeing and performance.<br />

Cyber bullying<br />

It is important for companies to communicate in their<br />

bullying and harassment policy that online discrimination<br />

and harassment will be treated as a disciplinary issue in<br />

the same way as any other form of harassment, whether it<br />

occurs at work or outside of work.<br />

Searching for, viewing, storing and sending in<br />

appropriate material<br />

Employers must establish clear guidelines about their<br />

expectations and the consequences should employees search<br />

for, view, store or send inappropriate material to colleagues<br />

whilst at work or, indeed, transmit inappropriate material to<br />

colleagues etc whilst away from work. The nature of material<br />

viewed by an employee in the privacy of their own home may<br />

also be a legitimate concern for their employer if it calls into<br />

question their suitability for their role.<br />

Risks of damage to your brand’s reputation<br />

Employers should also establish clear guidelines on social<br />

networking, ensuring that comments posted online cannot<br />

be linked to your organisation and emphasising that<br />

employees are expected to protect your reputation. On top<br />

of this, an employee’s comments may be defamatory and<br />

may leave your organisation open to a libel action.<br />

Confidential information & data protection<br />

Confidential information: there is an ever-present risk of<br />

employees posting confidential information online, usually<br />

inadvertently but sometimes deliberately. Employment<br />

contracts, social networking and other relevant policies<br />

should be reviewed to ensure that they provide specific<br />

guidance to employees about this issue.<br />

Data protection: employers should take steps to ensure that<br />

employees understand that it is not appropriate to disclose<br />

personal data relating to their colleagues on social media<br />

without their permission.<br />

Protective measures<br />

There are various protective measures which employers<br />

can take to guard against problems arising from employees’<br />

use of social media, the key ones being:<br />

■■<br />

adopt a Social Media Policy: the first line of defence –<br />

and point of reference – for any organisation should<br />

be a social media policy which provides guidance for<br />

employees on how to use social media in a work context<br />

■■<br />

■■<br />

■■<br />

adopt Company Guidelines for use of Social Media: staff<br />

who use social media as part of the company’s strategic<br />

marketing, public relations, corporate communications,<br />

shareholder relations or recruiting activities should<br />

be provided with company guidelines for use of social<br />

media so that they can use an appropriate tone when<br />

commenting via social media platforms, and avoid<br />

saying the wrong thing<br />

monitor company-related social media and<br />

monitor third-party activity.<br />

Mark Landon, Partner<br />

020 7822 1905<br />

mark.landon@weightmans.com


24 <strong>InView</strong> | An independent eye on insurance<br />

MARKET<br />

WATCH<br />

Businesses are constantly seeking new and innovative<br />

ways of maintaining a competitive advantage.<br />

One way to stay ahead of the field is to monitor the horizon for<br />

legislative change and either insulate against any negative effect,<br />

or maximise any benefits. Weightmans’ Market Affairs Group not<br />

only monitors the horizon, but actively engages the market to<br />

effect change. We take a look at upcoming issues.<br />

2. EU GENERAL DATA PROTECTION REGULATION<br />

(“THE REGULATION”)<br />

The Regulation is expected to be enacted later this year<br />

coming into force during 2017. It will be directly effective<br />

in all EU member states.<br />

Commercial organisations such as insurers and brokers<br />

handle significant amounts of personal and often sensitive<br />

data, therefore, the impact of this new Regulation cannot be<br />

understated. The Regulation will:<br />

■■<br />

■■<br />

■■<br />

■■<br />

create a pan-European data protection authority<br />

require mandatory notification of data breaches<br />

increase the limit of fines for a breach to 5% of the offenders<br />

global annual turnover; and<br />

apply to all organisations conducting business in Europe,<br />

regardless of whether they are domiciled within the EU.<br />

The Regulation also underpins principles such as the “right to<br />

be forgotten” and organisations need to look to their processes<br />

and systems to ensure they can comply with the new rules.<br />

1. THE INSURANCE ACT <strong>2015</strong> (“THE ACT”)<br />

The main provisions of the Act come into force on 12 August<br />

2016. It changes the duty of utmost good faith to a duty of fair<br />

presentation, abolishes “basis of contract” clauses, amends<br />

the law on warranties and codifies the law on insurance<br />

contract fraud. The Act also makes amendments to the Third<br />

Parties (Rights Against Insurers) which will allow it to be<br />

brought into force.<br />

The Insurance Act will mean significant change for insurers<br />

who are well advised to start their change projects now.<br />

3. TACKLING THE COMPENSATION CULTURE<br />

Insurers, led by the Association of British Insurers have tabled<br />

their latest proposals to tackle adverse behaviours in the<br />

personal injury market. Noise induced hearing loss (“NIHL”)<br />

claims have increased significantly over the last three years.<br />

In response, insurers are calling for fixed costs in NIHL cases,<br />

the introduction of a pre-action protocol, and the creation of a<br />

claims portal capable of running multi-defendant actions.<br />

Insurers are also lobbying for an increase in the small claims<br />

track limit, as well as a change to the law so that some injured<br />

parties receive care in lieu of compensation.<br />

4. CLAIMS MANAGEMENT REGULATION<br />

The government has voiced its intention to review claims<br />

management regulation and whether this would be better as<br />

part of the remit of the Financial Conduct Authority as opposed<br />

to a government department. The government is expected to<br />

consult on this shortly.<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

25<br />

5. TECHNOLOGY<br />

Technological advances such as drones, autonomous vehicles, and the internet of things, are increasingly prevalent on the insurance<br />

radar. Whilst these new technologies bring with them familiar risks, the size and scale with which those risks could manifest due to the<br />

globalisation of our society could well prove costly for insurers.<br />

Whilst insurers have a place at the forefront of this technological revolution and the potential for significant premium growth is<br />

attractive, insurers should not underestimate the risks that such technologies bring.<br />

6. SOLVENCY II DIRECTIVE (“THE DIRECTIVE”) AND THE SENIOR INSURANCE MANAGERS REGIME (“SIMR”)<br />

The Directive comes into force on 01 January 2016 and introduces a new regulatory regime for the whole of Europe. Amongst other<br />

things, the Directive is intended to improve consumer protection, ensure the fiscal stability of insurers, and modernise the governance<br />

and supervision regimes.<br />

The Prudential Regulation Authority (“PRA”) has recently issued the SIMR which also comes into force on 01 January 2016 to coincide<br />

with Solvency II. This replaces the PRA’s approved person’s regime and codifies the regulatory focus on individual accountability,<br />

creating rules for senior office holders and non-executive directors at insurance companies.<br />

MAG<br />

Weightmans’ Market Affairs Group (MAG) is responsible<br />

for all forms of market affairs activity on behalf of the firm.<br />

MAG can report and inform insurers on the latest market<br />

developments and translate this into actions, objectives<br />

and strategies providing real value.<br />

If you would like to contact MAG please email:<br />

marketaffairs@weightmans.com<br />

Bavita Rai,<br />

Innovation &<br />

Client Affairs<br />

0121 200 3499<br />

David Johnson,<br />

Political Affairs<br />

020 7822 7146<br />

Doug Keir,<br />

Scottish Affairs<br />

Kurt Rowe,<br />

Market Affairs<br />

0141 375 0869 020 7822 7132


26 <strong>InView</strong> | An independent eye on insurance<br />

SPOTLIGHT<br />

Expansion in Large Loss team<br />

We have expanded our Large Loss and Technical Claims insurance<br />

division in London with the recruitment of new Partner, Seva Singh.<br />

Previously with DAC Beachcroft, Seva specialises in high value<br />

personal injury litigation, handling all types of claims including:<br />

motor, employers’ liability, public liability, occupiers’ liability<br />

and insurance contract law.<br />

Seva’s specialist areas of interest include; maximum severity<br />

brain injury cases and in particular cases involving issues of<br />

capacity. He has also handled a range of work involving<br />

insurance contract and indemnity disputes.<br />

Kieran Jones, Insurance Director said:<br />

“Seva is a great addition to our growing<br />

Insurance team in London and brings<br />

additional expertise with regard to litigation<br />

capabilities. We are delighted to have him<br />

on board.”<br />

Seva added:<br />

“I’m excited to have joined Weightmans, a<br />

progressive law firm with a leading reputation in<br />

insurance. Weightmans is already making a tremendous<br />

impact not only in the London Market, but nationally,<br />

and I am pleased to be a part of the team, and assisting<br />

with the challenges that our clients face.”<br />

Weightmans versus MIB in<br />

annual cricket match<br />

This summer saw cricketing fans torn between the second<br />

Ashes test at Lords and, for the more discerning eye, the<br />

annual Weightmans Challenge against valued client, the MIB,<br />

at Great Brickhill Cricket Club. Having won the toss, Brett Batty,<br />

the MIB captain, elected to bat on a drying wicket, that may have<br />

offered help to the bowlers, had they possessed the necessary<br />

skills to exploit it. Some hard hitting by the tail meant Weightmans<br />

were set a challenging target of 146. After a bright start, victory<br />

seemed to be within reach until Weightmans Partner, Dave Ingleson,<br />

beset by a lack of technique dropped anchor and the run rate reached<br />

levels not even contemplated by bookmakers watching the Indian<br />

Premier League (IPL). After a tight finish, MIB regained the trophy<br />

they had lost in 2014, but the general consensus was that cricket<br />

had been the real winner.<br />

Expansion in London<br />

Renowned as market leaders in insurance, we recently opened<br />

an additional office in London in the heart of the insurance district,<br />

Exchequer Court EC3. The move builds on our expanding<br />

position in the London Market, as a full service national<br />

law firm.<br />

We are committed to continuing to support and advise our<br />

clients and the London market from our new base.<br />

You will have read earlier in this issue, that we are conducting<br />

research into the cyber issues impacting the many sectors<br />

within the insurance industry.<br />

If you would like to know more about the survey and/or if<br />

you would be interested in receiving the survey results<br />

please contact <strong>InView</strong>@weightmans.com<br />

© Copyright. Weightmans <strong>2015</strong>. All rights reserved.


Issue 2 | <strong>Autumn</strong>/<strong>Winter</strong> <strong>2015</strong><br />

27<br />

Merger with Ford & Warren completed<br />

We completed our merger with Ford & Warren in July further<br />

strengthening our position as a top 45 national law firm, bringing<br />

the combined staff count to over 1400 people, with a combined<br />

turnover in excess of £100 million.<br />

The firm will continue to operate at the site at Westgate<br />

Point, Leeds, adding to its existing eight locations across the<br />

UK. The merger will add to Weightmans’ national presence<br />

with outstanding expertise and the resources to focus on<br />

our clients’ needs.<br />

Ford & Warren Managing Partner, Peter McWilliams commented:<br />

“The two firms share a common ethos, with<br />

similar cultures and strategies. It became<br />

apparent early on that we were well matched, and<br />

we look forward to growing the business, overcoming<br />

new challenges and exceeding client expectations<br />

together, both in the North and nationwide.”<br />

Weightmans Managing Partner, John Schorah said:<br />

“We are absolutely delighted to have now<br />

completed the merger with Ford & Warren.<br />

We look forward to being stronger together, and<br />

working in synergy to maintain the high standards<br />

we set ourselves for our clients.”<br />

Calum Fife joins the firm strengthening<br />

our growing presence in Scotland<br />

Insurance law specialist Calum Fife has joined Weightmans,<br />

illustrating the firm’s rapid growth north of the border.<br />

Calum has represented an array of large insurers in relation to<br />

disease, employer/public liability and motor claims, in both the<br />

Sheriff Court and Court of Session. He joins Weightmans’ already<br />

established insurance team to continue their successful growth<br />

and development in the Scottish market.<br />

Doug Keir, Head of the Scottish Insurance Team at Weightmans<br />

said: “We are delighted to have Calum on board to further boost<br />

the team – which has grown from strength to strength since we<br />

launched in Scotland in September 2014.”<br />

Calum’s appointment is the latest in a series of strategic hires<br />

for the insurance arm of the business. It further underlines the<br />

firm’s strategy of responding to client and market demand<br />

north of the border.


Law is our business.<br />

No gimmicks. Just sound Insurance legal advice<br />

that sells itself.<br />

A top 45 law firm with a full range of legal services, at Weightmans<br />

– it’s all about you. With client satisfaction scores higher than the<br />

legal industry average, we work hard to get results for our clients<br />

each and every day.<br />

Weightmans – your partner for growth.<br />

For further information, please contact<br />

Kieran Jones, Insurance Director on 0845 070 3851<br />

or email kieran.jones@weightmans.com<br />

For more information visit weightmans.com

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!