Skip to content

If you are experiencing a hardship, please contact your account representative at (877) 426-8362.

Manufactured Housing News

3 of the Most Common Data Breaches a Dealership Could Experience

June 5, 2018

3 of the Most Common Data Breaches a Dealership Could Experience

With all the media hype around the biggest data breaches, many companies tend to focus on specific vulnerabilities and overlook the others. Although cyber liability coverage provides protection against the financial losses that may result from a data breach or malicious software attack, being aware of the most common types of data breaches is critical in order to develop a comprehensive prevention and response plan. In this blog post, we’ll look at three of the most common types of data breaches a dealership could experience.


Lost or Stolen Equipment and/or Documents


When physical assets that contain company information are lost or stolen, data breach incidents are commonly referred to as physical breaches. Whether an incident involves the theft or loss of hard-copy bills, faxes, receipts, and/or electronic devices containing sensitive information, the easiest way to avoid this type of data breach and its consequences is to implement adequate security and access control measures. Opting for comprehensive cyber liability coverage is the only measure you can take in order to protect your business from the high costs you may incur in the event of a data breach and other security issues.

A physical breach can also occur when sensitive information isn’t destroyed securely before disposal. As an example, a company may fail to properly destroy printed documents that contain sensitive information or erase data from electronic devices before discarding them. This can result in unauthorized access to confidential business information. 


Electronic Data Breaches


An electronic data breach, also referred to as an external hack attack, occurs when an unauthorized user intentionally accesses a computer or private network, or when the user exceeds the authorized access. Often, this type of incident happens when a third party takes advantage of different vulnerabilities in applications, websites, or web servers, and gains access to confidential business data.

A common example of electronic data breaches is when hackers pose as friendly entities and send spear-phishing emails to employees, tricking them into providing unauthorized information or into clicking on malicious links or executable files in order to download and install a “useful” program. Once downloaded and installed into a system, the malicious code (malware) will proliferate inside the company’s private network and turn into a bot that logs into the database. While some malware bots are created to infiltrate information slowly in order to evade detection, others are engineered to release viruses into computer systems, activating ransomware or scraping the computer’s memory to steal sensitive data. 

How can an electronic data breach affect a dealership? In addition to weeks of frustration trying to recover from this type of cyber attack, a data breach can have far-reaching consequences, including significant revenue loss, damage to brand reputation, costly forensic investigations, fines, and additional penalties.

Besides getting comprehensive cyber liability coverage and training your employees on how to recognize and handle cyberattacks, the best way to protect your organization against data breaches is to use advanced security solutions and encryption technologies, which makes it more difficult for an unauthorized party to access your network, collect data, and decipher information. 


Malicious Insiders

An independently conducted survey on enterprise security has revealed that 20% of employees would willingly sell sensitive corporate information. As well, many former employees continue to have access to company data, which means they can maliciously obtain and distribute confidential information.

To reduce the likelihood of a data breach, a dealership should carefully monitor and control employee access to sensitive company information. Also, the accounts of former employees should be disabled right away in order to prevent unauthorized access to your organization’s network. What’s more, since any computer system can be compromised and sensitive company information exposed, a dealership should be prepared for all types of data breach incidents.

And because avoiding cyberattacks altogether should be a major priority for any business that collects sensitive data, you should implement all the measures necessary in order to protect your brand reputation, your customers, and their information. A few things you can do include installing intrusion detection and prevention systems, ensuring that antivirus software is running at all times, keeping firewalls up to date, and maintaining activity logs on sensitive networks.

Since comprehensive cyber liability insurance should be part of any data breach prevention and response plan, feel free to call our insurance specialists at 1-800-522-2013, ext. 1209, in order to discuss how a dedicated cyber liability policy can protect your dealership from the potential financial impact of a data breach.

*Blog has been updated since its original posting. 


All posts